Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 07.09.2014, 09:54   #1
EriSo
 
Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Hallo,
wir haben uns leider wieder, als mein Sohn ein Programm runtergeladen hat, etwas eingefangen. In Chrome öffnen sich nun zeitweise neue Tabs mit Werbung. Es wäre toll wenn ihr mir wieder helft. Anbei die vorab gewünschten Logfiles.
Gruß Erik

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 09:13 on 07/09/2014 (Sorgend)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 06-09-2014
Ran by Sorgend (administrator) on MARYLOU on 07-09-2014 09:16:11
Running from C:\Users\Sorgend\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
() C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Service_Vista.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(mst software GmbH, Germany) C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer Free\DfSdkS.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(VIA Technologies, Inc.) C:\Windows\System32\ViakaraokeSrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(Ashampoo Development GmbH & Co. KG) C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Guard.exe
() C:\Windows\Samsung\PanelMgr\SSMMgr.exe
(Apple Inc.) C:\Program Files (x86)\QuickTime\QTTask.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Nero AG) C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe
() C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe
() C:\Windows\Samsung\PanelMgr\caller64.exe
(SlySoft, Inc.) C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe
() C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(TomTom) C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe
() C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe
(Sony) C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe
(Clichelper) C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
() C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
() C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\audiodg.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [Ashampoo Anti-Virus Guard] => C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Guard.exe [3170688 2014-04-24] (Ashampoo Development GmbH & Co. KG)
HKLM\...\Run: [Samsung PanelMgr] => c:\windows\samsung\panelmgr\ssmmgr.exe [618496 2010-06-07] ()
HKLM\...\Run: [QuickTime Task] => c:\program files (x86)\quicktime\qttask.exe [421888 2014-01-17] (Apple Inc.)
HKLM\...\Run: [NUSB3MON] => c:\program files (x86)\renesas electronics\usb 3.0 host controller driver\application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM\...\Run: [NBAgent] => c:\program files (x86)\nero\nero 11\nero backitup\nbagent.exe [1493288 2012-01-13] (Nero AG)
HKLM\...\Run: [HTC Sync Loader] => c:\program files (x86)\htc\htc sync 3.0\htcupctloader.exe [655360 2012-12-12] ()
HKLM\...\Run: [HDAudDeck] => c:\program files (x86)\via\viaudioi\vdeck\vdeck.exe [2439072 2010-05-24] (VIA)
HKLM\...\Run: [CanonSolutionMenuEx] => c:\program files (x86)\canon\solution menu ex\cnsemain.exe [1612920 2011-08-04] (CANON INC.)
HKLM\...\Run: [AtherosBtStack] => c:\program files (x86)\bluetooth suite\btvstack.exe [613024 2010-09-27] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => c:\program files (x86)\bluetooth suite\athbttray.exe [379040 2010-09-27] (Atheros Commnucations)
HKLM\...\Run: [Adobe ARM] => c:\program files (x86)\common files\adobe\arm\1.0\adobearm.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [LogMeIn GUI] => C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe [57928 2014-02-07] (LogMeIn, Inc.)
HKLM-x32\...\Run: [NWEReboot] => [X]
HKLM-x32\...\Run: [CloneCDTray] => C:\Program Files (x86)\SlySoft\CloneCD\CloneCDTray.exe [57344 2009-01-30] (SlySoft, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NBAgent] => C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe [1493288 2012-01-13] (Nero AG)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [Samsung PanelMgr] => C:\Windows\Samsung\PanelMgr\SSMMgr.exe [618496 2010-06-07] ()
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3816784 2014-07-21] (LogMeIn Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\.DEFAULT\...\Run: [Advanced SystemCare 7] => "C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASCTray.exe" /Auto
HKU\S-1-5-21-2260964575-2753946872-1401531445-1001\...\Run: [AnyDVD] => C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVD.exe [109480 2014-08-12] (SlySoft, Inc.)
HKU\S-1-5-21-2260964575-2753946872-1401531445-1001\...\Run: [MyDriveConnect.exe] => c:\program files (x86)\mydrive connect\mydriveconnect.exe [473464 2014-03-17] (TomTom)
HKU\S-1-5-21-2260964575-2753946872-1401531445-1001\...\Run: [Sony PC Companion] => c:\program files (x86)\sony\sony pc companion\pccompanion.exe [467680 2014-07-30] (Sony)
HKU\S-1-5-21-2260964575-2753946872-1401531445-1001\...\Run: [clicup-Agent] => C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe [445424 2014-07-24] (Clichelper) <===== ATTENTION
HKU\S-1-5-21-2260964575-2753946872-1401531445-1001\...\MountPoints2: {d849bddf-8ec6-11e2-9c9e-14dae9ed2eaa} - L:\Startme.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)
BootExecute: autocheck autochk * DfSDKBt

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x2C426BFDD59ACC01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.giga.de/
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {438CB363-A94D-4AE3-8F99-E93393D46036} URL = hxxp://www.bing.com/?cc=de
SearchScopes: HKLM-x32 - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll (IObit)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Ads Removal -> {9D974C8C-6D92-44FB-BEAF-B45A1C0CF17F} -> C:\Program Files (x86)\IObit\IObit Malware Fighter\adsremoval\IE\Adblock.dll No File
BHO-x32: Advanced SystemCare Browser Protection -> {BA0C978D-D909-49B6-AFE2-8BDE245DC7E6} -> C:\PROGRA~2\IObit\SURFIN~1\BROWER~1\ASCPLU~1.DLL No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} -  No File
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {1E54D648-B804-468d-BC78-4AFFED8E262F} hxxp://www.nvidia.com/content/DriverDownload/srl/3.0.0.4/srl_bin/sysreqlab_nvd.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553542500} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_179.dll ()
FF Plugin: @java.com/DTPlugin,version=11.11.2 -> C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.11.2 -> C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.65.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.65.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BrowserPlugin\npBrowserPlugin.dll (Nero AG)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF HKCU\...\Firefox\Extensions: [{81607D1A-78A8-4C5C-A933-B74194A3A911}] - C:\Program Files (x86)\ver4Safer-Surf\178.xpi

Chrome: 
=======
CHR HomePage: Default -> 
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default
CHR Extension: (Google Docs) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-03-09]
CHR Extension: (Google Drive) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-03-09]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-08-27]
CHR Extension: (YouTube) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-09]
CHR Extension: (Google-Suche) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-09]
CHR Extension: (Ads Removal) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\fopdddcinljmpmioaklghcalngfhbaen [2014-06-21]
CHR Extension: (Google Wallet) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-09]
CHR Extension: (Google Mail) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-09]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AAVService; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Service_VISTA.exe [273376 2014-04-16] ()
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [52896 2010-09-27] (Atheros Commnucations) [File not signed]
R2 DfSdkS; C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer Free\Dfsdks.exe [544768 2009-08-24] (mst software GmbH, Germany) [File not signed]
R2 ForceWare Intelligent Application Manager (IAM); C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe [496232 2010-01-21] ()
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [377616 2014-07-16] (LogMeIn, Inc.)
S2 LMIMaint; C:\Program Files (x86)\LogMeIn\x64\RaMaint.exe [226640 2014-07-16] (LogMeIn, Inc.)
S2 LogMeIn; C:\Program Files (x86)\LogMeIn\x64\LogMeIn.exe [407424 2014-02-07] (LogMeIn, Inc.)
R2 nSvcIp; C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe [209000 2010-01-21] ()
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [File not signed]
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1229528 2013-12-06] (Secunia)
S2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [662232 2013-12-06] (Secunia)
R2 VIAKaraokeService; C:\Windows\system32\viakaraokesrv.exe [27768 2014-03-16] (VIA Technologies, Inc.)
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 a2injectiondriver; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\a2dix64.sys [45208 2013-08-31] (Emsisoft GmbH)
R1 a2util; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\a2util64.sys [23088 2014-05-12] (Emsisoft GmbH)
R2 AAVScan; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_IFS64.sys [27200 2013-12-10] ()
R3 AnyDVD; C:\Windows\System32\Drivers\AnyDVD.sys [138664 2014-04-24] (SlySoft, Inc.)
R3 AnyDVD; C:\Windows\SysWOW64\Drivers\AnyDVD.sys [138664 2014-04-24] (SlySoft, Inc.)
S2 ASPI32; No ImagePath
R3 cleanhlp; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\cleanhlp64.sys [57024 2014-04-27] (Emsisoft GmbH)
R3 ElbyCDFL; C:\Windows\System32\Drivers\ElbyCDFL.sys [40648 2007-02-16] (SlySoft, Inc.)
R3 ElbyCDFL; C:\Windows\SysWOW64\Drivers\ElbyCDFL.sys [40648 2007-02-16] (SlySoft, Inc.)
R1 ISODrive; C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys [115600 2010-01-29] (EZB Systems, Inc.)
S2 LMIInfo; C:\Program Files (x86)\LogMeIn\x64\RaInfo.sys [16056 2014-02-07] (LogMeIn, Inc.)
S4 LMIRfsClientNP; No ImagePath
S3 MHIKEY10; C:\Windows\System32\Drivers\MHIKEY10x64.sys [60288 2010-09-15] (Generic USB smartcard reader)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-12-06] (Secunia)
S3 RTL85n64; C:\Windows\System32\DRIVERS\RTL85n64.sys [378368 2009-06-10] (Realtek)
S2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-09-10] (Samsung Electronics)
S1 UimBus; C:\Windows\System32\DRIVERS\UimBus.sys [102664 2014-01-23] ()
S1 Uim_DEVIM; C:\Windows\System32\DRIVERS\uim_devim.sys [25992 2014-01-23] ()
S1 Uim_IM; C:\Windows\System32\DRIVERS\uim_im.sys [700680 2014-01-23] ()
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2012-12-13] (Apple, Inc.) [File not signed]
S3 cpuz134; \??\C:\Users\Sorgend\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S3 pccsmcfd; system32\DRIVERS\pccsmcfdx64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-07 09:16 - 2014-09-07 09:17 - 00020184 _____ () C:\Users\Sorgend\Downloads\FRST.txt
2014-09-07 09:15 - 2014-09-07 09:16 - 00000000 ____D () C:\FRST
2014-09-07 09:15 - 2014-09-07 09:15 - 02104832 _____ (Farbar) C:\Users\Sorgend\Downloads\FRST64.exe
2014-09-07 09:13 - 2014-09-07 09:13 - 00050477 _____ () C:\Users\Sorgend\Downloads\Defogger.exe
2014-09-07 09:13 - 2014-09-07 09:13 - 00000476 _____ () C:\Users\Sorgend\Downloads\defogger_disable.log
2014-09-07 09:13 - 2014-09-07 09:13 - 00000000 _____ () C:\Users\Sorgend\defogger_reenable
2014-09-06 10:41 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\Downloads\Monster
2014-09-06 10:40 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\ftblauncher
2014-09-06 10:40 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\ftblauncher
2014-09-06 10:39 - 2014-09-06 10:40 - 04980105 _____ () C:\Users\Sorgend\Downloads\launcher^FTB_Launcher.exe
2014-09-06 10:30 - 2014-09-06 10:51 - 00000000 ____D () C:\Users\Sorgend\Downloads\minecraft
2014-09-06 07:56 - 2014-09-06 13:51 - 00002228 _____ () C:\Windows\PFRO.log
2014-09-05 20:12 - 2014-09-05 20:12 - 00000000 ____D () C:\Users\Sorgend\Documents\Electronic Arts
2014-09-05 20:10 - 2011-02-18 15:07 - 00447752 _____ (On2.com) C:\Windows\SysWOW64\vp6vfw.dll
2014-09-05 20:09 - 2014-09-05 20:10 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-05 19:51 - 2014-09-05 19:53 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-09-05 19:41 - 2014-09-06 08:00 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Origin
2014-09-05 19:41 - 2014-09-05 19:51 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\Origin
2014-09-05 19:39 - 2014-09-06 16:49 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-09-05 19:39 - 2014-09-05 20:12 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-09-05 19:39 - 2014-09-05 19:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-09-05 19:37 - 2014-09-06 16:51 - 00000000 ____D () C:\ProgramData\Origin
2014-09-05 17:56 - 2014-09-07 07:39 - 00000504 _____ () C:\Windows\setupact.log
2014-09-05 17:56 - 2014-09-05 17:56 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-04 20:58 - 2014-09-04 20:58 - 08566175 _____ () C:\Users\Sorgend\Downloads\Islandia - The Blackened Sea.zip
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-09-04 11:37 - 2014-09-04 11:38 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeInIgnition
2014-09-04 11:36 - 2014-09-07 07:43 - 00001014 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Client.lnk
2014-09-04 11:36 - 2014-09-07 07:43 - 00001002 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Control Panel.lnk
2014-09-04 11:36 - 2014-09-04 11:36 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeIn
2014-09-04 11:36 - 2014-07-16 17:11 - 00107368 _____ (LogMeIn, Inc.) C:\Windows\system32\LMIRfsClientNP.dll
2014-09-04 11:36 - 2014-07-16 17:11 - 00092488 _____ (LogMeIn, Inc.) C:\Windows\system32\LMIinit.dll
2014-09-04 11:36 - 2014-07-16 17:11 - 00035656 _____ (LogMeIn, Inc.) C:\Windows\system32\LMIport.dll
2014-09-04 11:36 - 2014-02-07 16:29 - 00072216 _____ (LogMeIn, Inc.) C:\Windows\system32\Drivers\LMIRfsDriver.sys
2014-09-04 11:34 - 2014-09-07 00:54 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-09-04 11:34 - 2014-09-04 11:35 - 00001024 _____ () C:\.rnd
2014-09-04 11:32 - 2014-09-04 11:36 - 00000000 ____D () C:\Program Files (x86)\LogMeIn
2014-09-04 11:30 - 2014-09-04 11:30 - 25210880 _____ () C:\Users\Sorgend\Downloads\LogMeIn.msi
2014-09-03 21:38 - 2014-09-03 21:38 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\RocketTab
2014-09-03 20:59 - 2014-09-03 21:01 - 00002694 _____ () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-09-03 20:54 - 2014-09-03 21:37 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\VOPackage
2014-09-03 20:54 - 2014-09-03 21:37 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\9872
2014-09-03 20:54 - 2014-07-17 18:49 - 00020328 _____ (System Speedup) C:\Windows\system32\roboot64.exe
2014-09-03 18:39 - 2014-09-03 18:39 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.technic
2014-08-28 15:50 - 2014-08-28 15:50 - 00010240 ___SH () C:\Users\Sorgend\Documents\Thumbs.db
2014-08-28 12:39 - 2014-08-28 12:39 - 00013989 _____ () C:\Users\Sorgend\Documents\Uschi Mieterhöhung Werner.odt
2014-08-28 05:26 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 05:26 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 05:26 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-27 22:28 - 2014-08-27 22:28 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2014-08-24 12:39 - 2014-08-24 12:39 - 00162872 _____ (Software Installer ) C:\Users\Sorgend\Downloads\Setup.exe
2014-08-19 16:15 - 2014-08-19 16:15 - 00941272 _____ (Realtek ) C:\Windows\system32\Drivers\Rt64win7.sys
2014-08-19 16:15 - 2014-08-19 16:15 - 00073800 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp64.dll
2014-08-19 11:51 - 2014-09-06 22:36 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.minecraft
2014-08-18 18:33 - 2014-09-07 00:41 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-18 18:33 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-18 18:33 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-18 18:33 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-17 16:47 - 2014-08-17 16:48 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-08-15 22:13 - 2014-08-15 22:13 - 00000288 _____ () C:\Windows\Tasks\Driver Booster Update.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000286 _____ () C:\Windows\Tasks\Driver Booster Scan.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000252 _____ () C:\Windows\Tasks\Driver Booster SkipUAC (Sorgend).job
2014-08-15 21:39 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-15 21:39 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-08-15 21:39 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-15 21:39 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-15 21:39 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-15 21:39 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-15 21:39 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-08-15 21:39 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-08-15 15:42 - 2014-08-01 01:41 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-15 15:42 - 2014-08-01 01:16 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-15 15:42 - 2014-07-25 16:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-15 15:42 - 2014-07-25 16:01 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-15 15:42 - 2014-07-25 15:51 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-15 15:42 - 2014-07-25 15:30 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-15 15:42 - 2014-07-25 15:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-15 15:42 - 2014-07-25 15:10 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-15 15:42 - 2014-07-25 15:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-15 15:42 - 2014-07-25 15:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-08-15 15:42 - 2014-07-25 14:40 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-15 15:42 - 2014-07-25 14:34 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-15 15:42 - 2014-07-25 14:33 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-08-15 15:42 - 2014-07-25 14:28 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-08-15 15:42 - 2014-07-25 14:21 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-15 15:42 - 2014-07-25 14:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-15 15:42 - 2014-07-25 14:17 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-15 15:42 - 2014-07-25 14:12 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-08-15 15:42 - 2014-07-25 14:08 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-08-15 15:42 - 2014-07-25 13:52 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-15 15:42 - 2014-07-25 13:47 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-15 15:42 - 2014-07-25 13:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-15 15:42 - 2014-07-25 13:42 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-15 15:42 - 2014-07-25 13:34 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-15 15:42 - 2014-07-25 13:29 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-15 15:42 - 2014-07-25 13:13 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-15 15:42 - 2014-07-25 13:07 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-15 15:42 - 2014-07-25 13:03 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-15 15:42 - 2014-07-25 12:26 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-15 15:42 - 2014-07-25 12:00 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-15 15:42 - 2014-07-16 05:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-15 15:42 - 2014-07-16 04:46 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-08-15 15:42 - 2014-07-09 00:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-08-15 15:42 - 2014-07-09 00:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-08-15 15:42 - 2014-06-25 04:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-08-15 15:42 - 2014-06-25 03:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-08-15 15:42 - 2014-06-16 04:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-15 15:42 - 2014-06-03 12:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-15 15:42 - 2014-06-03 12:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-15 15:42 - 2014-06-03 12:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-15 15:42 - 2014-06-03 12:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-15 15:42 - 2014-06-03 11:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-15 15:42 - 2014-06-03 11:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-15 15:42 - 2014-06-03 11:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-15 15:41 - 2014-08-07 04:06 - 00529920 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-08-15 15:41 - 2014-08-07 04:01 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-08-15 15:41 - 2014-07-25 16:52 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-15 15:41 - 2014-07-25 15:28 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-15 15:41 - 2014-07-25 15:25 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-15 15:41 - 2014-07-25 15:25 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-15 15:41 - 2014-07-25 15:11 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-15 15:41 - 2014-07-25 15:03 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-15 15:41 - 2014-07-25 15:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-15 15:41 - 2014-07-25 14:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-15 15:41 - 2014-07-25 14:47 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-08-15 15:41 - 2014-07-25 14:34 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-08-15 15:41 - 2014-07-25 14:30 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-08-15 15:41 - 2014-07-25 14:28 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-15 15:41 - 2014-07-25 14:19 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-15 15:41 - 2014-07-25 14:17 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-15 15:41 - 2014-07-25 14:10 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-15 15:41 - 2014-07-25 14:10 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-08-15 15:41 - 2014-07-25 14:06 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-15 15:41 - 2014-07-25 13:39 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-15 15:41 - 2014-07-25 13:39 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-08-15 15:41 - 2014-07-25 13:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-15 15:41 - 2014-07-25 13:23 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-15 15:41 - 2014-07-25 13:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-08-15 15:41 - 2014-07-25 12:52 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-15 15:41 - 2014-07-25 12:17 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-08-15 15:41 - 2014-07-25 12:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-08-15 15:41 - 2014-07-25 12:05 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-15 15:41 - 2014-07-14 04:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-15 15:41 - 2014-07-14 03:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-08 20:31 - 2014-08-08 20:32 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Sorgend\Downloads\mbam-setup-2.0.2.1012.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-07 09:17 - 2014-09-07 09:16 - 00020184 _____ () C:\Users\Sorgend\Downloads\FRST.txt
2014-09-07 09:16 - 2014-09-07 09:15 - 00000000 ____D () C:\FRST
2014-09-07 09:15 - 2014-09-07 09:15 - 02104832 _____ (Farbar) C:\Users\Sorgend\Downloads\FRST64.exe
2014-09-07 09:13 - 2014-09-07 09:13 - 00050477 _____ () C:\Users\Sorgend\Downloads\Defogger.exe
2014-09-07 09:13 - 2014-09-07 09:13 - 00000476 _____ () C:\Users\Sorgend\Downloads\defogger_disable.log
2014-09-07 09:13 - 2014-09-07 09:13 - 00000000 _____ () C:\Users\Sorgend\defogger_reenable
2014-09-07 09:13 - 2011-11-03 18:40 - 00000000 ____D () C:\Users\Sorgend
2014-09-07 07:50 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-07 07:50 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-07 07:45 - 2011-11-04 17:27 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\CrashDumps
2014-09-07 07:45 - 2011-05-07 01:46 - 01865087 _____ () C:\Windows\WindowsUpdate.log
2014-09-07 07:43 - 2014-09-04 11:36 - 00001014 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Client.lnk
2014-09-07 07:43 - 2014-09-04 11:36 - 00001002 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Control Panel.lnk
2014-09-07 07:43 - 2014-02-08 13:14 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\Htc
2014-09-07 07:43 - 2012-10-27 15:30 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeIn Hamachi
2014-09-07 07:40 - 2012-11-06 08:52 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2014-09-07 07:39 - 2014-09-05 17:56 - 00000504 _____ () C:\Windows\setupact.log
2014-09-07 07:39 - 2011-05-16 01:38 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-09-07 00:54 - 2014-09-04 11:34 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-09-07 00:54 - 2011-11-04 22:23 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\SoftGrid Client
2014-09-07 00:41 - 2014-08-18 18:33 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-06 22:36 - 2014-08-19 11:51 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.minecraft
2014-09-06 20:54 - 2011-11-08 15:53 - 00000000 ____D () C:\Users\Sorgend\Documents\Etiketten
2014-09-06 20:52 - 2011-11-04 12:15 - 00091544 _____ () C:\Users\Sorgend\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-06 16:51 - 2014-09-05 19:37 - 00000000 ____D () C:\ProgramData\Origin
2014-09-06 16:49 - 2014-09-05 19:39 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-09-06 13:51 - 2014-09-06 07:56 - 00002228 _____ () C:\Windows\PFRO.log
2014-09-06 10:58 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-09-06 10:51 - 2014-09-06 10:30 - 00000000 ____D () C:\Users\Sorgend\Downloads\minecraft
2014-09-06 10:41 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\Downloads\Monster
2014-09-06 10:41 - 2014-09-06 10:40 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\ftblauncher
2014-09-06 10:41 - 2014-09-06 10:40 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\ftblauncher
2014-09-06 10:40 - 2014-09-06 10:39 - 04980105 _____ () C:\Users\Sorgend\Downloads\launcher^FTB_Launcher.exe
2014-09-06 08:00 - 2014-09-05 19:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Origin
2014-09-05 20:12 - 2014-09-05 20:12 - 00000000 ____D () C:\Users\Sorgend\Documents\Electronic Arts
2014-09-05 20:12 - 2014-09-05 19:39 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-09-05 20:10 - 2014-09-05 20:09 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-05 19:53 - 2014-09-05 19:51 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-09-05 19:51 - 2014-09-05 19:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\Origin
2014-09-05 19:39 - 2014-09-05 19:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-09-05 17:56 - 2014-09-05 17:56 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-05 11:23 - 2014-06-27 07:07 - 00000000 ____D () C:\Program Files (x86)\SpywareBlaster
2014-09-05 11:23 - 2014-02-23 15:53 - 00000000 ____D () C:\ProgramData\TEMP
2014-09-04 20:58 - 2014-09-04 20:58 - 08566175 _____ () C:\Users\Sorgend\Downloads\Islandia - The Blackened Sea.zip
2014-09-04 20:42 - 2011-12-12 12:06 - 00000099 _____ () C:\Users\Public\LMDebug.log
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-09-04 11:38 - 2014-09-04 11:37 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeInIgnition
2014-09-04 11:36 - 2014-09-04 11:36 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeIn
2014-09-04 11:36 - 2014-09-04 11:32 - 00000000 ____D () C:\Program Files (x86)\LogMeIn
2014-09-04 11:35 - 2014-09-04 11:34 - 00001024 _____ () C:\.rnd
2014-09-04 11:30 - 2014-09-04 11:30 - 25210880 _____ () C:\Users\Sorgend\Downloads\LogMeIn.msi
2014-09-04 09:31 - 2012-10-19 19:07 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-04 05:26 - 2014-06-12 20:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-09-04 05:26 - 2011-11-03 19:02 - 00002046 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2014-09-03 21:55 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Speech
2014-09-03 21:55 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\schemas
2014-09-03 21:38 - 2014-09-03 21:38 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\RocketTab
2014-09-03 21:37 - 2014-09-03 20:54 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\VOPackage
2014-09-03 21:37 - 2014-09-03 20:54 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\9872
2014-09-03 21:20 - 2014-06-13 13:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-09-03 21:01 - 2014-09-03 20:59 - 00002694 _____ () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-09-03 18:39 - 2014-09-03 18:39 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.technic
2014-09-01 09:34 - 2010-11-21 08:50 - 20140570 _____ () C:\Windows\system32\perfh007.dat
2014-09-01 09:34 - 2010-11-21 08:50 - 06282900 _____ () C:\Windows\system32\perfc007.dat
2014-09-01 09:34 - 2009-07-14 07:13 - 00006726 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-08-28 15:50 - 2014-08-28 15:50 - 00010240 ___SH () C:\Users\Sorgend\Documents\Thumbs.db
2014-08-28 12:39 - 2014-08-28 12:39 - 00013989 _____ () C:\Users\Sorgend\Documents\Uschi Mieterhöhung Werner.odt
2014-08-28 09:15 - 2009-07-14 06:45 - 00354680 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-27 22:28 - 2014-08-27 22:28 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2014-08-27 22:28 - 2013-09-24 14:51 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2014-08-25 15:48 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\IME
2014-08-25 15:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-08-24 12:39 - 2014-08-24 12:39 - 00162872 _____ (Software Installer ) C:\Users\Sorgend\Downloads\Setup.exe
2014-08-23 08:40 - 2013-03-17 12:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2014-08-23 08:40 - 2011-05-07 02:06 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-08-23 04:07 - 2014-08-28 05:26 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-28 05:26 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-28 05:26 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-21 21:13 - 2013-05-05 11:03 - 00000000 ____D () C:\Users\Sorgend\Documents\Laurin´s Ordner
2014-08-21 13:35 - 2014-07-25 12:13 - 00000282 _____ () C:\Windows\Tasks\Uninstaller_SkipUac_Administrator.job
2014-08-21 13:08 - 2012-06-13 15:25 - 00000000 ____D () C:\Users\Sorgend\.gimp-2.8
2014-08-19 16:15 - 2014-08-19 16:15 - 00941272 _____ (Realtek ) C:\Windows\system32\Drivers\Rt64win7.sys
2014-08-19 16:15 - 2014-08-19 16:15 - 00073800 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp64.dll
2014-08-19 16:15 - 2011-05-16 01:34 - 00107552 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RTNUninst64.dll
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-18 18:13 - 2014-06-24 06:52 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-18 18:13 - 2011-05-07 02:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-17 19:37 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-08-17 16:48 - 2014-08-17 16:47 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-08-17 12:06 - 2011-11-06 01:50 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\CrashDumps
2014-08-15 22:13 - 2014-08-15 22:13 - 00000288 _____ () C:\Windows\Tasks\Driver Booster Update.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000286 _____ () C:\Windows\Tasks\Driver Booster Scan.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000252 _____ () C:\Windows\Tasks\Driver Booster SkipUAC (Sorgend).job
2014-08-15 22:13 - 2014-03-16 19:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster
2014-08-15 21:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-08-15 21:46 - 2013-08-04 21:56 - 00000000 ____D () C:\Windows\system32\MRT
2014-08-15 21:43 - 2011-11-09 08:21 - 99218768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-08-15 21:39 - 2014-05-06 06:55 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-08-15 15:42 - 2012-12-23 22:32 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-08-15 15:42 - 2012-03-30 10:30 - 00699568 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-15 15:42 - 2011-11-04 11:43 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-08-13 11:09 - 2014-07-23 18:24 - 00000230 _____ () C:\Windows\Tasks\elbyExecuteWithUAC.job
2014-08-11 08:51 - 2011-11-08 18:12 - 00000000 ____D () C:\Users\Sorgend\Documents\Joni´s Ordner
2014-08-09 13:46 - 2011-11-08 15:52 - 00000000 ____D () C:\Users\Sorgend\Documents\Erik´s Ordner
2014-08-08 20:32 - 2014-08-08 20:31 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Sorgend\Downloads\mbam-setup-2.0.2.1012.exe

Files to move or delete:
====================
C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-09 22:46

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-09-2014
Ran by Sorgend at 2014-09-07 09:17:35
Running from C:\Users\Sorgend\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Ashampoo Anti-Virus (Enabled - Up to date) {B01CBDFB-A7BE-AB86-8FC0-8A93ABB2ABA5}
AS: Ashampoo Anti-Virus (Enabled - Up to date) {0B7D5C1F-8184-A408-B570-B1E1D035E118}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

"Durchstarten mit Ponky - Deutsch 3+4" (HKLM-x32\...\"Durchstarten mit Ponky - Deutsch 3+4") (Version: 2.00 - Engel Edition)
"Wickie - Ylvi ist entführt" (HKLM-x32\...\"Wickie) (Version: - Ylvi ist entführt" - Tivola Development GmbH)
7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
ABBYY FineReader 6.0 Sprint (HKLM-x32\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.1568.4089 - ABBYY Software House)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 14.0.0.178 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 14.0.0.178 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 14 ActiveX (HKLM-x32\...\{15AE611F-5A40-4BD0-9291-1C6856BDB9A4}) (Version: 14.0.0.176 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\{16E20D9D-E7E2-4951-A944-6FFC40870AD4}) (Version: 14.0.0.179 - Adobe Systems Incorporated)
Adobe Reader X (10.1.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.11 - Adobe Systems Incorporated)
Aerosoft's - Aerosoft Launcher (HKLM-x32\...\{EE11CFFC-898C-4875-8A63-8B732A9AD43B}) (Version: 1.1.0.1 - Aerosoft)
Amazon MP3-Downloader 1.0.9 (HKLM-x32\...\Amazon MP3-Downloader) (Version:  - )
AMD Drag and Drop Transcoding (Version: 2.00.0000 - ATI Technologies Inc.) Hidden
ANNO 1503 (HKLM-x32\...\{EBBB1DEF-8878-4CB8-BC0D-1196B30E7527}) (Version:  - )
ANNO 2070 (HKLM-x32\...\{B48E264C-C8CD-4617-B0BE-46E977BAD694}) (Version: 1.0.0.0 - Ubisoft)
AnyDVD (HKLM-x32\...\AnyDVD) (Version: 7.5.1.0 - SlySoft)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ashampoo Anti-Virus v.1.1.1 (HKLM-x32\...\{4209F371-5F52-C043-54D3-062D160066F1}_is1) (Version: 1.1.1 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Commander Free v.1.0.0 (HKLM-x32\...\{C92AB6F1-CD60-73B5-2FF0-9FCC1502CD64}_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo WinOptimizer Free v.1.0.0 (HKLM-x32\...\{4209F371-393F-E3AF-1440-2EAD843B93B4}_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG)
ATI Catalyst Install Manager (HKLM\...\{47B188E2-2447-5C40-15B6-9D49DC90BF5B}) (Version: 3.0.816.0 - ATI Technologies, Inc.)
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.34 - Atheros Communications)
Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
Canon MG5300 series Benutzerregistrierung (HKLM-x32\...\Canon MG5300 series Benutzerregistrierung) (Version:  - )
Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version:  - )
Canon MG5300 series On-screen Manual (HKLM-x32\...\Canon MG5300 series On-screen Manual) (Version:  - )
Canon MP Navigator EX 5.0 (HKLM-x32\...\MP Navigator EX 5.0) (Version:  - )
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
Catalyst Control Center InstallProxy (x32 Version: 2011.0308.2325.42017 - ATI Technologies, Inc.) Hidden
clicup (HKCU\...\clicup) (Version: 1.0 - Ad Businness Crown Solutions)
CloneCD (HKLM-x32\...\CloneCD) (Version:  - SlySoft)
CloneDVD2 (HKLM-x32\...\CloneDVD2) (Version: 2.9.3.0 - Elaborate Bytes)
Das Geheimnis der Azteken (HKLM-x32\...\Das Geheimnis der Azteken_is1) (Version:  - astragon Software GmbH)
Die Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.0.671.10 - Electronic Arts Inc.)
Driver Booster (HKLM-x32\...\Driver Booster_is1) (Version: 1.5 - IObit)
English Coach Go Ahead 8 (HKLM-x32\...\{FAAE1919-52A5-4182-ACDE-DE3E29217B54}) (Version: 1.10.01 - Cornelsen Verlag GmbH)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Foxy Jumper 2 Winter Adventures (HKLM-x32\...\Foxy Jumper 2 Winter Adventures) (Version:  - )
Free YouTube Download version 3.2.18.1128 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.18.1128 - DVDVideoSoft Ltd.)
GIMP 2.8.0 (HKLM\...\GIMP-2_is1) (Version: 2.8.0 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 37.0.2062.103 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Grinbo - Version 1.00 (HKLM-x32\...\Grinbo) (Version:  - )
HTC BMP USB Driver (HKLM-x32\...\{31A559C1-9E4D-423B-9DD3-34A6C5398752}) (Version: 1.0.5375 - HTC)
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.0.1.001 - HTC Corporation)
HTC Sync (HKLM-x32\...\{B78CFC07-B623-4995-ADCC-B2B4D59D083A}) (Version: 3.3.21 - HTC Corporation)
IminentToolbar (HKLM-x32\...\IminentToolbar) (Version: 7.5.3.1 - Iminent) <==== ATTENTION
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2266 - Intel Corporation)
IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 3.1.8.2434 - IObit)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.8 - HTC)
Jäger des Geisterhauses (HKLM-x32\...\Jäger des Geisterhauses_is1) (Version:  - Rondomedia GmbH)
Java 7 Update 65 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217065FF}) (Version: 7.0.650 - Oracle)
Java 8 Update 11 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418011FF}) (Version: 8.0.110 - Oracle Corporation)
Java Auto Updater (x32 Version: 2.8.05.13 - Oracle, Inc.) Hidden
Java SE Development Kit 8 Update 11 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180110}) (Version: 8.0.110 - Oracle Corporation)
LEGO Star Wars (HKLM-x32\...\InstallShield_{E914A24F-2412-4374-B420-86D21D6D444A}) (Version: 1.00.0000 - Ihr Firmenname)
LEGO Star Wars (x32 Version: 1.00.0000 - Ihr Firmenname) Hidden
Lernvitamin D - Deutsch 7. Klasse (HKLM-x32\...\LVD7_15_688296) (Version:  - digital publishing AG)
Lernvitamin E - Englisch 7. Klasse (HKLM-x32\...\LVE7_15_688288) (Version:  - digital publishing AG)
LogMeIn (HKLM-x32\...\{9905E4C1-14D8-4522-88FE-FD00B51A20DC}) (Version: 4.1.4408 - LogMeIn, Inc.)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.227 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.227 - LogMeIn, Inc.) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 1.1 German Language Pack (HKLM-x32\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Zoo Tycoon (HKLM-x32\...\Zoo Tycoon 1.0) (Version:  - )
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.2.173.0 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (Version: 2.2.173.0 - Microsoft Corporation) Hidden
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.1.0 - Mozilla)
Mozilla Thunderbird 31.1.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.1.0 (x86 de)) (Version: 31.1.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyDriveConnect 3.3.0.1502 (HKLM-x32\...\MyDriveConnect) (Version: 3.3.0.1502 - TomTom)
Nero 11 (HKLM-x32\...\{F021D637-BBDA-486B-96F0-225B62596C3B}) (Version: 11.0.11000 - Nero AG)
Nero Audio Pack 1 (x32 Version: 11.0.11500.110.0 - Nero AG) Hidden
Nero BackItUp 11 (x32 Version: 6.2.18400.2.100 - Nero AG) Hidden
Nero BackItUp 11 Help (CHM) (x32 Version: 11.0.10400 - Nero AG) Hidden
Nero Backup Drivers (HKLM\...\{D600D357-5CB9-4DE9-8FD4-14E208BD1970}) (Version: 12.0.4000 - Nero AG)
Nero Blu-ray Player (x32 Version: 12.1.20074 - Nero AG) Hidden
Nero Burning ROM 11 (x32 Version: 11.2.10300.0.0 - Nero AG) Hidden
Nero Burning ROM 11 Help (CHM) (x32 Version: 11.0.10300 - Nero AG) Hidden
Nero ControlCenter (x32 Version: 11.0.16700 - Nero AG) Hidden
Nero ControlCenter 11 Help (CHM) (x32 Version: 11.0.10300 - Nero AG) Hidden
Nero Core Components (x32 Version: 11.0.24900 - Nero AG) Hidden
Nero CoverDesigner 11 (x32 Version: 6.0.11000.13.100 - Nero AG) Hidden
Nero CoverDesigner 11 Help (CHM) (x32 Version: 11.0.10300 - Nero AG) Hidden
Nero Disc Menus Basic (x32 Version: 12.0.11500 - Nero AG) Hidden
Nero Effects Basic (x32 Version: 15.0.10011 - Nero AG) Hidden
Nero Express 11 (x32 Version: 11.2.10300.0.0 - Nero AG) Hidden
Nero Express 11 Help (CHM) (x32 Version: 11.0.10300 - Nero AG) Hidden
Nero Image Samples (x32 Version: 15.0.10008 - Nero AG) Hidden
Nero Info (HKLM-x32\...\{B791E0AB-87A9-41A4-8D98-D13C2E37D928}) (Version: 15.1.0030 - Nero AG)
Nero Kwik Themes Basic (x32 Version: 12.0.11500 - Nero AG) Hidden
Nero MediaHome (x32 Version: 1.22.3800 - Nero AG) Hidden
Nero MediaHome Help (CHM) (x32 Version: 15.0.00021 - Nero AG) Hidden
Nero PiP Effects Basic (x32 Version: 15.0.10008 - Nero AG) Hidden
Nero Prerequisite Installer 1.0 (HKLM-x32\...\{82E8286F-5F93-4548-B2C0-E9BD23B04AA7}) (Version: 11.0.12600 - Nero AG)
Nero Recode 11 (x32 Version: 5.2.11300.0.0 - Nero AG) Hidden
Nero Recode 11 Help (CHM) (x32 Version: 11.0.10300 - Nero AG) Hidden
Nero RescueAgent 11 (x32 Version: 4.0.10600.10.100 - Nero AG) Hidden
Nero RescueAgent 11 Help (CHM) (x32 Version: 11.0.10400 - Nero AG) Hidden
Nero SharedVideoCodecs (x32 Version: 1.0.15005 - Nero AG) Hidden
Nero SoundTrax 11 (x32 Version: 5.0.10700.6.100 - Nero AG) Hidden
Nero SoundTrax 11 Help (CHM) (x32 Version: 11.0.10400 - Nero AG) Hidden
Nero Update (x32 Version: 11.0.13600.45.0 - Nero AG) Hidden
Nero Video 11 (x32 Version: 8.2.16000.4.100 - Nero AG) Hidden
Nero Video 11 Help (CHM) (x32 Version: 11.0.10300 - Nero AG) Hidden
Nero WaveEditor 11 (x32 Version: 6.2.11300.0.100 - Nero AG) Hidden
Nero WaveEditor 11 Help (CHM) (x32 Version: 11.0.10400 - Nero AG) Hidden
nero.prerequisites.msi (x32 Version: 11.0.20013 - Nero AG) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.8 - Notepad++ Team)
NVIDIA 3D Vision Treiber 275.33 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 275.33 - NVIDIA Corporation)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.10.57.35 - NVIDIA Corporation)
NVIDIA ForceWare Network Access Manager (HKLM-x32\...\{7CFA46E3-CC2F-4355-82AE-6012DC3633FD}) (Version: 1.00.7325.0 - NVIDIA Corporation)
NVIDIA Grafiktreiber 275.33 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 275.33 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.2.22.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.2.22.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.275.80.0 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.10.0514 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.10.0514 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.10.0514 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.7533 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 275.33 (Version: 275.33 - NVIDIA Corporation) Hidden
NVIDIA Update 1.3.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.3.5 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.3.5 - NVIDIA Corporation) Hidden
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.11.2806 - Electronic Arts, Inc.)
phase-6 2.3.3 (HKLM-x32\...\phase-6) (Version: 2.3.3 - phase-6)
Platform (x32 Version: 1.34 - VIA Technologies, Inc.) Hidden
PlayChess  (HKLM-x32\...\PlayChess) (Version:  - ChessBase GmbH)
Protegere (HKLM-x32\...\Protegere) (Version:  - )
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Radiotracker (HKLM-x32\...\{1E863F44-2D2D-4BD7-B25B-EDA9FF622267}) (Version: 6.2.13700.0 - RapidSolution Software AG)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.37.1229.2010 - Realtek)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.34.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.34.0 - Renesas Electronics Corporation) Hidden
Robinson Crusoe (HKLM-x32\...\{7DF5A0FE-EEC4-439A-A3B5-DF91958DD5A7}_is1) (Version:  - cerasus.media GmbH)
RollerCoaster Tycoon 3 (HKLM-x32\...\RollerCoaster Tycoon 3_is1) (Version:  - Atari)
SAMSUNG Mobile Composite Device Software (HKLM\...\SAMSUNG Mobile Composite Device) (Version:  - )
Samsung Mobile Modem Device Software (HKLM\...\Samsung Mobile Modem Device) (Version:  - )
SAMSUNG Mobile Modem Driver Set (HKLM\...\SAMSUNG Mobile Modem) (Version:  - )
Samsung Mobile phone USB driver Drive Software (HKLM\...\Samsung Mobile phone USB driver Drive) (Version:  - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM\...\SAMSUNG Mobile USB Modem 1.0) (Version:  - )
SAMSUNG Mobile USB Modem Software (HKLM\...\SAMSUNG Mobile USB Modem) (Version:  - )
Samsung New PC Studio USB Driver Installer (HKLM-x32\...\InstallShield_{AF7E85DC-317C-47F5-810E-B82EE093A612}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio USB Driver Installer (x32 Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Mobile Device Software (HKLM\...\SAMSUNG USB Mobile Device) (Version:  - )
SamsungConnectivityCableDriver (HKLM-x32\...\{7E84FAC8-C518-40F9-9807-7455301D6D25}) (Version: 6.83.6.2.1 - Samsung)
Secunia PSI (3.0.0.9016) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.9016 - Secunia)
Solid Edge V17 (HKLM-x32\...\{3036EFC0-226E-455E-A757-E12518E6443B}) (Version: 17.00.0065 - UGS)
Sony Ericsson Update Engine (HKLM-x32\...\Update Engine) (Version: 2.13.6.201305161305 - Sony Ericsson Communications AB)
Sony PC Companion 2.10.221 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.221 - Sony)
SpywareBlaster 5.0 (HKLM-x32\...\SpywareBlaster_is1) (Version: 5.0.0 - BrightFort LLC)
Stronghold (HKLM-x32\...\{C917BA70-28A3-4C74-B163-41FD8C8E1A5A}) (Version:  - )
Stronghold Legends (HKLM-x32\...\{66A405D2-BA14-4594-BF36-B3B544F0754E}) (Version: 1.20.0000 - Firefly Studios)
Surfing Protection (HKLM-x32\...\IObit Surfing Protection_is1) (Version: 1.0 - IObit)
System Checkup 3.5 (HKLM-x32\...\{4AC7B4E7-59B7-4E48-A60D-263C486FC33A}_is1) (Version: 3.5.1.17 - iolo technologies, LLC)
System Requirements Lab (HKLM-x32\...\SystemRequirementsLab) (Version:  - )
Tomb Raider: Legend 1.2 (HKLM-x32\...\Tomb Raider: Legend) (Version:  - )
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
UltraISO Premium V9.51 (HKLM-x32\...\UltraISO_is1) (Version:  - )
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Untertagebau-Simulator 2011 Version 1.01 (HKLM-x32\...\{BC5D3662-1013-4CD2-B62C-362EC9E3FCDA}_is1) (Version: 1.01 - astragon Software GmbH)
VIA Plattform-Geräte-Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.34 - VIA Technologies, Inc.)
Video Downloader version 2.0 (HKLM-x32\...\Video Downloader_is1) (Version: 2.0 - )
VideoDownloadConverter Internet Explorer Toolbar (HKLM-x32\...\VideoDownloadConverter_4zbar Uninstall Internet Explorer) (Version:  - Mindspark Interactive Network) <==== ATTENTION
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
Wartung Samsung CLP-320 Series (HKLM-x32\...\Samsung CLP-320 Series) (Version:  - Samsung Electronics Co., Ltd.)
Welcome App (Start-up experience) (x32 Version: 11.0.23500.0.0 - Nero AG) Hidden
WinRAR 5.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
WMV9/VC-1 Video Playback (Version: 1.00.0000 - ATI Technologies Inc.) Hidden
World of Subways Vol.2 (HKLM-x32\...\{0A902DF4-B767-49DB-98D3-D413E6F1E703}) (Version: 1.40 - TML-Studios)
Yahoo Community Smartbar (HKLM-x32\...\{4E732E5D-E577-451A-9BB1-CBE64A2CBC2F}) (Version: 11.112.66.19229 - Linkury Inc.) <==== ATTENTION
Yahoo Community Smartbar Engine (HKCU\...\{cc6364e8-cd94-4284-9e43-6488bab6dbd2}) (Version: 11.112.66.19229 - Linkury Inc.) <==== ATTENTION
Zoo Tycoon 2 - Zoodirektor-Sammlung (HKLM-x32\...\InstallShield_{238DCFCD-70B3-46B2-B90B-2CDCC69A3D03}) (Version: 1.00.0000 - Microsoft Game Studios)
Zoo Tycoon 2 - Zoodirektor-Sammlung (x32 Version: 1.00.0000 - Microsoft Game Studios) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

23-08-2014 06:40:55 Sony PC Companion
23-08-2014 06:43:27 Windows Update
27-08-2014 06:02:39 Windows Update
28-08-2014 04:01:21 Windows Update
02-09-2014 07:58:22 Windows Update
04-09-2014 09:32:27 Installed LogMeIn
04-09-2014 09:51:09 Installed LogMeIn Hamachi
05-09-2014 18:09:44 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005
05-09-2014 18:10:15 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005
06-09-2014 06:03:08 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {00EE8FEB-0724-445F-87AD-5BEF0D7E91CA} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {1C3C3B1F-CABF-4EAE-97F0-51FB53A04856} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {27992A78-702D-497B-A900-B1A537807313} - System32\Tasks\Driver Booster Scan => C:\Program Files (x86)\IObit\Driver Booster\Scheduler.exe [2014-08-01] (IObit)
Task: {3C6D1789-C500-4DA3-8682-E73D1254F34F} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {436CED73-2DC8-4677-9C75-7178A35EC783} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-01-30] (Google Inc.)
Task: {50BE01B1-FA04-4F79-A8C7-B0486ECD1639} - System32\Tasks\Sorgend2 => C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBCore.exe [2012-01-13] (Nero AG)
Task: {51045B0A-5C0D-4D2A-ACD9-88295CEE8F0C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-08-15] (Adobe Systems Incorporated)
Task: {6187CA31-7A46-4A07-8D5F-A2F99D9AAD4A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-01-30] (Google Inc.)
Task: {6B361B71-C564-47CD-8C14-5FA566B47086} - System32\Tasks\Sorgend NBAgent 6 0 => C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe [2012-01-13] (Nero AG)
Task: {73B1313D-9E1C-46C0-83AD-21E79538D44D} - System32\Tasks\Driver Booster SkipUAC (Sorgend) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-08-06] (IObit)
Task: {7BA3FCFE-37CC-4BE7-BD49-7B9735FB1584} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {7CA47FFA-C5D3-45CD-A7F3-162651DFA901} - System32\Tasks\Uninstaller_SkipUac_Administrator => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe [2014-02-13] (IObit)
Task: {81FBAAAF-A20E-4BB8-AD4B-CCCD31FD4B89} - System32\Tasks\iolo System Checkup => C:\ProgramData\iolo\scustask.lnk [2014-02-08] ()
Task: {86C707FB-C1DD-4718-BC3E-D2DF41282348} - \Driver Booster Update No Task File <==== ATTENTION
Task: {9981BF79-6D81-4C06-9000-9A4696C7E4F8} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {C0428081-AAA6-4059-AFFE-18AAF3A92631} - System32\Tasks\Sorgend Nero LIVEBackup 6 0 => C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBCore.exe [2012-01-13] (Nero AG)
Task: {D00E62F7-0905-4A18-85E5-4A46D207225B} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {DA3CADF6-307E-450C-9200-D6BE761F8CF7} - System32\Tasks\Launch HTC Sync Loader => C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe [2012-12-12] ()
Task: {DF473C06-F82B-4B79-A7A6-CB942C6446B8} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2013-05-13] (Microsoft)
Task: {E74E5FC3-CBB0-4122-AE87-437B2F73B05E} - System32\Tasks\Sorgend Nero LIVEBackup Merge 6 0 => C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBCore.exe [2012-01-13] (Nero AG)
Task: {EC1503AC-798C-4D95-9355-02C078984214} - \Digital Sites No Task File <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Driver Booster Scan.job => C:\Program Files (x86)\IObit\Driver Booster\Scheduler.exe
Task: C:\Windows\Tasks\Driver Booster SkipUAC (Sorgend).job => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe
Task: C:\Windows\Tasks\Driver Booster Update.job => C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe
Task: C:\Windows\Tasks\elbyExecuteWithUAC.job => C:\Program Files (x86)\SlySoft\AnyDVD\ExecuteWithUAC.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Uninstaller_SkipUac_Administrator.job => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe

==================== Loaded Modules (whitelisted) =============

2011-06-21 08:42 - 2011-06-21 08:42 - 00034304 _____ () C:\Windows\System32\sst3cl6.dll
2014-04-27 18:18 - 2014-04-16 02:26 - 00273376 _____ () C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Service_VISTA.exe
2014-02-08 13:12 - 2012-12-07 18:26 - 00167424 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2011-12-12 12:04 - 2010-06-07 12:15 - 00618496 _____ () C:\Windows\Samsung\PanelMgr\SSMMgr.exe
2012-12-12 15:56 - 2012-12-12 15:56 - 00655360 _____ () C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe
2011-12-12 12:04 - 2009-09-30 06:51 - 00306688 _____ () C:\Windows\Samsung\PanelMgr\caller64.exe
2011-05-07 02:07 - 2010-01-21 01:53 - 00496232 _____ () C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe
2011-05-07 02:07 - 2010-01-21 01:52 - 00076392 _____ () C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nv_common.dll
2011-05-07 02:07 - 2010-01-21 01:53 - 00731752 _____ () C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\SpecialCase.dll
2011-05-07 02:07 - 2010-01-21 01:53 - 00209000 _____ () C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe
2013-03-17 12:39 - 2014-06-23 09:07 - 00113376 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
2013-08-04 14:00 - 2013-08-04 14:00 - 00075864 _____ () C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe
2012-12-12 15:56 - 2012-12-12 15:56 - 00028672 _____ () C:\Program Files (x86)\HTC\HTC Sync 3.0\OutputLog.dll
2012-12-12 15:56 - 2012-12-12 15:56 - 00516599 _____ () C:\Program Files (x86)\HTC\HTC Sync 3.0\sqlite3.dll
2012-12-12 15:56 - 2012-12-12 15:56 - 00094208 _____ () C:\Program Files (x86)\HTC\HTC Sync 3.0\fdHttpd.dll
2012-12-12 15:56 - 2012-12-12 15:56 - 00405504 _____ () C:\Program Files (x86)\HTC\HTC Sync 3.0\HtcDetect.dll
2012-12-12 15:56 - 2012-12-12 15:56 - 00159744 _____ () C:\Program Files (x86)\HTC\HTC Sync 3.0\htcDisk.dll
2012-12-12 15:56 - 2012-12-12 15:56 - 00172032 _____ () C:\Program Files (x86)\HTC\HTC Sync 3.0\htcDetectLegend.dll
2012-12-12 15:56 - 2012-12-12 15:56 - 00559244 _____ () C:\Program Files (x86)\HTC\HTC Sync 3.0\sqlite3.7.dll
2012-12-12 15:56 - 2012-12-12 15:56 - 01515520 _____ () C:\Program Files (x86)\HTC\HTC Sync 3.0\Maps\R66Api.dll
2014-03-17 12:59 - 2014-03-17 12:59 - 00026488 _____ () C:\Program Files (x86)\MyDrive Connect\DeviceDetection.dll
2014-03-17 12:58 - 2014-03-17 12:58 - 00082808 _____ () C:\Program Files (x86)\MyDrive Connect\TomTomSupporterBase.dll
2014-03-17 12:58 - 2014-03-17 12:58 - 00357752 _____ () C:\Program Files (x86)\MyDrive Connect\TomTomSupporterProxy.dll
2013-03-17 12:39 - 2012-04-30 11:57 - 00039936 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\TMonitorAPI.dll
2013-03-17 12:39 - 2013-09-13 11:02 - 00208896 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\MExplorer.dll
2011-07-07 15:54 - 2011-07-07 15:54 - 00233984 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\Report.dll
2012-09-03 23:18 - 2013-05-20 12:58 - 00620718 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\sqlite3.dll
2013-03-17 12:39 - 2010-01-11 16:44 - 00053248 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\VObject.dll
2014-02-14 11:25 - 2014-02-14 11:25 - 00571392 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\PhoneUpdate.dll
2013-06-11 10:31 - 2013-06-11 10:31 - 00090112 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\CalEngine.dll
2012-04-04 15:33 - 2012-04-04 15:33 - 00139776 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\CAgdLNotes.dll
2013-01-08 18:02 - 2013-01-08 18:02 - 00163840 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\CAgdOutlook.dll
2012-07-26 12:51 - 2012-07-26 12:51 - 00208896 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\VistaCalendar.dll
2014-09-03 15:41 - 2014-08-30 04:49 - 01098056 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\libglesv2.dll
2014-09-03 15:41 - 2014-08-30 04:49 - 00174408 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\libegl.dll
2014-09-03 15:41 - 2014-08-30 04:49 - 08577864 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\pdf.dll
2014-09-03 15:41 - 2014-08-30 04:49 - 00331592 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\ppGoogleNaClPluginChrome.dll
2014-09-03 15:41 - 2014-08-30 04:49 - 01660232 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AAVService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/07/2014 07:45:34 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: daemonu.exe, Version: 1.3.5.0, Zeitstempel: 0x4dd73162
Name des fehlerhaften Moduls: daemonu.exe, Version: 1.3.5.0, Zeitstempel: 0x4dd73162
Ausnahmecode: 0xc000000d
Fehleroffset: 0x00059c30
ID des fehlerhaften Prozesses: 0xf34
Startzeit der fehlerhaften Anwendung: 0xdaemonu.exe0
Pfad der fehlerhaften Anwendung: daemonu.exe1
Pfad des fehlerhaften Moduls: daemonu.exe2
Berichtskennung: daemonu.exe3

Error: (09/07/2014 07:45:16 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Stream product id=0x0066): Streaming Failed

Error: (09/07/2014 07:44:45 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Too many failures while downloading ranges: 2

Error: (09/07/2014 07:40:53 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/06/2014 04:51:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: daemonu.exe, Version: 1.3.5.0, Zeitstempel: 0x4dd73162
Name des fehlerhaften Moduls: daemonu.exe, Version: 1.3.5.0, Zeitstempel: 0x4dd73162
Ausnahmecode: 0xc000000d
Fehleroffset: 0x00059c30
ID des fehlerhaften Prozesses: 0x770
Startzeit der fehlerhaften Anwendung: 0xdaemonu.exe0
Pfad der fehlerhaften Anwendung: daemonu.exe1
Pfad des fehlerhaften Moduls: daemonu.exe2
Berichtskennung: daemonu.exe3

Error: (09/06/2014 04:51:31 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Stream product id=0x0066): Streaming Failed

Error: (09/06/2014 04:51:00 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Too many failures while downloading ranges: 2

Error: (09/06/2014 04:49:29 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/06/2014 02:24:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: daemonu.exe, Version: 1.3.5.0, Zeitstempel: 0x4dd73162
Name des fehlerhaften Moduls: daemonu.exe, Version: 1.3.5.0, Zeitstempel: 0x4dd73162
Ausnahmecode: 0xc000000d
Fehleroffset: 0x00059c30
ID des fehlerhaften Prozesses: 0x12f4
Startzeit der fehlerhaften Anwendung: 0xdaemonu.exe0
Pfad der fehlerhaften Anwendung: daemonu.exe1
Pfad des fehlerhaften Moduls: daemonu.exe2
Berichtskennung: daemonu.exe3

Error: (09/06/2014 02:23:21 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Stream product id=0x0066): Streaming Failed


System errors:
=============
Error: (09/07/2014 07:45:35 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Update Service Daemon" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/07/2014 07:43:57 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (09/07/2014 07:43:57 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (09/07/2014 07:43:57 AM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801

Error: (09/07/2014 07:43:57 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (09/07/2014 07:43:57 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (09/07/2014 07:43:57 AM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801

Error: (09/07/2014 07:43:48 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Peernetzwerk-Gruppenzuordnung" ist vom Dienst "Peer Name Resolution-Protokoll" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2140993535

Error: (09/07/2014 07:43:48 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Peer Name Resolution-Protokoll" wurde mit folgendem Fehler beendet: 
%%-2140993535

Error: (09/07/2014 07:43:48 AM) (Source: PNRPSvc) (EventID: 102) (User: )
Description: 0x80630801


Microsoft Office Sessions:
=========================
Error: (09/07/2014 07:45:34 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: daemonu.exe1.3.5.04dd73162daemonu.exe1.3.5.04dd73162c000000d00059c30f3401cfca5ee3d0ea77C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exeC:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe2f338c05-3652-11e4-83e9-14dae9ed2eaa

Error: (09/07/2014 07:45:16 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Stream product id=0x0066): Streaming Failed

Error: (09/07/2014 07:44:45 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Too many failures while downloading ranges: 2

Error: (09/07/2014 07:40:53 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/06/2014 04:51:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: daemonu.exe1.3.5.04dd73162daemonu.exe1.3.5.04dd73162c000000d00059c3077001cfc9e20ba8d86eC:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exeC:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe53a38a18-35d5-11e4-afdf-14dae9ed2eaa

Error: (09/06/2014 04:51:31 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Stream product id=0x0066): Streaming Failed

Error: (09/06/2014 04:51:00 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Too many failures while downloading ranges: 2

Error: (09/06/2014 04:49:29 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/06/2014 02:24:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: daemonu.exe1.3.5.04dd73162daemonu.exe1.3.5.04dd73162c000000d00059c3012f401cfc9cd60355d86C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exeC:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exeaeacc4b1-35c0-11e4-af44-14dae9ed2eaa

Error: (09/06/2014 02:23:21 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Stream product id=0x0066): Streaming Failed


==================== Memory info =========================== 

Processor: AMD Phenom(tm) II X4 850 Processor
Percentage of memory in use: 30%
Total physical RAM: 7934.05 MB
Available physical RAM: 5494.46 MB
Total Pagefile: 15866.29 MB
Available Pagefile: 12747.97 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Windows7) (Fixed) (Total:931.41 GB) (Free:595.06 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: D6B86815)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 07.09.2014, 09:59   #2
EriSo
 
Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Hier noch die restlichen Logs!
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-09-07 09:45:43
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 WDC_WD1001FALS-00E8B0 rev.05.00K05 931,51GB
Running: Gmer-19357.exe; Driver: C:\Users\Sorgend\AppData\Local\Temp\pwtdypob.sys


---- User code sections - GMER 2.1 ----

.text   C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Service_VISTA.exe[1628] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                           0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Service_VISTA.exe[1628] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                          00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                                               * 2
.text   C:\Windows\system32\Dwm.exe[1768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                     0000000077801510 6 bytes {JMP QWORD [RIP+0x893eb20]}
.text   C:\Windows\system32\Dwm.exe[1768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                                        00000000778015e0 6 bytes {JMP QWORD [RIP+0x897ea50]}
.text   C:\Windows\system32\Dwm.exe[1768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                      0000000077801800 6 bytes {JMP QWORD [RIP+0x895e830]}
.text   C:\Windows\system32\Dwm.exe[1768] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                     00000000778018b0 6 bytes {JMP QWORD [RIP+0x88fe780]}
.text   C:\Windows\system32\Dwm.exe[1768] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                                  0000000077801e40 6 bytes {JMP QWORD [RIP+0x891e1f0]}
.text   C:\Windows\system32\Dwm.exe[1768] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                00000000778027e0 6 bytes {JMP QWORD [RIP+0x899d850]}
.text   C:\Windows\system32\Dwm.exe[1768] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                         00000000775adb80 6 bytes {JMP QWORD [RIP+0x8c124b0]}
.text   C:\Windows\system32\Dwm.exe[1768] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 357                                                                                         000007fefd7c9055 3 bytes CALL 9000027
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                         0000000077801510 6 bytes {JMP QWORD [RIP+0x893eb20]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                                            00000000778015e0 6 bytes {JMP QWORD [RIP+0x897ea50]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                          0000000077801800 6 bytes JMP 895ea60
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                         00000000778018b0 6 bytes {JMP QWORD [RIP+0x88fe780]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                                      0000000077801e40 6 bytes {JMP QWORD [RIP+0x891e1f0]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                    00000000778027e0 6 bytes {JMP QWORD [RIP+0x899d850]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                             00000000775adb80 6 bytes {JMP QWORD [RIP+0x8c124b0]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 357                                                                                             000007fefd7c9055 3 bytes CALL 9000027
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\system32\msi.dll!MsiSetInternalUI                                                                                                        000007fef7695cc0 6 bytes JMP 0
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\system32\msi.dll!MsiInstallProductA                                                                                                      000007fef7712ab0 6 bytes {JMP QWORD [RIP+0x2fd580]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\system32\msi.dll!MsiInstallProductW                                                                                                      000007fef7721638 6 bytes {JMP QWORD [RIP+0x32e9f8]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                                                                  000007fefa737b34 6 bytes {JMP QWORD [RIP+0x884fc]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                                                                  000007fefa7403c0 6 bytes {JMP QWORD [RIP+0x9fc70]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\system32\WS2_32.dll!WSALookupServiceBeginW                                                                                               000007fefe253030 6 bytes {JMP QWORD [RIP+0x18d000]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\system32\WS2_32.dll!connect + 1                                                                                                          000007fefe2545c1 5 bytes JMP 148f50
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\system32\WS2_32.dll!listen                                                                                                               000007fefe258290 6 bytes {JMP QWORD [RIP+0x167da0]}
.text   C:\Windows\Explorer.EXE[1832] C:\Windows\system32\RASAPI32.dll!RasDialW + 1                                                                                                       000007fef3a996f5 5 bytes {JMP QWORD [RIP+0x8693c]}
.text   C:\Program Files (x86)\Secunia\PSI\PSIA.exe[2008] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                         0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\Secunia\PSI\PSIA.exe[2008] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                        00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                                               * 2
.text   C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE[2848] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                    0000000077801510 6 bytes {JMP QWORD [RIP+0x893eb20]}
.text   C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE[2848] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                       00000000778015e0 6 bytes {JMP QWORD [RIP+0x897ea50]}
.text   C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE[2848] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                     0000000077801800 6 bytes {JMP QWORD [RIP+0x895e830]}
.text   C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE[2848] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                    00000000778018b0 6 bytes {JMP QWORD [RIP+0x88fe780]}
.text   C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE[2848] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                 0000000077801e40 6 bytes {JMP QWORD [RIP+0x891e1f0]}
.text   C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE[2848] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                               00000000778027e0 6 bytes {JMP QWORD [RIP+0x899d850]}
.text   C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE[2848] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                        00000000775adb80 6 bytes {JMP QWORD [RIP+0x8c124b0]}
.text   C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE[2848] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 357                                                                        000007fefd7c9055 3 bytes [B5, 6F, 06]
.text   C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE[2848] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                                             000007fefa737b34 6 bytes {JMP QWORD [RIP+0x884fc]}
.text   C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE[2848] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                                             000007fefa7403c0 6 bytes {JMP QWORD [RIP+0x9fc70]}
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                          00000000779afc20 3 bytes JMP 717b000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                                      00000000779afc24 2 bytes JMP 717b000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                                             00000000779afd64 3 bytes JMP 7175000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                                         00000000779afd68 2 bytes JMP 7175000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                           00000000779b00b4 3 bytes JMP 7178000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                                       00000000779b00b8 2 bytes JMP 7178000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                          00000000779b01c4 3 bytes JMP 7181000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                                      00000000779b01c8 2 bytes JMP 7181000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                                       00000000779b0a44 3 bytes JMP 717e000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                                   00000000779b0a48 2 bytes JMP 717e000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                     00000000779b1920 3 bytes JMP 7172000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                                                 00000000779b1924 2 bytes JMP 7172000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                              0000000076d23bbb 3 bytes JMP 716f000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                                          0000000076d23bbf 2 bytes JMP 716f000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                                              0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\WS2_32.dll!WSALookupServiceBeginW                                                                                000000007717575a 6 bytes JMP 719f000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\WS2_32.dll!connect                                                                                               0000000077176bdd 6 bytes JMP 71a5000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\WS2_32.dll!listen                                                                                                000000007717b001 6 bytes JMP 71a2000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                                          0000000075579679 6 bytes JMP 7190000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                          00000000755812a5 6 bytes JMP 718a000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                          0000000075583baa 6 bytes JMP 718d000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                                          000000007558612e 6 bytes JMP 7193000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\USER32.dll!SendInput                                                                                             000000007559ff4a 3 bytes JMP 7196000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                                         000000007559ff4e 2 bytes JMP 7196000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\USER32.dll!mouse_event                                                                                           00000000755d027b 6 bytes JMP 719c000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\USER32.dll!keybd_event                                                                                           00000000755d02bf 6 bytes JMP 7199000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                      00000000773970c4 6 bytes JMP 7184000a
.text   C:\Windows\Samsung\PanelMgr\SSMMgr.exe[2872] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                      00000000773b3264 6 bytes JMP 7187000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                     00000000779afc20 3 bytes JMP 718a000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                                 00000000779afc24 2 bytes JMP 718a000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                                        00000000779afd64 3 bytes JMP 7184000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                                    00000000779afd68 2 bytes JMP 7184000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                      00000000779b00b4 3 bytes JMP 7187000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                                  00000000779b00b8 2 bytes JMP 7187000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                     00000000779b01c4 3 bytes JMP 7190000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                                 00000000779b01c8 2 bytes JMP 7190000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                                  00000000779b0a44 3 bytes JMP 718d000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                              00000000779b0a48 2 bytes JMP 718d000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                00000000779b1920 3 bytes JMP 7181000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                                            00000000779b1924 2 bytes JMP 7181000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                         0000000076d23bbb 3 bytes JMP 717e000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                                     0000000076d23bbf 2 bytes JMP 717e000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                                         0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                                     0000000075579679 6 bytes JMP 719f000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                     00000000755812a5 6 bytes JMP 7199000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                     0000000075583baa 6 bytes JMP 719c000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                                     000000007558612e 6 bytes JMP 71a2000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\USER32.dll!SendInput                                                                                        000000007559ff4a 3 bytes JMP 71a5000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                                    000000007559ff4e 2 bytes JMP 71a5000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\USER32.dll!mouse_event                                                                                      00000000755d027b 6 bytes JMP 71ab000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\USER32.dll!keybd_event                                                                                      00000000755d02bf 6 bytes JMP 71a8000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                 00000000773970c4 6 bytes JMP 7193000a
.text   C:\Program Files (x86)\QuickTime\QTTask.exe[2884] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                 00000000773b3264 6 bytes JMP 7196000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                              00000000779afc20 3 bytes JMP 718a000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                          00000000779afc24 2 bytes JMP 718a000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                 00000000779afd64 3 bytes JMP 7184000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                             00000000779afd68 2 bytes JMP 7184000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                               00000000779b00b4 3 bytes JMP 7187000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                           00000000779b00b8 2 bytes JMP 7187000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                              00000000779b01c4 3 bytes JMP 7190000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                          00000000779b01c8 2 bytes JMP 7190000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                           00000000779b0a44 3 bytes JMP 718d000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                       00000000779b0a48 2 bytes JMP 718d000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                         00000000779b1920 3 bytes JMP 7181000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                     00000000779b1924 2 bytes JMP 7181000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                  0000000076d23bbb 3 bytes JMP 717e000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4              0000000076d23bbf 2 bytes JMP 717e000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                  0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\USER32.dll!SendMessageW                              0000000075579679 6 bytes JMP 719f000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\USER32.dll!PostMessageW                              00000000755812a5 6 bytes JMP 7199000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\USER32.dll!PostMessageA                              0000000075583baa 6 bytes JMP 719c000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\USER32.dll!SendMessageA                              000000007558612e 6 bytes JMP 71a2000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\USER32.dll!SendInput                                 000000007559ff4a 3 bytes JMP 71a5000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\USER32.dll!SendInput + 4                             000000007559ff4e 2 bytes JMP 71a5000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\USER32.dll!mouse_event                               00000000755d027b 6 bytes JMP 71ab000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\USER32.dll!keybd_event                               00000000755d02bf 6 bytes JMP 71a8000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                          00000000773970c4 6 bytes JMP 7193000a
.text   C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[2892] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                          00000000773b3264 6 bytes JMP 7196000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                   00000000779afc20 3 bytes JMP 7181000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                               00000000779afc24 2 bytes JMP 7181000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                      00000000779afd64 3 bytes JMP 717b000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                  00000000779afd68 2 bytes JMP 717b000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                    00000000779b00b4 3 bytes JMP 717e000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                00000000779b00b8 2 bytes JMP 717e000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                   00000000779b01c4 3 bytes JMP 7187000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                               00000000779b01c8 2 bytes JMP 7187000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                00000000779b0a44 3 bytes JMP 7184000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                            00000000779b0a48 2 bytes JMP 7184000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                              00000000779b1920 3 bytes JMP 7178000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                          00000000779b1924 2 bytes JMP 7178000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                       0000000076d23bbb 3 bytes JMP 7175000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                   0000000076d23bbf 2 bytes JMP 7175000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                       0000000077552c9e 4 bytes CALL 71ac0000
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                   0000000075579679 6 bytes JMP 7196000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                   00000000755812a5 6 bytes JMP 7190000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                   0000000075583baa 6 bytes JMP 7193000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                   000000007558612e 6 bytes JMP 7199000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\USER32.dll!SendInput                                                                      000000007559ff4a 3 bytes JMP 719c000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                  000000007559ff4e 2 bytes JMP 719c000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\USER32.dll!mouse_event                                                                    00000000755d027b 6 bytes JMP 71a2000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\USER32.dll!keybd_event                                                                    00000000755d02bf 6 bytes JMP 719f000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                               00000000773970c4 6 bytes JMP 718a000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                               00000000773b3264 6 bytes JMP 718d000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\WS2_32.dll!WSALookupServiceBeginW                                                         000000007717575a 6 bytes JMP 716c000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\WS2_32.dll!connect                                                                        0000000077176bdd 6 bytes JMP 7172000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\WS2_32.dll!listen                                                                         000000007717b001 6 bytes JMP 716f000a
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                       0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe[2908] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                      00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                                               * 2
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                       00000000779afc20 3 bytes JMP 7181000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                   00000000779afc24 2 bytes JMP 7181000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                          00000000779afd64 3 bytes JMP 717b000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                      00000000779afd68 2 bytes JMP 717b000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                        00000000779b00b4 3 bytes JMP 717e000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                    00000000779b00b8 2 bytes JMP 717e000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                       00000000779b01c4 3 bytes JMP 7187000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                   00000000779b01c8 2 bytes JMP 7187000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                    00000000779b0a44 3 bytes JMP 7184000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                00000000779b0a48 2 bytes JMP 7184000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                  00000000779b1920 3 bytes JMP 7178000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                              00000000779b1924 2 bytes JMP 7178000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                           0000000076d23bbb 3 bytes JMP 7175000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                       0000000076d23bbf 2 bytes JMP 7175000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                           0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                       0000000075579679 6 bytes JMP 7196000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                       00000000755812a5 6 bytes JMP 7190000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                       0000000075583baa 6 bytes JMP 7193000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                       000000007558612e 6 bytes JMP 7199000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\USER32.dll!SendInput                                                                          000000007559ff4a 3 bytes JMP 719c000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                      000000007559ff4e 2 bytes JMP 719c000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\USER32.dll!mouse_event                                                                        00000000755d027b 6 bytes JMP 71a2000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\USER32.dll!keybd_event                                                                        00000000755d02bf 6 bytes JMP 719f000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                   00000000773970c4 6 bytes JMP 718a000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                   00000000773b3264 6 bytes JMP 718d000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\WS2_32.dll!WSALookupServiceBeginW                                                             000000007717575a 6 bytes JMP 71a5000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\WS2_32.dll!connect                                                                            0000000077176bdd 6 bytes JMP 71ab000a
.text   C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe[2920] C:\Windows\syswow64\WS2_32.dll!listen                                                                             000000007717b001 6 bytes JMP 71a8000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                      00000000779afc20 3 bytes JMP 7184000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                  00000000779afc24 2 bytes JMP 7184000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                         00000000779afd64 3 bytes JMP 717e000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                     00000000779afd68 2 bytes JMP 717e000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                       00000000779b00b4 3 bytes JMP 7181000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                   00000000779b00b8 2 bytes JMP 7181000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                      00000000779b01c4 3 bytes JMP 718a000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                  00000000779b01c8 2 bytes JMP 718a000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                   00000000779b0a44 3 bytes JMP 7187000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                               00000000779b0a48 2 bytes JMP 7187000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                 00000000779b1920 3 bytes [FF, 25, 1E]
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                             00000000779b1924 2 bytes [7A, 71]
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                          0000000076d23bbb 3 bytes JMP 7178000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                      0000000076d23bbf 2 bytes JMP 7178000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                          0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                      0000000075579679 6 bytes {JMP QWORD [RIP+0x7198001e]}
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                      00000000755812a5 6 bytes JMP 7193000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                      0000000075583baa 6 bytes {JMP QWORD [RIP+0x7195001e]}
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                      000000007558612e 6 bytes {JMP QWORD [RIP+0x719b001e]}
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\USER32.dll!SendInput                                                                         000000007559ff4a 3 bytes [FF, 25, 1E]
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                     000000007559ff4e 2 bytes [9E, 71]
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\USER32.dll!mouse_event                                                                       00000000755d027b 6 bytes {JMP QWORD [RIP+0x71a4001e]}
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\USER32.dll!keybd_event                                                                       00000000755d02bf 6 bytes {JMP QWORD [RIP+0x71a1001e]}
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                  00000000773970c4 6 bytes {JMP QWORD [RIP+0x718c001e]}
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE[2948] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                  00000000773b3264 6 bytes {JMP QWORD [RIP+0x718f001e]}
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                             0000000077801510 6 bytes {JMP QWORD [RIP+0x893eb20]}
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                00000000778015e0 6 bytes {JMP QWORD [RIP+0x897ea50]}
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                              0000000077801800 6 bytes {JMP QWORD [RIP+0x895e830]}
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                             00000000778018b0 6 bytes {JMP QWORD [RIP+0x88fe780]}
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                          0000000077801e40 6 bytes {JMP QWORD [RIP+0x891e1f0]}
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                        00000000778027e0 6 bytes {JMP QWORD [RIP+0x899d850]}
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                 00000000775adb80 6 bytes {JMP QWORD [RIP+0x8c124b0]}
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 357                                                                 000007fefd7c9055 3 bytes [B5, 6F, 06]
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\system32\WS2_32.dll!WSALookupServiceBeginW                                                                   000007fefe253030 6 bytes {JMP QWORD [RIP+0x18d000]}
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\system32\WS2_32.dll!connect + 1                                                                              000007fefe2545c1 5 bytes {JMP QWORD [RIP+0x14ba70]}
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\system32\WS2_32.dll!listen                                                                                   000007fefe258290 6 bytes JMP 1000c
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                                      000007fefa737b34 6 bytes {JMP QWORD [RIP+0x884fc]}
.text   C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe[2960] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                                      000007fefa7403c0 6 bytes {JMP QWORD [RIP+0x9fc70]}
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                            0000000077801510 6 bytes {JMP QWORD [RIP+0x893eb20]}
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                               00000000778015e0 6 bytes {JMP QWORD [RIP+0x897ea50]}
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                             0000000077801800 6 bytes {JMP QWORD [RIP+0x895e830]}
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                            00000000778018b0 6 bytes {JMP QWORD [RIP+0x88fe780]}
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                         0000000077801e40 6 bytes {JMP QWORD [RIP+0x891e1f0]}
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                       00000000778027e0 6 bytes {JMP QWORD [RIP+0x899d850]}
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                00000000775adb80 6 bytes {JMP QWORD [RIP+0x8c124b0]}
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 357                                                                000007fefd7c9055 3 bytes [B5, 6F, 06]
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                                     000007fefa737b34 6 bytes {JMP QWORD [RIP+0x884fc]}
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                                     000007fefa7403c0 6 bytes {JMP QWORD [RIP+0x9fc70]}
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\system32\WS2_32.dll!WSALookupServiceBeginW                                                                  000007fefe253030 6 bytes JMP 200027
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\system32\WS2_32.dll!connect + 1                                                                             000007fefe2545c1 5 bytes {JMP QWORD [RIP+0x14ba70]}
.text   C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe[2972] C:\Windows\system32\WS2_32.dll!listen                                                                                  000007fefe258290 6 bytes JMP 1000c
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                           0000000077801510 6 bytes {JMP QWORD [RIP+0x893eb20]}
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                              00000000778015e0 6 bytes {JMP QWORD [RIP+0x897ea50]}
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                            0000000077801800 6 bytes {JMP QWORD [RIP+0x895e830]}
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                           00000000778018b0 6 bytes {JMP QWORD [RIP+0x88fe780]}
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                        0000000077801e40 6 bytes {JMP QWORD [RIP+0x891e1f0]}
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                      00000000778027e0 6 bytes {JMP QWORD [RIP+0x899d850]}
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                               00000000775adb80 6 bytes {JMP QWORD [RIP+0x8c124b0]}
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 357                                                               000007fefd7c9055 3 bytes [B5, 6F, 06]
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\system32\WS2_32.dll!WSALookupServiceBeginW                                                                 000007fefe253030 6 bytes {JMP QWORD [RIP+0x18d000]}
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\system32\WS2_32.dll!connect + 1                                                                            000007fefe2545c1 5 bytes {JMP QWORD [RIP+0x14ba70]}
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\system32\WS2_32.dll!listen                                                                                 000007fefe258290 6 bytes {JMP QWORD [RIP+0x167da0]}
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                                    000007fefa737b34 6 bytes {JMP QWORD [RIP+0x884fc]}
.text   C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe[2996] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                                    000007fefa7403c0 6 bytes {JMP QWORD [RIP+0x9fc70]}
.text   C:\Windows\Samsung\PanelMgr\caller64.exe[2624] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                        0000000077801510 6 bytes {JMP QWORD [RIP+0x893eb20]}
.text   C:\Windows\Samsung\PanelMgr\caller64.exe[2624] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                           00000000778015e0 6 bytes {JMP QWORD [RIP+0x897ea50]}
.text   C:\Windows\Samsung\PanelMgr\caller64.exe[2624] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                         0000000077801800 6 bytes {JMP QWORD [RIP+0x895e830]}
.text   C:\Windows\Samsung\PanelMgr\caller64.exe[2624] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                        00000000778018b0 6 bytes {JMP QWORD [RIP+0x88fe780]}
.text   C:\Windows\Samsung\PanelMgr\caller64.exe[2624] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                     0000000077801e40 6 bytes {JMP QWORD [RIP+0x891e1f0]}
.text   C:\Windows\Samsung\PanelMgr\caller64.exe[2624] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                   00000000778027e0 6 bytes {JMP QWORD [RIP+0x899d850]}
.text   C:\Windows\Samsung\PanelMgr\caller64.exe[2624] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                            00000000775adb80 6 bytes {JMP QWORD [RIP+0x8c124b0]}
.text   C:\Windows\Samsung\PanelMgr\caller64.exe[2624] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 357                                                                            000007fefd7c9055 3 bytes [B5, 6F, 06]
.text   C:\Windows\Samsung\PanelMgr\caller64.exe[2624] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                                                 000007fefa737b34 6 bytes {JMP QWORD [RIP+0x884fc]}
.text   C:\Windows\Samsung\PanelMgr\caller64.exe[2624] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                                                 000007fefa7403c0 6 bytes {JMP QWORD [RIP+0x9fc70]}
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                             00000000779afc20 3 bytes JMP 718a000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                         00000000779afc24 2 bytes JMP 718a000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                                00000000779afd64 3 bytes JMP 7184000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                            00000000779afd68 2 bytes JMP 7184000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                              00000000779b00b4 3 bytes JMP 7187000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                          00000000779b00b8 2 bytes JMP 7187000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                             00000000779b01c4 3 bytes JMP 7190000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                         00000000779b01c8 2 bytes JMP 7190000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                          00000000779b0a44 3 bytes JMP 718d000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                      00000000779b0a48 2 bytes JMP 718d000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                        00000000779b1920 3 bytes JMP 7181000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                                    00000000779b1924 2 bytes JMP 7181000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                 0000000076d23bbb 3 bytes JMP 717e000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                             0000000076d23bbf 2 bytes JMP 717e000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                                 0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                 0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                                               * 2
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                             0000000075579679 6 bytes JMP 719f000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                             00000000755812a5 6 bytes JMP 7199000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                             0000000075583baa 6 bytes JMP 719c000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                             000000007558612e 6 bytes JMP 71a2000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\USER32.dll!SendInput                                                                                000000007559ff4a 3 bytes JMP 71a5000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                            000000007559ff4e 2 bytes JMP 71a5000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\USER32.dll!mouse_event                                                                              00000000755d027b 6 bytes JMP 71ab000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\USER32.dll!keybd_event                                                                              00000000755d02bf 6 bytes JMP 71a8000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                         00000000773970c4 6 bytes JMP 7193000a
.text   C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe[368] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                         00000000773b3264 6 bytes JMP 7196000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                       00000000779afc20 3 bytes JMP 7124000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                   00000000779afc24 2 bytes JMP 7124000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                          00000000779afd64 3 bytes JMP 711e000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                      00000000779afd68 2 bytes JMP 711e000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                        00000000779b00b4 3 bytes JMP 7121000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                    00000000779b00b8 2 bytes JMP 7121000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                       00000000779b01c4 3 bytes JMP 712a000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                   00000000779b01c8 2 bytes JMP 712a000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                    00000000779b0a44 3 bytes JMP 7127000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                00000000779b0a48 2 bytes JMP 7127000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                  00000000779b1920 3 bytes JMP 711b000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                              00000000779b1924 2 bytes JMP 711b000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                           0000000076d23bbb 3 bytes JMP 7118000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                       0000000076d23bbf 2 bytes JMP 7118000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                           0000000077552c9e 4 bytes CALL 71580000
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                       0000000075579679 6 bytes JMP 7139000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                       00000000755812a5 6 bytes JMP 7133000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                       0000000075583baa 6 bytes JMP 7136000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                       000000007558612e 6 bytes JMP 713c000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\USER32.dll!SendInput                                                                          000000007559ff4a 3 bytes JMP 713f000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                      000000007559ff4e 2 bytes JMP 713f000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\USER32.dll!mouse_event                                                                        00000000755d027b 6 bytes JMP 7145000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\USER32.dll!keybd_event                                                                        00000000755d02bf 6 bytes JMP 7142000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                   00000000773970c4 6 bytes JMP 712d000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                   00000000773b3264 6 bytes JMP 7130000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\WS2_32.dll!WSALookupServiceBeginW                                                             000000007717575a 6 bytes JMP 7148000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\WS2_32.dll!connect                                                                            0000000077176bdd 6 bytes JMP 714e000a
.text   C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe[3312] C:\Windows\syswow64\WS2_32.dll!listen                                                                             000000007717b001 6 bytes JMP 714b000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                   00000000779afc20 3 bytes JMP 717b000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                               00000000779afc24 2 bytes JMP 717b000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                      00000000779afd64 3 bytes JMP 7175000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                  00000000779afd68 2 bytes JMP 7175000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                    00000000779b00b4 3 bytes JMP 7178000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                00000000779b00b8 2 bytes JMP 7178000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                   00000000779b01c4 3 bytes JMP 7181000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                               00000000779b01c8 2 bytes JMP 7181000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                00000000779b0a44 3 bytes JMP 717e000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                            00000000779b0a48 2 bytes JMP 717e000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                              00000000779b1920 3 bytes JMP 7172000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                          00000000779b1924 2 bytes JMP 7172000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                       0000000076d23bbb 3 bytes JMP 716f000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                   0000000076d23bbf 2 bytes JMP 716f000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                       0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                   0000000075579679 6 bytes JMP 7190000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                   00000000755812a5 6 bytes JMP 718a000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                   0000000075583baa 6 bytes JMP 718d000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!GetMenu + 412                                                                  00000000755851dd 7 bytes JMP 0000000110053ac0
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!PeekMessageA + 407                                                             000000007558610b 7 bytes JMP 0000000110053c10
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                   000000007558612e 6 bytes JMP 7193000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!CreateDialogIndirectParamW + 131                                               000000007558c6c1 7 bytes JMP 0000000110053bf0
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!SendInput                                                                      000000007559ff4a 3 bytes JMP 7196000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                  000000007559ff4e 2 bytes JMP 7196000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!MessageBoxIndirectA + 199                                                      00000000755cfc98 7 bytes JMP 0000000110053c60
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!MessageBoxIndirectW + 52                                                       00000000755cfcd1 7 bytes JMP 0000000110053d30
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!MessageBoxExA + 31                                                             00000000755cfcf5 7 bytes JMP 0000000110053ce0
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!mouse_event                                                                    00000000755d027b 6 bytes JMP 719c000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\USER32.dll!keybd_event                                                                    00000000755d02bf 6 bytes JMP 7199000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                               00000000773970c4 6 bytes JMP 7184000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                               00000000773b3264 6 bytes JMP 7187000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\WS2_32.dll!WSALookupServiceBeginW                                                         000000007717575a 6 bytes JMP 719f000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\WS2_32.dll!connect                                                                        0000000077176bdd 6 bytes JMP 71a5000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe[3680] C:\Windows\syswow64\WS2_32.dll!listen                                                                         000000007717b001 6 bytes JMP 71a2000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                           00000000779afc20 3 bytes JMP 7181000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                       00000000779afc24 2 bytes JMP 7181000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                              00000000779afd64 3 bytes JMP 717b000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                          00000000779afd68 2 bytes JMP 717b000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                            00000000779b00b4 3 bytes JMP 717e000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                        00000000779b00b8 2 bytes JMP 717e000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                           00000000779b01c4 3 bytes JMP 7187000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                       00000000779b01c8 2 bytes JMP 7187000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                        00000000779b0a44 3 bytes JMP 7184000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                    00000000779b0a48 2 bytes JMP 7184000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                      00000000779b1920 3 bytes JMP 7178000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                                  00000000779b1924 2 bytes JMP 7178000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                               0000000076d23bbb 3 bytes JMP 7175000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                           0000000076d23bbf 2 bytes JMP 7175000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                               0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                           0000000075579679 6 bytes JMP 7196000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                           00000000755812a5 6 bytes JMP 7190000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                           0000000075583baa 6 bytes JMP 7193000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                           000000007558612e 6 bytes JMP 7199000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\USER32.dll!SendInput                                                                              000000007559ff4a 3 bytes JMP 719c000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                          000000007559ff4e 2 bytes JMP 719c000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\USER32.dll!mouse_event                                                                            00000000755d027b 6 bytes JMP 71a2000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\USER32.dll!keybd_event                                                                            00000000755d02bf 6 bytes JMP 719f000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                       00000000773970c4 6 bytes JMP 718a000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                       00000000773b3264 6 bytes JMP 718d000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\WS2_32.dll!WSALookupServiceBeginW                                                                 000000007717575a 6 bytes JMP 71a5000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\WS2_32.dll!connect                                                                                0000000077176bdd 6 bytes JMP 71ab000a
.text   C:\Users\Sorgend\AppData\Local\Temp\clicup\clicup.exe[3744] C:\Windows\syswow64\WS2_32.dll!listen                                                                                 000000007717b001 6 bytes JMP 71a8000a
.text   C:\Windows\system32\DllHost.exe[3992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                 0000000077801510 6 bytes {JMP QWORD [RIP+0x893eb20]}
.text   C:\Windows\system32\DllHost.exe[3992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                                    00000000778015e0 6 bytes {JMP QWORD [RIP+0x897ea50]}
.text   C:\Windows\system32\DllHost.exe[3992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                  0000000077801800 6 bytes {JMP QWORD [RIP+0x895e830]}
.text   C:\Windows\system32\DllHost.exe[3992] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                 00000000778018b0 6 bytes {JMP QWORD [RIP+0x88fe780]}
.text   C:\Windows\system32\DllHost.exe[3992] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                              0000000077801e40 6 bytes {JMP QWORD [RIP+0x891e1f0]}
.text   C:\Windows\system32\DllHost.exe[3992] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                            00000000778027e0 6 bytes {JMP QWORD [RIP+0x899d850]}
.text   C:\Windows\system32\DllHost.exe[3992] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                     00000000775adb80 6 bytes {JMP QWORD [RIP+0x8c124b0]}
.text   C:\Windows\system32\DllHost.exe[3992] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 357                                                                                     000007fefd7c9055 3 bytes [B5, 6F, 06]
.text   C:\Windows\system32\DllHost.exe[3992] C:\Windows\system32\ADVAPI32.dll!CreateServiceW                                                                                             000007fefd9a55c8 6 bytes JMP 0
.text   C:\Windows\system32\DllHost.exe[3992] C:\Windows\system32\ADVAPI32.dll!CreateServiceA                                                                                             000007fefd9bb85c 6 bytes JMP 0
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                 00000000779afc20 3 bytes JMP 718a000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                             00000000779afc24 2 bytes JMP 718a000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                                    00000000779afd64 3 bytes JMP 7184000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                                00000000779afd68 2 bytes JMP 7184000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                  00000000779b00b4 3 bytes JMP 7187000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                              00000000779b00b8 2 bytes JMP 7187000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                 00000000779b01c4 3 bytes JMP 7190000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                             00000000779b01c8 2 bytes JMP 7190000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                              00000000779b0a44 3 bytes JMP 718d000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                          00000000779b0a48 2 bytes JMP 718d000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                            00000000779b1920 3 bytes JMP 7181000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                                        00000000779b1924 2 bytes JMP 7181000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                     0000000076d23bbb 3 bytes JMP 717e000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                                 0000000076d23bbf 2 bytes JMP 717e000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                                     0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                                 0000000075579679 6 bytes JMP 719f000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                 00000000755812a5 6 bytes JMP 7199000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                 0000000075583baa 6 bytes JMP 719c000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                                 000000007558612e 6 bytes JMP 71a2000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\USER32.dll!SendInput                                                                                    000000007559ff4a 3 bytes JMP 71a5000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                                000000007559ff4e 2 bytes JMP 71a5000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\USER32.dll!mouse_event                                                                                  00000000755d027b 6 bytes JMP 71ab000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\USER32.dll!keybd_event                                                                                  00000000755d02bf 6 bytes JMP 71a8000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                             00000000773970c4 6 bytes JMP 7193000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                             00000000773b3264 6 bytes JMP 7196000a
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                     0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\Secunia\PSI\psi_tray.exe[2740] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                    00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                                               * 2
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                00000000779afc20 3 bytes JMP 717b000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                            00000000779afc24 2 bytes JMP 717b000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                   00000000779afd64 3 bytes JMP 7175000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                               00000000779afd68 2 bytes JMP 7175000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                 00000000779b00b4 3 bytes JMP 7178000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                             00000000779b00b8 2 bytes JMP 7178000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                00000000779b01c4 3 bytes JMP 7181000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                            00000000779b01c8 2 bytes JMP 7181000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                             00000000779b0a44 3 bytes JMP 717e000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                         00000000779b0a48 2 bytes JMP 717e000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                           00000000779b1920 3 bytes JMP 7172000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                       00000000779b1924 2 bytes JMP 7172000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                    0000000076d23bbb 3 bytes JMP 716f000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                0000000076d23bbf 2 bytes JMP 716f000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                    0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                0000000075579679 6 bytes JMP 7190000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                00000000755812a5 6 bytes JMP 718a000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                0000000075583baa 6 bytes JMP 718d000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                000000007558612e 6 bytes JMP 7193000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\USER32.dll!SendInput                                                                   000000007559ff4a 3 bytes JMP 7196000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                               000000007559ff4e 2 bytes JMP 7196000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\USER32.dll!mouse_event                                                                 00000000755d027b 6 bytes JMP 719c000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\USER32.dll!keybd_event                                                                 00000000755d02bf 6 bytes JMP 7199000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                            00000000773970c4 6 bytes JMP 7184000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                            00000000773b3264 6 bytes JMP 7187000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\WS2_32.dll!WSALookupServiceBeginW                                                      000000007717575a 6 bytes JMP 719f000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\WS2_32.dll!connect                                                                     0000000077176bdd 6 bytes JMP 71a5000a
.text   C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe[156] C:\Windows\syswow64\WS2_32.dll!listen                                                                      000000007717b001 6 bytes JMP 71a2000a
.text   C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3236] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                              0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3236] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                             00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                                               * 2
.text   C:\Windows\splwow64.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                         0000000077801510 6 bytes {JMP QWORD [RIP+0x893eb20]}
.text   C:\Windows\splwow64.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                                            00000000778015e0 6 bytes {JMP QWORD [RIP+0x897ea50]}
.text   C:\Windows\splwow64.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                          0000000077801800 6 bytes {JMP QWORD [RIP+0x895e830]}
.text   C:\Windows\splwow64.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                         00000000778018b0 6 bytes {JMP QWORD [RIP+0x88fe780]}
.text   C:\Windows\splwow64.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                                      0000000077801e40 6 bytes {JMP QWORD [RIP+0x891e1f0]}
.text   C:\Windows\splwow64.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                    00000000778027e0 6 bytes {JMP QWORD [RIP+0x899d850]}
.text   C:\Windows\splwow64.exe[1140] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                             00000000775adb80 6 bytes {JMP QWORD [RIP+0x8c124b0]}
.text   C:\Windows\splwow64.exe[1140] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 357                                                                                             000007fefd7c9055 3 bytes [B5, 6F, 06]
.text   C:\Windows\splwow64.exe[1140] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                                                                  000007fefa737b34 6 bytes {JMP QWORD [RIP+0x884fc]}
.text   C:\Windows\splwow64.exe[1140] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                                                                  000007fefa7403c0 6 bytes {JMP QWORD [RIP+0x9fc70]}
.text   C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe[2404] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077801510 6 bytes {JMP QWORD [RIP+0x893eb20]}
.text   C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe[2404] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                            00000000778015e0 6 bytes {JMP QWORD [RIP+0x897ea50]}
.text   C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe[2404] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                          0000000077801800 6 bytes {JMP QWORD [RIP+0x895e830]}
.text   C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe[2404] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                         00000000778018b0 6 bytes {JMP QWORD [RIP+0x88fe780]}
.text   C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe[2404] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                      0000000077801e40 6 bytes {JMP QWORD [RIP+0x891e1f0]}
.text   C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe[2404] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    00000000778027e0 6 bytes {JMP QWORD [RIP+0x899d850]}
.text   C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe[2404] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                             00000000775adb80 6 bytes {JMP QWORD [RIP+0x8c124b0]}
.text   C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe[2404] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 357                                                             000007fefd7c9055 3 bytes [B5, 6F, 06]
.text   C:\Windows\system32\conhost.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                 0000000077801510 6 bytes {JMP QWORD [RIP+0x893eb20]}
.text   C:\Windows\system32\conhost.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                                    00000000778015e0 6 bytes {JMP QWORD [RIP+0x897ea50]}
.text   C:\Windows\system32\conhost.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                  0000000077801800 6 bytes {JMP QWORD [RIP+0x895e830]}
.text   C:\Windows\system32\conhost.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                 00000000778018b0 6 bytes {JMP QWORD [RIP+0x88fe780]}
.text   C:\Windows\system32\conhost.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                              0000000077801e40 6 bytes {JMP QWORD [RIP+0x891e1f0]}
.text   C:\Windows\system32\conhost.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                            00000000778027e0 6 bytes {JMP QWORD [RIP+0x899d850]}
.text   C:\Windows\system32\conhost.exe[2260] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                     00000000775adb80 6 bytes {JMP QWORD [RIP+0x8c124b0]}
.text   C:\Windows\system32\conhost.exe[2260] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 357                                                                                     000007fefd7c9055 3 bytes [B5, 6F, 06]
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                      00000000779afc20 3 bytes JMP 718a000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                  00000000779afc24 2 bytes JMP 718a000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                         00000000779afd64 3 bytes JMP 7184000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                     00000000779afd68 2 bytes JMP 7184000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                       00000000779b00b4 3 bytes JMP 7187000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                   00000000779b00b8 2 bytes JMP 7187000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                      00000000779b01c4 3 bytes JMP 7190000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                  00000000779b01c8 2 bytes JMP 7190000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                   00000000779b0a44 3 bytes JMP 718d000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                               00000000779b0a48 2 bytes JMP 718d000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                 00000000779b1920 3 bytes JMP 7181000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                             00000000779b1924 2 bytes JMP 7181000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                          0000000076d23bbb 3 bytes JMP 717e000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                      0000000076d23bbf 2 bytes JMP 717e000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                          0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                      0000000075579679 6 bytes JMP 719f000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                      00000000755812a5 6 bytes JMP 7199000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                      0000000075583baa 6 bytes JMP 719c000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                      000000007558612e 6 bytes JMP 71a2000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\USER32.dll!SendInput                                                                         000000007559ff4a 3 bytes JMP 71a5000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                     000000007559ff4e 2 bytes JMP 71a5000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\USER32.dll!mouse_event                                                                       00000000755d027b 6 bytes JMP 71ab000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\USER32.dll!keybd_event                                                                       00000000755d02bf 6 bytes JMP 71a8000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                  00000000773970c4 6 bytes JMP 7193000a
.text   C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE[3648] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                  00000000773b3264 6 bytes JMP 7196000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                       00000000779afc20 3 bytes JMP 718a000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                                   00000000779afc24 2 bytes JMP 718a000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                                          00000000779afd64 3 bytes JMP 7184000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                                      00000000779afd68 2 bytes JMP 7184000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                        00000000779b00b4 3 bytes JMP 7187000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                                    00000000779b00b8 2 bytes JMP 7187000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                       00000000779b01c4 3 bytes JMP 7190000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                                   00000000779b01c8 2 bytes JMP 7190000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                                    00000000779b0a44 3 bytes JMP 718d000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                                00000000779b0a48 2 bytes JMP 718d000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                  00000000779b1920 3 bytes JMP 7181000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                                              00000000779b1924 2 bytes JMP 7181000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                           0000000076d23bbb 3 bytes JMP 717e000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                                       0000000076d23bbf 2 bytes JMP 717e000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 493                                                                           0000000077552c9e 4 bytes CALL 71af0000
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                                       0000000075579679 6 bytes JMP 719f000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                       00000000755812a5 6 bytes JMP 7199000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                       0000000075583baa 6 bytes JMP 719c000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                                       000000007558612e 6 bytes JMP 71a2000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\USER32.dll!SendInput                                                                                          000000007559ff4a 3 bytes JMP 71a5000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                                      000000007559ff4e 2 bytes JMP 71a5000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\USER32.dll!mouse_event                                                                                        00000000755d027b 6 bytes JMP 71ab000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\USER32.dll!keybd_event                                                                                        00000000755d02bf 6 bytes JMP 71a8000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                   00000000773970c4 6 bytes JMP 7193000a
.text   C:\Users\Sorgend\Downloads\Gmer-19357.exe[4600] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                   00000000773b3264 6 bytes JMP 7196000a

---- Threads - GMER 2.1 ----

Thread  C:\Windows\System32\svchost.exe [4792:2684]                                                                                                                                       000007fef2389688

---- Registry - GMER 2.1 ----

Reg     HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0026832c1d2e                                                                                                       
Reg     HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0026832c1d2e (not active ControlSet)                                                                                   
Reg     HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\Sorgend\Documents\Joni\xb4s Ordner\spiele\7ZipSetup.exe               1
Reg     HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\Sorgend\Documents\Joni\xb4s Ordner\spiele\sweetimsetup.exe            1
Reg     HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\Sorgend\Documents\Joni\xb4s Ordner\spiele\iLividSetup.exe             1
Reg     HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\Sorgend\Documents\Joni\xb4s Ordner\Schule\Solid Edge V17\Autorun.exe  1

---- EOF - GMER 2.1 ----
         
__________________


Alt 07.09.2014, 10:00   #3
EriSo
 
Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Und noch weitere Logs!
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 07.09.2014
Suchlauf-Zeit: 09:54:49
Logdatei: MBAM.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.09.07.01
Rootkit Datenbank: v2014.08.21.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Sorgend

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 351211
Verstrichene Zeit: 11 Min, 16 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
Ashampoo Anti-Virus
Version: 1.1.1

Neue Untersuchung gestartet am 07.09.2014 10:57:49.
Verwendete Konfiguration:
Aktive Anwendungen untersuchen..: Ja
Registrierdatenbank untersuchen.: Ja
Cookies untersuchen.............: Nein
Zusätzliche Ordner untersuchen..: 0
Zusätzliche Dateien untersuchen.: 0


Suchlauf beendet.

Bedrohungen entdeckt...........................: 0
Davon Cookies..................................: 0
Fehler.........................................: 0
         
__________________

Alt 07.09.2014, 15:08   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



hi,

Adware & Co. deinstallieren
  • Lade Dir bitte von hier Revo Uninstaller herunter.
  • Installiere und starte das Programm.
  • Suche im Uninstallerfeld nach den Programmen, die unter:

    diesen Zusatz haben:
  • Wähle die Programme nacheinander aus und klicke jedesmal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .



Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.09.2014, 09:20   #5
EriSo
 
Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Hallo schrauber,
hab alles gemacht. Anbei das Logfile von Combofix.
Vielen Dank schon mal für alles.
Gruß Erik
Code:
ATTFilter
ComboFix 14-09-05.01 - Sorgend 08.09.2014   9:50.2.3 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.7934.5445 [GMT 2:00]
ausgeführt von:: c:\users\Sorgend\Desktop\ComboFix.exe
AV: Ashampoo Anti-Virus *Enabled/Updated* {B01CBDFB-A7BE-AB86-8FC0-8A93ABB2ABA5}
SP: Ashampoo Anti-Virus *Enabled/Updated* {0B7D5C1F-8184-A408-B570-B1E1D035E118}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Vorheriger Suchlauf -------
.
C:\END
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-08-08 bis 2014-09-08  ))))))))))))))))))))))))))))))
.
.
2014-09-08 07:04 . 2014-09-08 07:04	--------	d-----w-	c:\users\Sorgend\AppData\Local\SearchProtect
2014-09-07 07:15 . 2014-09-07 07:18	--------	d-----w-	C:\FRST
2014-09-06 08:40 . 2014-09-06 08:41	--------	d-----w-	c:\users\Sorgend\AppData\Local\ftblauncher
2014-09-06 08:40 . 2014-09-06 08:41	--------	d-----w-	c:\users\Sorgend\AppData\Roaming\ftblauncher
2014-09-05 18:10 . 2014-09-05 18:10	--------	d--h--w-	c:\program files (x86)\Common Files\EAInstaller
2014-09-05 18:09 . 2014-09-05 18:10	--------	d-----w-	c:\programdata\Package Cache
2014-09-05 17:51 . 2014-09-05 17:53	--------	d-----w-	c:\program files (x86)\Origin Games
2014-09-05 17:41 . 2014-09-06 06:00	--------	d-----w-	c:\users\Sorgend\AppData\Roaming\Origin
2014-09-05 17:41 . 2014-09-05 17:51	--------	d-----w-	c:\users\Sorgend\AppData\Local\Origin
2014-09-05 17:39 . 2014-09-05 18:12	--------	d-----w-	c:\programdata\Electronic Arts
2014-09-05 17:39 . 2014-09-07 15:12	--------	d-----w-	c:\program files (x86)\Origin
2014-09-05 17:37 . 2014-09-07 21:06	--------	d-----w-	c:\programdata\Origin
2014-09-04 09:51 . 2014-09-04 09:51	--------	d-----w-	c:\program files (x86)\LogMeIn Hamachi
2014-09-04 09:36 . 2014-09-04 09:36	--------	d-----w-	c:\users\Sorgend\AppData\Local\LogMeIn
2014-09-04 09:36 . 2014-07-16 15:11	60744	----a-w-	c:\windows\system32\Spool\prtprocs\x64\LMIproc.dll
2014-09-04 09:36 . 2014-07-16 15:11	35656	----a-w-	c:\windows\system32\LMIport.dll
2014-09-04 09:36 . 2014-07-16 15:11	107368	----a-w-	c:\windows\system32\LMIRfsClientNP.dll
2014-09-04 09:36 . 2014-02-07 14:29	72216	----a-w-	c:\windows\system32\drivers\LMIRfsDriver.sys
2014-09-04 09:36 . 2014-07-16 15:11	92488	----a-w-	c:\windows\system32\LMIinit.dll
2014-09-04 09:34 . 2014-09-08 05:59	--------	d-----w-	c:\programdata\LogMeIn
2014-09-04 09:32 . 2014-09-04 09:36	--------	d-----w-	c:\program files (x86)\LogMeIn
2014-09-03 19:38 . 2014-09-03 19:38	--------	d-----w-	c:\users\Sorgend\AppData\Local\RocketTab
2014-09-03 18:54 . 2014-09-03 19:37	--------	d-----w-	c:\users\Sorgend\AppData\Local\9872
2014-09-03 18:54 . 2014-09-03 19:37	--------	d-----w-	c:\users\Sorgend\AppData\Roaming\VOPackage
2014-09-03 18:54 . 2014-07-17 16:49	20328	----a-w-	c:\windows\system32\roboot64.exe
2014-09-03 18:54 . 2014-09-03 19:37	--------	d-----w-	c:\program files (x86)\Common Files\IMGUpdater
2014-09-03 16:39 . 2014-09-03 16:39	--------	d-----w-	c:\users\Sorgend\AppData\Roaming\.technic
2014-08-28 03:26 . 2014-08-23 02:07	404480	----a-w-	c:\windows\system32\gdi32.dll
2014-08-28 03:26 . 2014-08-23 01:45	311808	----a-w-	c:\windows\SysWow64\gdi32.dll
2014-08-28 03:26 . 2014-08-23 00:59	3163648	----a-w-	c:\windows\system32\win32k.sys
2014-08-19 14:15 . 2014-08-19 14:15	941272	----a-w-	c:\windows\system32\drivers\Rt64win7.sys
2014-08-19 14:15 . 2014-08-19 14:15	73800	----a-w-	c:\windows\system32\RtNicProp64.dll
2014-08-19 09:51 . 2014-09-07 19:34	--------	d-----w-	c:\users\Sorgend\AppData\Roaming\.minecraft
2014-08-18 16:33 . 2014-09-07 07:54	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-08-18 16:33 . 2014-08-18 16:33	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-08-18 16:33 . 2014-08-18 16:33	--------	d-----w-	c:\programdata\Malwarebytes
2014-08-18 16:33 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-08-18 16:33 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-08-18 16:33 . 2014-05-12 05:25	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-08-17 14:47 . 2014-08-17 14:48	--------	d-----w-	c:\users\Sorgend\AppData\Roaming\Notepad++
2014-08-17 14:47 . 2014-08-17 14:47	--------	d-----w-	c:\program files (x86)\Notepad++
2014-08-15 19:39 . 2014-03-09 21:48	171160	----a-w-	c:\windows\system32\infocardapi.dll
2014-08-15 19:39 . 2014-03-09 21:48	1389208	----a-w-	c:\windows\system32\icardagt.exe
2014-08-15 19:39 . 2014-03-09 21:47	99480	----a-w-	c:\windows\SysWow64\infocardapi.dll
2014-08-15 19:39 . 2014-03-09 21:47	619672	----a-w-	c:\windows\SysWow64\icardagt.exe
2014-08-15 19:39 . 2014-06-30 22:24	8856	----a-w-	c:\windows\system32\icardres.dll
2014-08-15 19:39 . 2014-06-30 22:14	8856	----a-w-	c:\windows\SysWow64\icardres.dll
2014-08-15 19:39 . 2014-06-06 06:12	35480	----a-w-	c:\windows\system32\TsWpfWrp.exe
2014-08-15 13:41 . 2014-07-25 13:52	696832	----a-w-	c:\program files (x86)\Internet Explorer\iedvtool.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-08-21 03:43 . 2014-09-06 06:03	11319192	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{5F758C91-A320-43E7-9DF3-222CF430F667}\mpengine.dll
2014-08-19 14:15 . 2011-05-15 23:34	107552	----a-w-	c:\windows\system32\RTNUninst64.dll
2014-08-15 19:43 . 2011-11-09 06:21	99218768	----a-w-	c:\windows\system32\MRT.exe
2014-08-15 13:42 . 2012-03-30 08:30	699568	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-08-15 13:42 . 2011-11-04 09:43	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-08-05 07:20 . 2010-11-21 03:27	270496	------w-	c:\windows\system32\MpSigStub.exe
2014-07-25 12:34 . 2014-08-15 13:41	455168	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-07-25 10:05 . 2014-08-15 13:41	1792512	----a-w-	c:\windows\SysWow64\wininet.dll
2014-07-16 15:26 . 2014-07-16 15:26	111016	----a-w-	c:\windows\system32\WindowsAccessBridge-64.dll
2014-07-16 15:26 . 2014-07-16 15:27	321448	----a-w-	c:\windows\system32\javaws.exe
2014-07-16 15:26 . 2014-07-16 15:26	191400	----a-w-	c:\windows\system32\javaw.exe
2014-07-16 15:26 . 2014-07-16 15:26	190888	----a-w-	c:\windows\system32\java.exe
2014-07-16 15:25 . 2014-07-16 15:25	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-07-16 02:46 . 2014-08-15 13:42	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2014-07-14 02:12 . 2014-09-08 07:57	10924376	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{00D76CCA-BFE2-47BE-912F-971A2ABAFACF}\mpengine.dll
2014-06-18 02:18 . 2014-07-09 13:03	692736	----a-w-	c:\windows\system32\osk.exe
2014-06-18 01:51 . 2014-07-09 13:03	646144	----a-w-	c:\windows\SysWow64\osk.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AnyDVD"="c:\program files (x86)\SlySoft\AnyDVD\AnyDVD.exe" [2014-08-12 109480]
"MyDriveConnect.exe"="c:\program files (x86)\mydrive connect\mydriveconnect.exe" [2014-03-17 473464]
"Sony PC Companion"="c:\program files (x86)\sony\sony pc companion\pccompanion.exe" [2014-07-30 467680]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"CloneCDTray"="c:\program files (x86)\SlySoft\CloneCD\CloneCDTray.exe" [2009-01-29 57344]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-09-13 59720]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"NBAgent"="c:\program files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe" [2012-01-13 1493288]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2014-01-17 421888]
"Samsung PanelMgr"="c:\windows\Samsung\PanelMgr\SSMMgr.exe" [2010-06-07 618496]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2014-07-21 3816784]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Secunia PSI Tray.lnk - c:\program files (x86)\Secunia\PSI\psi_tray.exe [2013-12-6 565464]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableSecureUIAPath"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"NoResolveTrack"= 1 (0x1)
"NoFileAssociate"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux9"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk *\0DfSDKBt
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AAVService]
@="Service"
.
R1 Uim_DEVIM;UIM Direct Device Image Plugin;c:\windows\system32\DRIVERS\uim_devim.sys;c:\windows\SYSNATIVE\DRIVERS\uim_devim.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
R2 LiveUpdateSvc;LiveUpdate;c:\program files (x86)\IObit\LiveUpdate\LiveUpdate.exe;c:\program files (x86)\IObit\LiveUpdate\LiveUpdate.exe [x]
R2 Secunia Update Agent;Secunia Update Agent;c:\program files (x86)\Secunia\PSI\sua.exe;c:\program files (x86)\Secunia\PSI\sua.exe [x]
R2 SSPORT;SSPORT;c:\windows\system32\Drivers\SSPORT.sys;c:\windows\SYSNATIVE\Drivers\SSPORT.sys [x]
R3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\DRIVERS\asmthub3.sys;c:\windows\SYSNATIVE\DRIVERS\asmthub3.sys [x]
R3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\DRIVERS\asmtxhci.sys;c:\windows\SYSNATIVE\DRIVERS\asmtxhci.sys [x]
R3 AthBTPort;Atheros Virtual Bluetooth Class;c:\windows\system32\DRIVERS\btath_flt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_flt.sys [x]
R3 ATHDFU;Atheros Valkyrie USB BootROM;c:\windows\system32\Drivers\AthDfu.sys;c:\windows\SYSNATIVE\Drivers\AthDfu.sys [x]
R3 BTATH_A2DP;Bluetooth A2DP Audio Driver;c:\windows\system32\drivers\btath_a2dp.sys;c:\windows\SYSNATIVE\drivers\btath_a2dp.sys [x]
R3 BTATH_HCRP;Bluetooth HCRP Server driver;c:\windows\system32\DRIVERS\btath_hcrp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_hcrp.sys [x]
R3 BTATH_LWFLT;Bluetooth LWFLT Device;c:\windows\system32\DRIVERS\btath_lwflt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_lwflt.sys [x]
R3 BTATH_RCP;Bluetooth AVRCP Device;c:\windows\system32\DRIVERS\btath_rcp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_rcp.sys [x]
R3 BtFilter;BtFilter;c:\windows\system32\DRIVERS\btfilter.sys;c:\windows\SYSNATIVE\DRIVERS\btfilter.sys [x]
R3 cpuz134;cpuz134;c:\users\Sorgend\AppData\Local\Temp\cpuz134\cpuz134_x64.sys;c:\users\Sorgend\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 ggflt;SEMC USB Flash Driver Filter;c:\windows\system32\DRIVERS\ggflt.sys;c:\windows\SYSNATIVE\DRIVERS\ggflt.sys [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys;c:\windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MHIKEY10;MHIKEY10;c:\windows\system32\Drivers\MHIKEY10x64.sys;c:\windows\SYSNATIVE\Drivers\MHIKEY10x64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RTL85n64;Realtek 8180/8185 Extensible 802.11-Drahtlosgerätetreiber;c:\windows\system32\DRIVERS\RTL85n64.sys;c:\windows\SYSNATIVE\DRIVERS\RTL85n64.sys [x]
R3 Sony PC Companion;Sony PC Companion;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe [x]
R3 ss_bbus;SAMSUNG USB Mobile Device (WDM);c:\windows\system32\DRIVERS\ss_bbus.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bbus.sys [x]
R3 ss_bmdfl;SAMSUNG USB Mobile Modem (Filter);c:\windows\system32\DRIVERS\ss_bmdfl.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdfl.sys [x]
R3 ss_bmdm;SAMSUNG USB Mobile Modem;c:\windows\system32\DRIVERS\ss_bmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdm.sys [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys;c:\windows\SYSNATIVE\Drivers\TFsExDisk.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
S0 NBVol;Nero Backup Volume Filter Driver;c:\windows\system32\DRIVERS\NBVol.sys;c:\windows\SYSNATIVE\DRIVERS\NBVol.sys [x]
S0 NBVolUp;Nero Backup Volume Upper Filter Driver;c:\windows\system32\DRIVERS\NBVolUp.sys;c:\windows\SYSNATIVE\DRIVERS\NBVolUp.sys [x]
S1 a2injectiondriver;a2injectiondriver;c:\program files (x86)\Ashampoo\Ashampoo Anti-Virus\a2dix64.sys;c:\program files (x86)\Ashampoo\Ashampoo Anti-Virus\a2dix64.sys [x]
S1 a2util;a-squared Malware-IDS utility driver;c:\program files (x86)\Ashampoo\Ashampoo Anti-Virus\a2util64.sys;c:\program files (x86)\Ashampoo\Ashampoo Anti-Virus\a2util64.sys [x]
S2 AAVScan;AAVScan;c:\program files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_IFS64.sys;c:\program files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_IFS64.sys [x]
S2 AAVService;AAVService;c:\program files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Service_VISTA.exe;c:\program files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Service_VISTA.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AtherosSvc;AtherosSvc;c:\program files (x86)\Bluetooth Suite\adminservice.exe;c:\program files (x86)\Bluetooth Suite\adminservice.exe [x]
S2 DfSdkS;Defragmentation-Service;c:\program files (x86)\Ashampoo\Ashampoo WinOptimizer Free\Dfsdks.exe;c:\program files (x86)\Ashampoo\Ashampoo WinOptimizer Free\Dfsdks.exe [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [x]
S2 LMIInfo;LogMeIn Kernel Information Provider;c:\program files (x86)\LogMeIn\x64\RaInfo.sys;c:\program files (x86)\LogMeIn\x64\RaInfo.sys [x]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe;c:\program files (x86)\Nero\Update\NASvc.exe [x]
S2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
S2 Secunia PSI Agent;Secunia PSI Agent;c:\program files (x86)\Secunia\PSI\PSIA.exe;c:\program files (x86)\Secunia\PSI\PSIA.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 VIAKaraokeService;VIA Karaoke digital mixer Service;c:\windows\system32\viakaraokesrv.exe;c:\windows\SYSNATIVE\viakaraokesrv.exe [x]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 BTATH_BUS;Atheros Bluetooth Bus;c:\windows\system32\DRIVERS\btath_bus.sys;c:\windows\SYSNATIVE\DRIVERS\btath_bus.sys [x]
S3 cleanhlp;cleanhlp;c:\program files (x86)\Ashampoo\Ashampoo Anti-Virus\cleanhlp64.sys;c:\program files (x86)\Ashampoo\Ashampoo Anti-Virus\cleanhlp64.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 Point64;Microsoft Mouse and Keyboard Center Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
S3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf_amd64.sys;c:\windows\SYSNATIVE\DRIVERS\psi_mf_amd64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 VIAHdAudAddService;VIA High Definition Audio Driver Service;c:\windows\system32\drivers\viahduaa.sys;c:\windows\SYSNATIVE\drivers\viahduaa.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-09-03 13:34	1096520	----a-w-	c:\program files (x86)\Google\Chrome\Application\37.0.2062.103\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-08-15 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-30 13:42]
.
2014-08-15 c:\windows\Tasks\Driver Booster Scan.job
- c:\program files (x86)\IObit\Driver Booster\Scheduler.exe [2014-03-16 14:55]
.
2014-08-15 c:\windows\Tasks\Driver Booster SkipUAC (Sorgend).job
- c:\program files (x86)\IObit\Driver Booster\DriverBooster.exe [2014-03-16 12:51]
.
2014-08-15 c:\windows\Tasks\Driver Booster Update.job
- c:\program files (x86)\IObit\Driver Booster\AutoUpdate.exe [2014-03-16 14:55]
.
2014-08-13 c:\windows\Tasks\elbyExecuteWithUAC.job
- c:\program files (x86)\SlySoft\AnyDVD\ExecuteWithUAC.exe [2013-03-21 22:26]
.
2014-06-27 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-01-30 17:26]
.
2014-06-27 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-01-30 17:26]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-12-20 167960]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2010-12-20 391704]
"Persistence"="c:\windows\system32\igfxpers.exe" [2010-12-20 418328]
"CanonMyPrinter"="c:\program files\Canon\MyPrinter\BJMyPrt.exe" [2011-03-14 2779024]
"Ashampoo Anti-Virus Guard"="c:\program files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Guard.exe" [2014-04-24 3170688]
"Samsung PanelMgr"="c:\windows\samsung\panelmgr\ssmmgr.exe" [2010-06-07 618496]
"QuickTime Task"="c:\program files (x86)\quicktime\qttask.exe" [2014-01-17 421888]
"NUSB3MON"="c:\program files (x86)\renesas electronics\usb 3.0 host controller driver\application\nusb3mon.exe" [2010-11-17 113288]
"NBAgent"="c:\program files (x86)\nero\nero 11\nero backitup\nbagent.exe" [2012-01-13 1493288]
"HTC Sync Loader"="c:\program files (x86)\htc\htc sync 3.0\htcupctloader.exe" [2012-12-12 655360]
"HDAudDeck"="c:\program files (x86)\via\viaudioi\vdeck\vdeck.exe" [2010-05-24 2439072]
"CanonSolutionMenuEx"="c:\program files (x86)\canon\solution menu ex\cnsemain.exe" [2011-08-04 1612920]
"AtherosBtStack"="c:\program files (x86)\bluetooth suite\btvstack.exe" [2010-09-27 613024]
"AthBtTray"="c:\program files (x86)\bluetooth suite\athbttray.exe" [2010-09-27 379040]
"Adobe ARM"="c:\program files (x86)\common files\adobe\arm\1.0\adobearm.exe" [2013-11-21 959904]
"LogMeIn GUI"="c:\program files (x86)\LogMeIn\x64\LogMeInSystray.exe" [2014-02-07 57928]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = www.google.com
uDefault_Search_URL = hxxp://www.google.com
mDefault_Search_URL = hxxp://www.google.com
mDefault_Page_URL = hxxp://www.google.com
mStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://www.google.com
uSearchAssistant = www.google.com
IE: Free YouTube Download - c:\users\Sorgend\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm
Trusted Zone: samsungsetup.com\www
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{9D974C8C-6D92-44FB-BEAF-B45A1C0CF17F} - c:\program files (x86)\IObit\IObit Malware Fighter\adsremoval\IE\Adblock.dll
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
Wow6432Node-HKLM-Run-NWEReboot - (no file)
Wow6432Node-HKU-Default-Run-Advanced SystemCare 7 - c:\program files (x86)\IObit\Advanced SystemCare 7\ASCTray.exe
SafeBoot-CleanHlp
SafeBoot-CleanHlp.sys
BHO-{10921475-03CE-4E04-90CE-E2E7EF20C814} - c:\program files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
AddRemove-"Durchstarten mit Ponky - Deutsch 3+4" - c:\progra~2\Ponky\DEUTSC~1\UNWISE.EXE
AddRemove-Foxy Jumper 2 Winter Adventures - c:\program files (x86)\Alawar\Foxy Jumper 2 Winter Adventures\uninstal.exe
AddRemove-IObit Surfing Protection_is1 - c:\program files (x86)\IObit\Surfing Protection\unins000.exe
AddRemove-VDC_is1 - c:\program files (x86)\Video Download Converter\unins000.exe
AddRemove-{4AC7B4E7-59B7-4E48-A60D-263C486FC33A}_is1 - c:\program files (x86)\iolo\System Checkup\uninstscu.exe
AddRemove-clicup - c:\users\Sorgend\AppData\Local\Temp\clicup\Uninstaller.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_176_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_176_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_176_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_176_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_176.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.14"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_176.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_176.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_176.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe
c:\program files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
c:\program files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE
c:\program files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-09-08  10:05:45 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-09-08 08:05
.
Vor Suchlauf: 11 Verzeichnis(se), 639.057.403.904 Bytes frei
Nach Suchlauf: 16 Verzeichnis(se), 638.648.795.136 Bytes frei
.
- - End Of File - - 57E3327E2B3E5D3030DAB1A1EC703E0E
A36C5E4F47E84449FF07ED3517B43A31
         


Alt 08.09.2014, 19:10   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung

Alt 09.09.2014, 14:23   #7
EriSo
 
Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Hallo schrauber,
anbei die geforderten Logs.
Gruß Erik
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 09.09.2014
Suchlauf-Zeit: 07:54:51
Logdatei: MBAM.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.09.09.01
Rootkit Datenbank: v2014.08.21.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Sorgend

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 363570
Verstrichene Zeit: 11 Min, 53 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 2
PUP.Optional.SearchProtect.A, C:\Users\Sorgend\AppData\Local\SEARCHPROTECT, In Quarantäne, [b8e17b4e84f74aecab9ffbe6a45ef60a], 
PUP.Optional.SearchProtect.A, C:\Users\Sorgend\AppData\Local\SEARCHPROTECT\Logs, In Quarantäne, [b8e17b4e84f74aecab9ffbe6a45ef60a], 

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
# AdwCleaner v3.309 - Bericht erstellt am 09/09/2014 um 08:26:41
# Aktualisiert 02/09/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Sorgend - MARYLOU
# Gestartet von : C:\Users\Sorgend\Desktop\adwcleaner_3.309.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Program Files (x86)\Common Files\IMGUpdater
[/!\] Nicht Gelöscht ( Junction ) : C:\Program Files\Gemeinsame Dateien
Ordner Gelöscht : C:\Users\Sorgend\AppData\Roaming\Security System 2
Ordner Gelöscht : C:\Users\Sorgend\AppData\Roaming\VOPackage
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Sorgend\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\iLivid.lnk

***** [ Tasks ] *****

Task Gelöscht : Digital Sites
Task Gelöscht : Driver Booster Scan
Task Gelöscht : Driver Booster Update

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk

***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [{81607D1A-78A8-4C5C-A933-B74194A3A911}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ehhlaekjfiiojlddgndcnefflngfmhen
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\nbljechdpodpbchbmjcoamidppmpnmlc
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{5C176BA0-6FC0-4EBD-8ACF-24AC592506B6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C58D664A-3DBC-4925-AE74-0382007DF113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C776D7F4-BA85-4B75-AAFC-3A0A11FE6E36}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Schlüssel Gelöscht : HKCU\Software\clicup
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\12BF94BD06C95F343A77631402B9556A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2124D8A8CF720FD44866190AF560228E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27A325ACED8CA4743A30127638591ADB
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\350D17402BD84234EAF7D32F08172D7C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3EE8C5F419057E1478A654868CEE60B5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4735D908D66E1BA46B6C2D7185A12B2B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76D8378E2DDAED3428720A631F6E3BF0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A001B259DB7D694E818BE29B973992C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAE2EC163C6A68A48921573E0E7E199D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C06C6662FA5B04646829E4A460857770
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEEB3E14ABE8270419B0FD762E18F7C6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ED1B5E9A3BDB51349BF96E842C062D98
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FECBC2BC14DA6CD459BD59A041709836
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\EB6AF8AEEB922FA4392548F13812E50B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17239


-\\ Google Chrome v37.0.2062.103

[ Datei : C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Extension] : ehhlaekjfiiojlddgndcnefflngfmhen
Gelöscht [Extension] : gkcefkcdkepgkpbgncjchhbjgoanleod
Gelöscht [Extension] : nbljechdpodpbchbmjcoamidppmpnmlc

*************************

AdwCleaner[R0].txt - [6374 octets] - [09/09/2014 08:14:30]
AdwCleaner[S0].txt - [5967 octets] - [09/09/2014 08:26:41]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [6027 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Sorgend on 09.09.2014 at  8:40:19,80
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 09.09.2014 at  8:50:50,12
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 07-09-2014 01
Ran by Sorgend (administrator) on MARYLOU on 09-09-2014 08:53:45
Running from C:\Users\Sorgend\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
() C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Service_Vista.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(mst software GmbH, Germany) C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer Free\DfSdkS.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn\x64\ramaint.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(VIA Technologies, Inc.) C:\Windows\System32\ViakaraokeSrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
() C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(Ashampoo Development GmbH & Co. KG) C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Guard.exe
(Apple Inc.) C:\Program Files (x86)\QuickTime\QTTask.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
() C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn\x64\LogMeIn.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe
() C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe
(SlySoft, Inc.) C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe
(TomTom) C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe
(Sony) C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe
(Nero AG) C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe
() C:\Windows\Samsung\PanelMgr\SSMMgr.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
() C:\Windows\Samsung\PanelMgr\caller64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
() C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Microsoft Corporation) C:\Windows\System32\audiodg.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [Ashampoo Anti-Virus Guard] => C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Guard.exe [3170688 2014-04-24] (Ashampoo Development GmbH & Co. KG)
HKLM\...\Run: [Samsung PanelMgr] => c:\windows\samsung\panelmgr\ssmmgr.exe [618496 2010-06-07] ()
HKLM\...\Run: [QuickTime Task] => c:\program files (x86)\quicktime\qttask.exe [421888 2014-01-17] (Apple Inc.)
HKLM\...\Run: [NUSB3MON] => c:\program files (x86)\renesas electronics\usb 3.0 host controller driver\application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM\...\Run: [NBAgent] => c:\program files (x86)\nero\nero 11\nero backitup\nbagent.exe [1493288 2012-01-13] (Nero AG)
HKLM\...\Run: [HTC Sync Loader] => c:\program files (x86)\htc\htc sync 3.0\htcupctloader.exe [655360 2012-12-12] ()
HKLM\...\Run: [HDAudDeck] => c:\program files (x86)\via\viaudioi\vdeck\vdeck.exe [2439072 2010-05-24] (VIA)
HKLM\...\Run: [CanonSolutionMenuEx] => c:\program files (x86)\canon\solution menu ex\cnsemain.exe [1612920 2011-08-04] (CANON INC.)
HKLM\...\Run: [AtherosBtStack] => c:\program files (x86)\bluetooth suite\btvstack.exe [613024 2010-09-27] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => c:\program files (x86)\bluetooth suite\athbttray.exe [379040 2010-09-27] (Atheros Commnucations)
HKLM\...\Run: [Adobe ARM] => c:\program files (x86)\common files\adobe\arm\1.0\adobearm.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [LogMeIn GUI] => C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe [57928 2014-02-07] (LogMeIn, Inc.)
HKLM-x32\...\Run: [CloneCDTray] => C:\Program Files (x86)\SlySoft\CloneCD\CloneCDTray.exe [57344 2009-01-30] (SlySoft, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NBAgent] => C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe [1493288 2012-01-13] (Nero AG)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [Samsung PanelMgr] => C:\Windows\Samsung\PanelMgr\SSMMgr.exe [618496 2010-06-07] ()
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3816784 2014-07-21] (LogMeIn Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2260964575-2753946872-1401531445-1001\...\Run: [AnyDVD] => C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVD.exe [109480 2014-08-12] (SlySoft, Inc.)
HKU\S-1-5-21-2260964575-2753946872-1401531445-1001\...\Run: [MyDriveConnect.exe] => c:\program files (x86)\mydrive connect\mydriveconnect.exe [473464 2014-03-17] (TomTom)
HKU\S-1-5-21-2260964575-2753946872-1401531445-1001\...\Run: [Sony PC Companion] => c:\program files (x86)\sony\sony pc companion\pccompanion.exe [467680 2014-07-30] (Sony)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)
BootExecute: autocheck autochk * DfSDKBt

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x2C426BFDD59ACC01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - {438CB363-A94D-4AE3-8F99-E93393D46036} URL = hxxp://www.bing.com/?cc=de
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll No File
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Ads Removal -> {9D974C8C-6D92-44FB-BEAF-B45A1C0CF17F} -> C:\Program Files (x86)\IObit\IObit Malware Fighter\adsremoval\IE\Adblock.dll No File
BHO-x32: Advanced SystemCare Browser Protection -> {BA0C978D-D909-49B6-AFE2-8BDE245DC7E6} -> C:\PROGRA~2\IObit\SURFIN~1\BROWER~1\ASCPLU~1.DLL No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} -  No File
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {1E54D648-B804-468d-BC78-4AFFED8E262F} hxxp://www.nvidia.com/content/DriverDownload/srl/3.0.0.4/srl_bin/sysreqlab_nvd.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553542500} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_179.dll ()
FF Plugin: @java.com/DTPlugin,version=11.11.2 -> C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.11.2 -> C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.65.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.65.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BrowserPlugin\npBrowserPlugin.dll (Nero AG)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()

Chrome: 
=======
CHR HomePage: Default -> 
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default
CHR Extension: (Google Docs) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-03-09]
CHR Extension: (Google Drive) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-03-09]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-08-27]
CHR Extension: (YouTube) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-09]
CHR Extension: (Google-Suche) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-09]
CHR Extension: (Google Wallet) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-09]
CHR Extension: (Google Mail) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-09]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AAVService; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Service_VISTA.exe [273376 2014-04-16] ()
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [52896 2010-09-27] (Atheros Commnucations) [File not signed]
R2 DfSdkS; C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer Free\Dfsdks.exe [544768 2009-08-24] (mst software GmbH, Germany) [File not signed]
R2 ForceWare Intelligent Application Manager (IAM); C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe [496232 2010-01-21] ()
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [377616 2014-07-16] (LogMeIn, Inc.)
R2 LMIMaint; C:\Program Files (x86)\LogMeIn\x64\RaMaint.exe [226640 2014-07-16] (LogMeIn, Inc.)
R2 LogMeIn; C:\Program Files (x86)\LogMeIn\x64\LogMeIn.exe [407424 2014-02-07] (LogMeIn, Inc.)
R2 nSvcIp; C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe [209000 2010-01-21] ()
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [File not signed]
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1229528 2013-12-06] (Secunia)
S2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [662232 2013-12-06] (Secunia)
R2 VIAKaraokeService; C:\Windows\system32\viakaraokesrv.exe [27768 2014-03-16] (VIA Technologies, Inc.)
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 a2injectiondriver; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\a2dix64.sys [45208 2013-08-31] (Emsisoft GmbH)
R1 a2util; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\a2util64.sys [23088 2014-05-12] (Emsisoft GmbH)
R2 AAVScan; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_IFS64.sys [27200 2013-12-10] ()
R3 AnyDVD; C:\Windows\System32\Drivers\AnyDVD.sys [138664 2014-04-24] (SlySoft, Inc.)
R3 AnyDVD; C:\Windows\SysWOW64\Drivers\AnyDVD.sys [138664 2014-04-24] (SlySoft, Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S2 ASPI32; No ImagePath
R3 cleanhlp; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\cleanhlp64.sys [57024 2014-04-27] (Emsisoft GmbH)
R3 ElbyCDFL; C:\Windows\System32\Drivers\ElbyCDFL.sys [40648 2007-02-16] (SlySoft, Inc.)
R3 ElbyCDFL; C:\Windows\SysWOW64\Drivers\ElbyCDFL.sys [40648 2007-02-16] (SlySoft, Inc.)
R1 ISODrive; C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys [115600 2010-01-29] (EZB Systems, Inc.)
R2 LMIInfo; C:\Program Files (x86)\LogMeIn\x64\RaInfo.sys [16056 2014-02-07] (LogMeIn, Inc.)
S4 LMIRfsClientNP; No ImagePath
S3 MHIKEY10; C:\Windows\System32\Drivers\MHIKEY10x64.sys [60288 2010-09-15] (Generic USB smartcard reader)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-12-06] (Secunia)
S3 RTL85n64; C:\Windows\System32\DRIVERS\RTL85n64.sys [378368 2009-06-10] (Realtek)
S2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-09-10] (Samsung Electronics)
S1 UimBus; C:\Windows\System32\DRIVERS\UimBus.sys [102664 2014-01-23] ()
S1 Uim_DEVIM; C:\Windows\System32\DRIVERS\uim_devim.sys [25992 2014-01-23] ()
S1 Uim_IM; C:\Windows\System32\DRIVERS\uim_im.sys [700680 2014-01-23] ()
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2012-12-13] (Apple, Inc.) [File not signed]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\Sorgend\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S3 pccsmcfd; system32\DRIVERS\pccsmcfdx64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-09 08:53 - 2014-09-09 08:53 - 00000000 ____D () C:\Users\Sorgend\Downloads\FRST-OlderVersion
2014-09-09 08:37 - 2014-09-09 08:37 - 01016261 _____ (Thisisu) C:\Users\Sorgend\Downloads\JRT.exe
2014-09-09 08:37 - 2014-09-09 08:37 - 01016261 _____ (Thisisu) C:\Users\Sorgend\Desktop\JRT.exe
2014-09-09 08:14 - 2014-09-09 08:27 - 00000000 ____D () C:\AdwCleaner
2014-09-09 08:12 - 2014-09-09 08:10 - 01370483 _____ () C:\Users\Sorgend\Desktop\adwcleaner_3.309.exe
2014-09-09 08:10 - 2014-09-09 08:10 - 01370483 _____ () C:\Users\Sorgend\Downloads\adwcleaner_3.309.exe
2014-09-08 10:05 - 2014-09-08 10:05 - 00029242 _____ () C:\ComboFix.txt
2014-09-08 09:37 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-09-08 09:37 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-09-08 09:37 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-09-08 09:37 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-09-08 09:37 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-09-08 09:37 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-09-08 09:37 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-09-08 09:37 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-09-08 09:36 - 2014-09-08 10:05 - 00000000 ____D () C:\Qoobox
2014-09-08 09:35 - 2014-09-08 10:03 - 00000000 ____D () C:\Windows\erdnt
2014-09-08 09:34 - 2014-09-08 09:35 - 05576440 ____R (Swearware) C:\Users\Sorgend\Downloads\ComboFix.exe
2014-09-08 09:09 - 2014-09-08 09:09 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Sorgend\Downloads\revosetup95.exe
2014-09-07 20:56 - 2014-09-07 20:56 - 27253148 _____ () C:\Users\Sorgend\Downloads\GBE2.zip
2014-09-07 10:08 - 2014-09-07 10:08 - 00001159 _____ () C:\Users\Sorgend\Downloads\MBAM.txt
2014-09-07 09:45 - 2014-09-07 09:45 - 00119003 _____ () C:\Users\Sorgend\Downloads\Gmer.txt
2014-09-07 09:22 - 2014-09-07 09:22 - 00380416 _____ () C:\Users\Sorgend\Downloads\Gmer-19357.exe
2014-09-07 09:17 - 2014-09-07 09:18 - 00041498 _____ () C:\Users\Sorgend\Downloads\Addition.txt
2014-09-07 09:16 - 2014-09-09 08:53 - 00018827 _____ () C:\Users\Sorgend\Downloads\FRST.txt
2014-09-07 09:15 - 2014-09-09 08:53 - 02105344 _____ (Farbar) C:\Users\Sorgend\Downloads\FRST64.exe
2014-09-07 09:15 - 2014-09-09 08:53 - 00000000 ____D () C:\FRST
2014-09-07 09:13 - 2014-09-07 09:13 - 00050477 _____ () C:\Users\Sorgend\Downloads\Defogger.exe
2014-09-07 09:13 - 2014-09-07 09:13 - 00000476 _____ () C:\Users\Sorgend\Downloads\defogger_disable.log
2014-09-07 09:13 - 2014-09-07 09:13 - 00000000 _____ () C:\Users\Sorgend\defogger_reenable
2014-09-06 10:41 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\Downloads\Monster
2014-09-06 10:40 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\ftblauncher
2014-09-06 10:40 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\ftblauncher
2014-09-06 10:39 - 2014-09-06 10:40 - 04980105 _____ () C:\Users\Sorgend\Downloads\launcher^FTB_Launcher.exe
2014-09-06 10:30 - 2014-09-06 10:51 - 00000000 ____D () C:\Users\Sorgend\Downloads\minecraft
2014-09-06 07:56 - 2014-09-09 08:28 - 00004534 _____ () C:\Windows\PFRO.log
2014-09-05 20:12 - 2014-09-05 20:12 - 00000000 ____D () C:\Users\Sorgend\Documents\Electronic Arts
2014-09-05 20:10 - 2011-02-18 15:07 - 00447752 _____ (On2.com) C:\Windows\SysWOW64\vp6vfw.dll
2014-09-05 20:09 - 2014-09-05 20:10 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-05 19:51 - 2014-09-05 19:53 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-09-05 19:41 - 2014-09-06 08:00 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Origin
2014-09-05 19:41 - 2014-09-05 19:51 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\Origin
2014-09-05 19:39 - 2014-09-08 10:39 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-09-05 19:39 - 2014-09-05 20:12 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-09-05 19:39 - 2014-09-05 19:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-09-05 19:37 - 2014-09-08 10:39 - 00000000 ____D () C:\ProgramData\Origin
2014-09-05 17:56 - 2014-09-09 08:28 - 00000728 _____ () C:\Windows\setupact.log
2014-09-05 17:56 - 2014-09-05 17:56 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-04 20:58 - 2014-09-04 20:58 - 08566175 _____ () C:\Users\Sorgend\Downloads\Islandia - The Blackened Sea.zip
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-09-04 11:37 - 2014-09-04 11:38 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeInIgnition
2014-09-04 11:36 - 2014-09-09 08:31 - 00001014 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Client.lnk
2014-09-04 11:36 - 2014-09-09 08:31 - 00001002 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Control Panel.lnk
2014-09-04 11:36 - 2014-09-04 11:36 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeIn
2014-09-04 11:36 - 2014-07-16 17:11 - 00107368 _____ (LogMeIn, Inc.) C:\Windows\system32\LMIRfsClientNP.dll
2014-09-04 11:36 - 2014-07-16 17:11 - 00092488 _____ (LogMeIn, Inc.) C:\Windows\system32\LMIinit.dll
2014-09-04 11:36 - 2014-07-16 17:11 - 00035656 _____ (LogMeIn, Inc.) C:\Windows\system32\LMIport.dll
2014-09-04 11:36 - 2014-02-07 16:29 - 00072216 _____ (LogMeIn, Inc.) C:\Windows\system32\Drivers\LMIRfsDriver.sys
2014-09-04 11:34 - 2014-09-09 01:17 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-09-04 11:34 - 2014-09-04 11:35 - 00001024 _____ () C:\.rnd
2014-09-04 11:32 - 2014-09-04 11:36 - 00000000 ____D () C:\Program Files (x86)\LogMeIn
2014-09-04 11:30 - 2014-09-04 11:30 - 25210880 _____ () C:\Users\Sorgend\Downloads\LogMeIn.msi
2014-09-03 21:38 - 2014-09-03 21:38 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\RocketTab
2014-09-03 20:59 - 2014-09-09 08:36 - 00001366 _____ () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-09-03 20:54 - 2014-09-03 21:37 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\9872
2014-09-03 18:39 - 2014-09-03 18:39 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.technic
2014-08-28 15:50 - 2014-08-28 15:50 - 00010240 ___SH () C:\Users\Sorgend\Documents\Thumbs.db
2014-08-28 12:39 - 2014-08-28 12:39 - 00013989 _____ () C:\Users\Sorgend\Documents\Uschi Mieterhöhung Werner.odt
2014-08-28 05:26 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 05:26 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 05:26 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-27 22:28 - 2014-08-27 22:28 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2014-08-19 16:15 - 2014-08-19 16:15 - 00941272 _____ (Realtek ) C:\Windows\system32\Drivers\Rt64win7.sys
2014-08-19 16:15 - 2014-08-19 16:15 - 00073800 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp64.dll
2014-08-19 11:51 - 2014-09-08 22:43 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.minecraft
2014-08-18 18:33 - 2014-09-09 08:12 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-18 18:33 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-18 18:33 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-18 18:33 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-17 16:47 - 2014-08-17 16:48 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-08-15 22:13 - 2014-08-15 22:13 - 00000288 _____ () C:\Windows\Tasks\Driver Booster Update.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000286 _____ () C:\Windows\Tasks\Driver Booster Scan.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000252 _____ () C:\Windows\Tasks\Driver Booster SkipUAC (Sorgend).job
2014-08-15 21:39 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-15 21:39 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-08-15 21:39 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-15 21:39 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-15 21:39 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-15 21:39 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-15 21:39 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-08-15 21:39 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-08-15 15:42 - 2014-08-01 01:41 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-15 15:42 - 2014-08-01 01:16 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-15 15:42 - 2014-07-25 16:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-15 15:42 - 2014-07-25 16:01 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-15 15:42 - 2014-07-25 15:51 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-15 15:42 - 2014-07-25 15:30 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-15 15:42 - 2014-07-25 15:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-15 15:42 - 2014-07-25 15:10 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-15 15:42 - 2014-07-25 15:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-15 15:42 - 2014-07-25 15:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-08-15 15:42 - 2014-07-25 14:40 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-15 15:42 - 2014-07-25 14:34 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-15 15:42 - 2014-07-25 14:33 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-08-15 15:42 - 2014-07-25 14:28 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-08-15 15:42 - 2014-07-25 14:21 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-15 15:42 - 2014-07-25 14:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-15 15:42 - 2014-07-25 14:17 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-15 15:42 - 2014-07-25 14:12 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-08-15 15:42 - 2014-07-25 14:08 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-08-15 15:42 - 2014-07-25 13:52 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-15 15:42 - 2014-07-25 13:47 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-15 15:42 - 2014-07-25 13:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-15 15:42 - 2014-07-25 13:42 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-15 15:42 - 2014-07-25 13:34 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-15 15:42 - 2014-07-25 13:29 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-15 15:42 - 2014-07-25 13:13 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-15 15:42 - 2014-07-25 13:07 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-15 15:42 - 2014-07-25 13:03 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-15 15:42 - 2014-07-25 12:26 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-15 15:42 - 2014-07-25 12:00 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-15 15:42 - 2014-07-16 05:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-15 15:42 - 2014-07-16 04:46 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-08-15 15:42 - 2014-07-09 00:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-08-15 15:42 - 2014-07-09 00:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-08-15 15:42 - 2014-06-25 04:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-08-15 15:42 - 2014-06-25 03:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-08-15 15:42 - 2014-06-16 04:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-15 15:42 - 2014-06-03 12:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-15 15:42 - 2014-06-03 12:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-15 15:42 - 2014-06-03 12:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-15 15:42 - 2014-06-03 12:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-15 15:42 - 2014-06-03 11:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-15 15:42 - 2014-06-03 11:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-15 15:42 - 2014-06-03 11:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-15 15:41 - 2014-08-07 04:06 - 00529920 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-08-15 15:41 - 2014-08-07 04:01 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-08-15 15:41 - 2014-07-25 16:52 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-15 15:41 - 2014-07-25 15:28 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-15 15:41 - 2014-07-25 15:25 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-15 15:41 - 2014-07-25 15:25 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-15 15:41 - 2014-07-25 15:11 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-15 15:41 - 2014-07-25 15:03 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-15 15:41 - 2014-07-25 15:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-15 15:41 - 2014-07-25 14:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-15 15:41 - 2014-07-25 14:47 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-08-15 15:41 - 2014-07-25 14:34 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-08-15 15:41 - 2014-07-25 14:30 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-08-15 15:41 - 2014-07-25 14:28 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-15 15:41 - 2014-07-25 14:19 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-15 15:41 - 2014-07-25 14:17 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-15 15:41 - 2014-07-25 14:10 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-15 15:41 - 2014-07-25 14:10 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-08-15 15:41 - 2014-07-25 14:06 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-15 15:41 - 2014-07-25 13:39 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-15 15:41 - 2014-07-25 13:39 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-08-15 15:41 - 2014-07-25 13:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-15 15:41 - 2014-07-25 13:23 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-15 15:41 - 2014-07-25 13:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-08-15 15:41 - 2014-07-25 12:52 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-15 15:41 - 2014-07-25 12:17 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-08-15 15:41 - 2014-07-25 12:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-08-15 15:41 - 2014-07-25 12:05 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-15 15:41 - 2014-07-14 04:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-15 15:41 - 2014-07-14 03:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-09 08:54 - 2014-09-07 09:16 - 00018827 _____ () C:\Users\Sorgend\Downloads\FRST.txt
2014-09-09 08:53 - 2014-09-09 08:53 - 00000000 ____D () C:\Users\Sorgend\Downloads\FRST-OlderVersion
2014-09-09 08:53 - 2014-09-07 09:15 - 02105344 _____ (Farbar) C:\Users\Sorgend\Downloads\FRST64.exe
2014-09-09 08:53 - 2014-09-07 09:15 - 00000000 ____D () C:\FRST
2014-09-09 08:39 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-09 08:39 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-09 08:37 - 2014-09-09 08:37 - 01016261 _____ (Thisisu) C:\Users\Sorgend\Downloads\JRT.exe
2014-09-09 08:37 - 2014-09-09 08:37 - 01016261 _____ (Thisisu) C:\Users\Sorgend\Desktop\JRT.exe
2014-09-09 08:36 - 2014-09-03 20:59 - 00001366 _____ () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-09-09 08:34 - 2012-10-27 15:30 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeIn Hamachi
2014-09-09 08:34 - 2011-11-04 17:27 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\CrashDumps
2014-09-09 08:34 - 2011-05-07 01:46 - 01957664 _____ () C:\Windows\WindowsUpdate.log
2014-09-09 08:32 - 2014-02-08 13:14 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\Htc
2014-09-09 08:31 - 2014-09-04 11:36 - 00001014 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Client.lnk
2014-09-09 08:31 - 2014-09-04 11:36 - 00001002 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Control Panel.lnk
2014-09-09 08:31 - 2012-11-06 08:52 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2014-09-09 08:28 - 2014-09-06 07:56 - 00004534 _____ () C:\Windows\PFRO.log
2014-09-09 08:28 - 2014-09-05 17:56 - 00000728 _____ () C:\Windows\setupact.log
2014-09-09 08:28 - 2011-05-16 01:38 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-09-09 08:27 - 2014-09-09 08:14 - 00000000 ____D () C:\AdwCleaner
2014-09-09 08:26 - 2011-11-04 22:23 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\SoftGrid Client
2014-09-09 08:12 - 2014-08-18 18:33 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-09 08:10 - 2014-09-09 08:12 - 01370483 _____ () C:\Users\Sorgend\Desktop\adwcleaner_3.309.exe
2014-09-09 08:10 - 2014-09-09 08:10 - 01370483 _____ () C:\Users\Sorgend\Downloads\adwcleaner_3.309.exe
2014-09-09 08:09 - 2011-11-08 19:11 - 00000000 ____D () C:\Users\Sorgend\Documents\Zwischenspeicher
2014-09-09 01:17 - 2014-09-04 11:34 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-09-08 22:43 - 2014-08-19 11:51 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.minecraft
2014-09-08 15:02 - 2010-11-21 08:50 - 20169990 _____ () C:\Windows\system32\perfh007.dat
2014-09-08 15:02 - 2010-11-21 08:50 - 06292272 _____ () C:\Windows\system32\perfc007.dat
2014-09-08 15:02 - 2009-07-14 07:13 - 00006726 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-08 10:39 - 2014-09-05 19:39 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-09-08 10:39 - 2014-09-05 19:37 - 00000000 ____D () C:\ProgramData\Origin
2014-09-08 10:05 - 2014-09-08 10:05 - 00029242 _____ () C:\ComboFix.txt
2014-09-08 10:05 - 2014-09-08 09:36 - 00000000 ____D () C:\Qoobox
2014-09-08 10:05 - 2013-01-30 19:26 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-08 10:05 - 2012-12-23 22:32 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-08 10:05 - 2012-12-23 22:32 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-08 10:05 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-08 10:05 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-09-08 10:03 - 2014-09-08 09:35 - 00000000 ____D () C:\Windows\erdnt
2014-09-08 09:59 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-09-08 09:35 - 2014-09-08 09:34 - 05576440 ____R (Swearware) C:\Users\Sorgend\Downloads\ComboFix.exe
2014-09-08 09:29 - 2014-03-16 13:20 - 00000000 ____D () C:\Program Files (x86)\IObit
2014-09-08 09:12 - 2011-12-12 12:06 - 00000099 _____ () C:\Users\Public\LMDebug.log
2014-09-08 09:09 - 2014-09-08 09:09 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Sorgend\Downloads\revosetup95.exe
2014-09-08 09:09 - 2014-06-13 13:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-09-07 20:56 - 2014-09-07 20:56 - 27253148 _____ () C:\Users\Sorgend\Downloads\GBE2.zip
2014-09-07 10:08 - 2014-09-07 10:08 - 00001159 _____ () C:\Users\Sorgend\Downloads\MBAM.txt
2014-09-07 09:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-07 09:45 - 2014-09-07 09:45 - 00119003 _____ () C:\Users\Sorgend\Downloads\Gmer.txt
2014-09-07 09:22 - 2014-09-07 09:22 - 00380416 _____ () C:\Users\Sorgend\Downloads\Gmer-19357.exe
2014-09-07 09:18 - 2014-09-07 09:17 - 00041498 _____ () C:\Users\Sorgend\Downloads\Addition.txt
2014-09-07 09:13 - 2014-09-07 09:13 - 00050477 _____ () C:\Users\Sorgend\Downloads\Defogger.exe
2014-09-07 09:13 - 2014-09-07 09:13 - 00000476 _____ () C:\Users\Sorgend\Downloads\defogger_disable.log
2014-09-07 09:13 - 2014-09-07 09:13 - 00000000 _____ () C:\Users\Sorgend\defogger_reenable
2014-09-07 09:13 - 2011-11-03 18:40 - 00000000 ____D () C:\Users\Sorgend
2014-09-06 20:54 - 2011-11-08 15:53 - 00000000 ____D () C:\Users\Sorgend\Documents\Etiketten
2014-09-06 20:52 - 2011-11-04 12:15 - 00091544 _____ () C:\Users\Sorgend\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-06 10:58 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-09-06 10:51 - 2014-09-06 10:30 - 00000000 ____D () C:\Users\Sorgend\Downloads\minecraft
2014-09-06 10:41 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\Downloads\Monster
2014-09-06 10:41 - 2014-09-06 10:40 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\ftblauncher
2014-09-06 10:41 - 2014-09-06 10:40 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\ftblauncher
2014-09-06 10:40 - 2014-09-06 10:39 - 04980105 _____ () C:\Users\Sorgend\Downloads\launcher^FTB_Launcher.exe
2014-09-06 08:00 - 2014-09-05 19:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Origin
2014-09-05 20:12 - 2014-09-05 20:12 - 00000000 ____D () C:\Users\Sorgend\Documents\Electronic Arts
2014-09-05 20:12 - 2014-09-05 19:39 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-09-05 20:10 - 2014-09-05 20:09 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-05 19:53 - 2014-09-05 19:51 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-09-05 19:51 - 2014-09-05 19:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\Origin
2014-09-05 19:39 - 2014-09-05 19:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-09-05 17:56 - 2014-09-05 17:56 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-05 11:23 - 2014-06-27 07:07 - 00000000 ____D () C:\Program Files (x86)\SpywareBlaster
2014-09-05 11:23 - 2014-02-23 15:53 - 00000000 ____D () C:\ProgramData\TEMP
2014-09-04 20:58 - 2014-09-04 20:58 - 08566175 _____ () C:\Users\Sorgend\Downloads\Islandia - The Blackened Sea.zip
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-09-04 11:38 - 2014-09-04 11:37 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeInIgnition
2014-09-04 11:36 - 2014-09-04 11:36 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeIn
2014-09-04 11:36 - 2014-09-04 11:32 - 00000000 ____D () C:\Program Files (x86)\LogMeIn
2014-09-04 11:35 - 2014-09-04 11:34 - 00001024 _____ () C:\.rnd
2014-09-04 11:30 - 2014-09-04 11:30 - 25210880 _____ () C:\Users\Sorgend\Downloads\LogMeIn.msi
2014-09-04 09:31 - 2012-10-19 19:07 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-04 05:26 - 2014-06-12 20:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-09-04 05:26 - 2011-11-03 19:02 - 00002046 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2014-09-03 21:55 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Speech
2014-09-03 21:55 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\schemas
2014-09-03 21:38 - 2014-09-03 21:38 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\RocketTab
2014-09-03 21:37 - 2014-09-03 20:54 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\9872
2014-09-03 18:39 - 2014-09-03 18:39 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.technic
2014-08-28 15:50 - 2014-08-28 15:50 - 00010240 ___SH () C:\Users\Sorgend\Documents\Thumbs.db
2014-08-28 12:39 - 2014-08-28 12:39 - 00013989 _____ () C:\Users\Sorgend\Documents\Uschi Mieterhöhung Werner.odt
2014-08-28 09:15 - 2009-07-14 06:45 - 00354680 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-27 22:28 - 2014-08-27 22:28 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2014-08-27 22:28 - 2013-09-24 14:51 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2014-08-25 15:48 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\IME
2014-08-23 08:40 - 2013-03-17 12:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2014-08-23 08:40 - 2011-05-07 02:06 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-08-23 04:07 - 2014-08-28 05:26 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-28 05:26 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-28 05:26 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-21 21:13 - 2013-05-05 11:03 - 00000000 ____D () C:\Users\Sorgend\Documents\Laurin´s Ordner
2014-08-21 13:08 - 2012-06-13 15:25 - 00000000 ____D () C:\Users\Sorgend\.gimp-2.8
2014-08-19 16:15 - 2014-08-19 16:15 - 00941272 _____ (Realtek ) C:\Windows\system32\Drivers\Rt64win7.sys
2014-08-19 16:15 - 2014-08-19 16:15 - 00073800 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp64.dll
2014-08-19 16:15 - 2011-05-16 01:34 - 00107552 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RTNUninst64.dll
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-18 18:13 - 2014-06-24 06:52 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-18 18:13 - 2011-05-07 02:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-17 19:37 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-08-17 16:48 - 2014-08-17 16:47 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-08-17 12:06 - 2011-11-06 01:50 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\CrashDumps
2014-08-15 22:13 - 2014-08-15 22:13 - 00000288 _____ () C:\Windows\Tasks\Driver Booster Update.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000286 _____ () C:\Windows\Tasks\Driver Booster Scan.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000252 _____ () C:\Windows\Tasks\Driver Booster SkipUAC (Sorgend).job
2014-08-15 22:13 - 2014-03-16 19:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster
2014-08-15 21:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-08-15 21:46 - 2013-08-04 21:56 - 00000000 ____D () C:\Windows\system32\MRT
2014-08-15 21:43 - 2011-11-09 08:21 - 99218768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-08-15 21:39 - 2014-05-06 06:55 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-08-15 15:42 - 2012-03-30 10:30 - 00699568 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-15 15:42 - 2011-11-04 11:43 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-08-13 11:09 - 2014-07-23 18:24 - 00000230 _____ () C:\Windows\Tasks\elbyExecuteWithUAC.job
2014-08-11 08:51 - 2011-11-08 18:12 - 00000000 ____D () C:\Users\Sorgend\Documents\Joni´s Ordner

Some content of TEMP:
====================
C:\Users\Sorgend\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-09 22:46

==================== End Of Log ============================
         
--- --- ---

Alt 10.09.2014, 07:37   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 11.09.2014, 08:34   #9
EriSo
 
Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Hallo schrauber,
hier sind die drei gewünschten Logs.
Gruß Erik

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7587
# api_version=3.0.2
# EOSSerial=ca2ca23aa0f31446970497da4358b471
# engine=18822
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-06-22 01:40:10
# local_time=2014-06-22 03:40:10 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 19742 155074260 0 0
# compatibility_mode_1='Ashampoo Anti-Virus'
# compatibility_mode=16385 16777213 100 100 6750 187322674 0 0
# scanned=269484
# found=3
# cleaned=0
# scan_time=5648
sh=8992F72873D09212597E582A16F8D9BC60E6A22A ft=1 fh=e21391a34e842ffc vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir"
sh=291027CB7AF52E5D2D0E344C9796F4E6FFE2B190 ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="C:\Users\Sorgend\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13\1c3610cd-5b8bdcf8"
sh=BBD7A2AC1E027E7ED0CFA567CF06E86D22B2A665 ft=1 fh=55978f7f5077c75a vn="Variante von Win32/Toolbar.Widgi.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sorgend\Downloads\IObit-Malware-Figher-Setup.exe"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=ca2ca23aa0f31446970497da4358b471
# engine=20082
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-09-10 09:57:04
# local_time=2014-09-10 11:57:04 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 69232 161972874 0 0
# compatibility_mode_1='Ashampoo Anti-Virus'
# compatibility_mode=16385 16777213 100 100 13075 194221288 0 0
# scanned=303163
# found=4
# cleaned=0
# scan_time=9372
sh=169A8414194C6FA02C871275B7AA987C031EC89A ft=1 fh=962d78ee385e317a vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
sh=9B72604832B83A5508824184D19DF2E98B654EA4 ft=1 fh=29a0d2f607c0a043 vn="Win32/Conduit.SearchProtect.Q evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sorgend\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QCF7AHHQ\searchprotect_w_prechecker[1].exe"
sh=291027CB7AF52E5D2D0E344C9796F4E6FFE2B190 ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="C:\Users\Sorgend\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13\1c3610cd-5b8bdcf8"
sh=DD8D791EF618CF7E811163BD85712B508835F16B ft=0 fh=0000000000000000 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\12e2607.msi"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=ca2ca23aa0f31446970497da4358b471
# engine=20094
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-09-10 11:00:49
# local_time=2014-09-11 01:00:49 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 116257 162019899 0 0
# compatibility_mode_1='Ashampoo Anti-Virus'
# compatibility_mode=16385 16777213 100 100 6278 194268313 0 0
# scanned=302993
# found=4
# cleaned=0
# scan_time=6053
sh=169A8414194C6FA02C871275B7AA987C031EC89A ft=1 fh=962d78ee385e317a vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
sh=9B72604832B83A5508824184D19DF2E98B654EA4 ft=1 fh=29a0d2f607c0a043 vn="Win32/Conduit.SearchProtect.Q evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sorgend\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QCF7AHHQ\searchprotect_w_prechecker[1].exe"
sh=291027CB7AF52E5D2D0E344C9796F4E6FFE2B190 ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="C:\Users\Sorgend\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13\1c3610cd-5b8bdcf8"
sh=DD8D791EF618CF7E811163BD85712B508835F16B ft=0 fh=0000000000000000 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\12e2607.msi"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.87  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Ashampoo Anti-Virus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 SpywareBlaster 5.0    
 Secunia PSI (3.0.0.9016)   
 Java 7 Update 65  
 Java version out of Date! 
 Adobe Flash Player 14.0.0.179  
 Adobe Reader 10.1.11 Adobe Reader out of Date!  
 Mozilla Thunderbird (31.1.0) 
 Google Chrome 37.0.2062.103  
 Google Chrome 37.0.2062.120  
````````Process Check: objlist.exe by Laurent````````  
 Ashampoo Ashampoo Anti-Virus AAV_Guard.exe  
 Ashampoo Ashampoo Anti-Virus AAV_Service_VISTA.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 10-09-2014
Ran by Sorgend (administrator) on MARYLOU on 11-09-2014 09:23:18
Running from C:\Users\Sorgend\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(mst software GmbH, Germany) C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer Free\DfSdkS.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn\x64\ramaint.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(VIA Technologies, Inc.) C:\Windows\System32\ViakaraokeSrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
() C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(Ashampoo Development GmbH & Co. KG) C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Guard.exe
() C:\Windows\Samsung\PanelMgr\SSMMgr.exe
(Apple Inc.) C:\Program Files (x86)\QuickTime\QTTask.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Nero AG) C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe
() C:\Windows\Samsung\PanelMgr\caller64.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn\x64\LogMeIn.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
() C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(TomTom) C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe
(SlySoft, Inc.) C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVDtray.exe
(Sony) C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
() C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
() C:\Program Files (x86)\SlySoft\AnyDVD\ADvdDiscHlp64.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
() C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Service_Vista.exe
(Microsoft Corporation) C:\Windows\System32\audiodg.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [Ashampoo Anti-Virus Guard] => C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Guard.exe [3170688 2014-04-24] (Ashampoo Development GmbH & Co. KG)
HKLM\...\Run: [Samsung PanelMgr] => c:\windows\samsung\panelmgr\ssmmgr.exe [618496 2010-06-07] ()
HKLM\...\Run: [QuickTime Task] => c:\program files (x86)\quicktime\qttask.exe [421888 2014-01-17] (Apple Inc.)
HKLM\...\Run: [NUSB3MON] => c:\program files (x86)\renesas electronics\usb 3.0 host controller driver\application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM\...\Run: [NBAgent] => c:\program files (x86)\nero\nero 11\nero backitup\nbagent.exe [1493288 2012-01-13] (Nero AG)
HKLM\...\Run: [HTC Sync Loader] => c:\program files (x86)\htc\htc sync 3.0\htcupctloader.exe [655360 2012-12-12] ()
HKLM\...\Run: [HDAudDeck] => c:\program files (x86)\via\viaudioi\vdeck\vdeck.exe [2439072 2010-05-24] (VIA)
HKLM\...\Run: [CanonSolutionMenuEx] => c:\program files (x86)\canon\solution menu ex\cnsemain.exe [1612920 2011-08-04] (CANON INC.)
HKLM\...\Run: [AtherosBtStack] => c:\program files (x86)\bluetooth suite\btvstack.exe [613024 2010-09-27] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => c:\program files (x86)\bluetooth suite\athbttray.exe [379040 2010-09-27] (Atheros Commnucations)
HKLM\...\Run: [Adobe ARM] => c:\program files (x86)\common files\adobe\arm\1.0\adobearm.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [LogMeIn GUI] => C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe [57928 2014-02-07] (LogMeIn, Inc.)
HKLM-x32\...\Run: [CloneCDTray] => C:\Program Files (x86)\SlySoft\CloneCD\CloneCDTray.exe [57344 2009-01-30] (SlySoft, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NBAgent] => C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe [1493288 2012-01-13] (Nero AG)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [Samsung PanelMgr] => C:\Windows\Samsung\PanelMgr\SSMMgr.exe [618496 2010-06-07] ()
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3816784 2014-07-21] (LogMeIn Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2260964575-2753946872-1401531445-1001\...\Run: [AnyDVD] => C:\Program Files (x86)\SlySoft\AnyDVD\AnyDVD.exe [109480 2014-08-12] (SlySoft, Inc.)
HKU\S-1-5-21-2260964575-2753946872-1401531445-1001\...\Run: [MyDriveConnect.exe] => c:\program files (x86)\mydrive connect\mydriveconnect.exe [473464 2014-03-17] (TomTom)
HKU\S-1-5-21-2260964575-2753946872-1401531445-1001\...\Run: [Sony PC Companion] => c:\program files (x86)\sony\sony pc companion\pccompanion.exe [467680 2014-07-30] (Sony)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)
BootExecute: autocheck autochk * DfSDKBt

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x2C426BFDD59ACC01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - {438CB363-A94D-4AE3-8F99-E93393D46036} URL = hxxp://www.bing.com/?cc=de
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll No File
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Ads Removal -> {9D974C8C-6D92-44FB-BEAF-B45A1C0CF17F} -> C:\Program Files (x86)\IObit\IObit Malware Fighter\adsremoval\IE\Adblock.dll No File
BHO-x32: Advanced SystemCare Browser Protection -> {BA0C978D-D909-49B6-AFE2-8BDE245DC7E6} -> C:\PROGRA~2\IObit\SURFIN~1\BROWER~1\ASCPLU~1.DLL No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} -  No File
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {1E54D648-B804-468d-BC78-4AFFED8E262F} hxxp://www.nvidia.com/content/DriverDownload/srl/3.0.0.4/srl_bin/sysreqlab_nvd.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553542500} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_179.dll ()
FF Plugin: @java.com/DTPlugin,version=11.11.2 -> C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.11.2 -> C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.65.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.65.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BrowserPlugin\npBrowserPlugin.dll (Nero AG)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()

Chrome: 
=======
CHR HomePage: Default -> 
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default
CHR Extension: (Google Docs) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-03-09]
CHR Extension: (Google Drive) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-03-09]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-08-27]
CHR Extension: (YouTube) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-09]
CHR Extension: (Google-Suche) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-09]
CHR Extension: (Google Wallet) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-09]
CHR Extension: (Google Mail) - C:\Users\Sorgend\AppData\Local\Google\Chrome\User Data\default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-09]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AAVService; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_Service_VISTA.exe [273376 2014-04-16] ()
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [52896 2010-09-27] (Atheros Commnucations) [File not signed]
R2 DfSdkS; C:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer Free\Dfsdks.exe [544768 2009-08-24] (mst software GmbH, Germany) [File not signed]
R2 ForceWare Intelligent Application Manager (IAM); C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe [496232 2010-01-21] ()
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [377616 2014-07-16] (LogMeIn, Inc.)
R2 LMIMaint; C:\Program Files (x86)\LogMeIn\x64\RaMaint.exe [226640 2014-07-16] (LogMeIn, Inc.)
R2 LogMeIn; C:\Program Files (x86)\LogMeIn\x64\LogMeIn.exe [407424 2014-02-07] (LogMeIn, Inc.)
R2 nSvcIp; C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe [209000 2010-01-21] ()
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [File not signed]
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1229528 2013-12-06] (Secunia)
S2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [662232 2013-12-06] (Secunia)
R2 VIAKaraokeService; C:\Windows\system32\viakaraokesrv.exe [27768 2014-03-16] (VIA Technologies, Inc.)
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 a2injectiondriver; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\a2dix64.sys [45208 2013-08-31] (Emsisoft GmbH)
R1 a2util; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\a2util64.sys [23088 2014-05-12] (Emsisoft GmbH)
R2 AAVScan; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\AAV_IFS64.sys [27200 2013-12-10] ()
R3 AnyDVD; C:\Windows\System32\Drivers\AnyDVD.sys [138664 2014-04-24] (SlySoft, Inc.)
R3 AnyDVD; C:\Windows\SysWOW64\Drivers\AnyDVD.sys [138664 2014-04-24] (SlySoft, Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S2 ASPI32; No ImagePath
R3 cleanhlp; C:\Program Files (x86)\Ashampoo\Ashampoo Anti-Virus\cleanhlp64.sys [57024 2014-04-27] (Emsisoft GmbH)
R3 ElbyCDFL; C:\Windows\System32\Drivers\ElbyCDFL.sys [40648 2007-02-16] (SlySoft, Inc.)
R3 ElbyCDFL; C:\Windows\SysWOW64\Drivers\ElbyCDFL.sys [40648 2007-02-16] (SlySoft, Inc.)
R1 ISODrive; C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys [115600 2010-01-29] (EZB Systems, Inc.)
R2 LMIInfo; C:\Program Files (x86)\LogMeIn\x64\RaInfo.sys [16056 2014-02-07] (LogMeIn, Inc.)
S4 LMIRfsClientNP; No ImagePath
S3 MHIKEY10; C:\Windows\System32\Drivers\MHIKEY10x64.sys [60288 2010-09-15] (Generic USB smartcard reader)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-12-06] (Secunia)
S3 RTL85n64; C:\Windows\System32\DRIVERS\RTL85n64.sys [378368 2009-06-10] (Realtek)
S2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-09-10] (Samsung Electronics)
S1 UimBus; C:\Windows\System32\DRIVERS\UimBus.sys [102664 2014-01-23] ()
S1 Uim_DEVIM; C:\Windows\System32\DRIVERS\uim_devim.sys [25992 2014-01-23] ()
S1 Uim_IM; C:\Windows\System32\DRIVERS\uim_im.sys [700680 2014-01-23] ()
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2012-12-13] (Apple, Inc.) [File not signed]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\Sorgend\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
S3 pccsmcfd; system32\DRIVERS\pccsmcfdx64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-11 09:23 - 2014-09-11 09:23 - 00000000 ____D () C:\Users\Sorgend\Downloads\FRST-OlderVersion
2014-09-11 09:14 - 2014-09-11 09:14 - 00854417 _____ () C:\Users\Sorgend\Downloads\SecurityCheck.exe
2014-09-10 19:13 - 2014-09-10 19:14 - 00113256 _____ () C:\Users\Sorgend\Downloads\TooManyItems2014_07_15_1.7.10_Forge.jar
2014-09-10 18:59 - 2014-09-10 18:59 - 00449021 _____ () C:\Users\Sorgend\Downloads\NotEnoughItems-1.7.10-1.0.2.15-universal.jar
2014-09-10 09:16 - 2014-09-10 09:16 - 02347384 _____ (ESET) C:\Users\Sorgend\Downloads\esetsmartinstaller_deu.exe
2014-09-09 08:37 - 2014-09-09 08:37 - 01016261 _____ (Thisisu) C:\Users\Sorgend\Downloads\JRT.exe
2014-09-09 08:37 - 2014-09-09 08:37 - 01016261 _____ (Thisisu) C:\Users\Sorgend\Desktop\JRT.exe
2014-09-09 08:14 - 2014-09-09 08:27 - 00000000 ____D () C:\AdwCleaner
2014-09-09 08:12 - 2014-09-09 08:10 - 01370483 _____ () C:\Users\Sorgend\Desktop\adwcleaner_3.309.exe
2014-09-09 08:10 - 2014-09-09 08:10 - 01370483 _____ () C:\Users\Sorgend\Downloads\adwcleaner_3.309.exe
2014-09-08 10:05 - 2014-09-08 10:05 - 00029242 _____ () C:\ComboFix.txt
2014-09-08 09:37 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-09-08 09:37 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-09-08 09:37 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-09-08 09:37 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-09-08 09:37 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-09-08 09:37 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-09-08 09:37 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-09-08 09:37 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-09-08 09:36 - 2014-09-08 10:05 - 00000000 ____D () C:\Qoobox
2014-09-08 09:35 - 2014-09-08 10:03 - 00000000 ____D () C:\Windows\erdnt
2014-09-08 09:34 - 2014-09-08 09:35 - 05576440 ____R (Swearware) C:\Users\Sorgend\Downloads\ComboFix.exe
2014-09-08 09:09 - 2014-09-08 09:09 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Sorgend\Downloads\revosetup95.exe
2014-09-07 20:56 - 2014-09-07 20:56 - 27253148 _____ () C:\Users\Sorgend\Downloads\GBE2.zip
2014-09-07 10:08 - 2014-09-07 10:08 - 00001159 _____ () C:\Users\Sorgend\Downloads\MBAM.txt
2014-09-07 09:45 - 2014-09-07 09:45 - 00119003 _____ () C:\Users\Sorgend\Downloads\Gmer.txt
2014-09-07 09:22 - 2014-09-07 09:22 - 00380416 _____ () C:\Users\Sorgend\Downloads\Gmer-19357.exe
2014-09-07 09:17 - 2014-09-07 09:18 - 00041498 _____ () C:\Users\Sorgend\Downloads\Addition.txt
2014-09-07 09:16 - 2014-09-11 09:23 - 00018903 _____ () C:\Users\Sorgend\Downloads\FRST.txt
2014-09-07 09:15 - 2014-09-11 09:23 - 02105856 _____ (Farbar) C:\Users\Sorgend\Downloads\FRST64.exe
2014-09-07 09:15 - 2014-09-11 09:23 - 00000000 ____D () C:\FRST
2014-09-07 09:13 - 2014-09-07 09:13 - 00050477 _____ () C:\Users\Sorgend\Downloads\Defogger.exe
2014-09-07 09:13 - 2014-09-07 09:13 - 00000476 _____ () C:\Users\Sorgend\Downloads\defogger_disable.log
2014-09-07 09:13 - 2014-09-07 09:13 - 00000000 _____ () C:\Users\Sorgend\defogger_reenable
2014-09-06 10:41 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\Downloads\Monster
2014-09-06 10:40 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\ftblauncher
2014-09-06 10:40 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\ftblauncher
2014-09-06 10:39 - 2014-09-06 10:40 - 04980105 _____ () C:\Users\Sorgend\Downloads\launcher^FTB_Launcher.exe
2014-09-06 10:30 - 2014-09-06 10:51 - 00000000 ____D () C:\Users\Sorgend\Downloads\minecraft
2014-09-06 07:56 - 2014-09-11 09:05 - 00005674 _____ () C:\Windows\PFRO.log
2014-09-05 20:12 - 2014-09-05 20:12 - 00000000 ____D () C:\Users\Sorgend\Documents\Electronic Arts
2014-09-05 20:10 - 2011-02-18 15:07 - 00447752 _____ (On2.com) C:\Windows\SysWOW64\vp6vfw.dll
2014-09-05 20:09 - 2014-09-05 20:10 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-05 19:51 - 2014-09-05 19:53 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-09-05 19:41 - 2014-09-06 08:00 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Origin
2014-09-05 19:41 - 2014-09-05 19:51 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\Origin
2014-09-05 19:39 - 2014-09-10 12:31 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-09-05 19:39 - 2014-09-05 20:12 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-09-05 19:39 - 2014-09-05 19:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-09-05 19:37 - 2014-09-11 01:12 - 00000000 ____D () C:\ProgramData\Origin
2014-09-05 17:56 - 2014-09-11 09:05 - 00000896 _____ () C:\Windows\setupact.log
2014-09-05 17:56 - 2014-09-05 17:56 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-04 20:58 - 2014-09-04 20:58 - 08566175 _____ () C:\Users\Sorgend\Downloads\Islandia - The Blackened Sea.zip
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-09-04 11:37 - 2014-09-04 11:38 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeInIgnition
2014-09-04 11:36 - 2014-09-11 09:06 - 00001014 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Client.lnk
2014-09-04 11:36 - 2014-09-11 09:06 - 00001002 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Control Panel.lnk
2014-09-04 11:36 - 2014-09-04 11:36 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeIn
2014-09-04 11:36 - 2014-07-16 17:11 - 00107368 _____ (LogMeIn, Inc.) C:\Windows\system32\LMIRfsClientNP.dll
2014-09-04 11:36 - 2014-07-16 17:11 - 00092488 _____ (LogMeIn, Inc.) C:\Windows\system32\LMIinit.dll
2014-09-04 11:36 - 2014-07-16 17:11 - 00035656 _____ (LogMeIn, Inc.) C:\Windows\system32\LMIport.dll
2014-09-04 11:36 - 2014-02-07 16:29 - 00072216 _____ (LogMeIn, Inc.) C:\Windows\system32\Drivers\LMIRfsDriver.sys
2014-09-04 11:34 - 2014-09-11 01:13 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-09-04 11:34 - 2014-09-04 11:35 - 00001024 _____ () C:\.rnd
2014-09-04 11:32 - 2014-09-04 11:36 - 00000000 ____D () C:\Program Files (x86)\LogMeIn
2014-09-04 11:30 - 2014-09-04 11:30 - 25210880 _____ () C:\Users\Sorgend\Downloads\LogMeIn.msi
2014-09-03 21:38 - 2014-09-03 21:38 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\RocketTab
2014-09-03 20:59 - 2014-09-09 08:36 - 00001366 _____ () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-09-03 20:54 - 2014-09-03 21:37 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\9872
2014-09-03 18:39 - 2014-09-03 18:39 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.technic
2014-08-28 15:50 - 2014-08-28 15:50 - 00010240 ___SH () C:\Users\Sorgend\Documents\Thumbs.db
2014-08-28 12:39 - 2014-08-28 12:39 - 00013989 _____ () C:\Users\Sorgend\Documents\Uschi Mieterhöhung Werner.odt
2014-08-28 05:26 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 05:26 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 05:26 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-27 22:28 - 2014-08-27 22:28 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2014-08-19 16:15 - 2014-08-19 16:15 - 00941272 _____ (Realtek ) C:\Windows\system32\Drivers\Rt64win7.sys
2014-08-19 16:15 - 2014-08-19 16:15 - 00073800 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp64.dll
2014-08-19 11:51 - 2014-09-10 23:08 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.minecraft
2014-08-18 18:33 - 2014-09-09 17:56 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-18 18:33 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-18 18:33 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-18 18:33 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-17 16:47 - 2014-08-17 16:48 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-08-15 22:13 - 2014-08-15 22:13 - 00000288 _____ () C:\Windows\Tasks\Driver Booster Update.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000286 _____ () C:\Windows\Tasks\Driver Booster Scan.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000252 _____ () C:\Windows\Tasks\Driver Booster SkipUAC (Sorgend).job
2014-08-15 21:39 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-15 21:39 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-08-15 21:39 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-15 21:39 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-15 21:39 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-15 21:39 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-15 21:39 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-08-15 21:39 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-08-15 15:42 - 2014-08-01 01:41 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-15 15:42 - 2014-08-01 01:16 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-15 15:42 - 2014-07-25 16:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-15 15:42 - 2014-07-25 16:01 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-15 15:42 - 2014-07-25 15:51 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-15 15:42 - 2014-07-25 15:30 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-15 15:42 - 2014-07-25 15:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-15 15:42 - 2014-07-25 15:10 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-15 15:42 - 2014-07-25 15:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-15 15:42 - 2014-07-25 15:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-08-15 15:42 - 2014-07-25 14:40 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-15 15:42 - 2014-07-25 14:34 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-15 15:42 - 2014-07-25 14:33 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-08-15 15:42 - 2014-07-25 14:28 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-08-15 15:42 - 2014-07-25 14:21 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-15 15:42 - 2014-07-25 14:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-15 15:42 - 2014-07-25 14:17 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-15 15:42 - 2014-07-25 14:12 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-08-15 15:42 - 2014-07-25 14:08 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-08-15 15:42 - 2014-07-25 13:52 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-15 15:42 - 2014-07-25 13:47 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-15 15:42 - 2014-07-25 13:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-15 15:42 - 2014-07-25 13:42 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-15 15:42 - 2014-07-25 13:34 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-15 15:42 - 2014-07-25 13:29 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-15 15:42 - 2014-07-25 13:13 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-15 15:42 - 2014-07-25 13:07 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-15 15:42 - 2014-07-25 13:03 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-15 15:42 - 2014-07-25 12:26 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-15 15:42 - 2014-07-25 12:00 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-15 15:42 - 2014-07-16 05:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-15 15:42 - 2014-07-16 04:46 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-08-15 15:42 - 2014-07-09 04:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-08-15 15:42 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-08-15 15:42 - 2014-07-09 00:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-08-15 15:42 - 2014-07-09 00:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-08-15 15:42 - 2014-06-25 04:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-08-15 15:42 - 2014-06-25 03:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-08-15 15:42 - 2014-06-16 04:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-15 15:42 - 2014-06-03 12:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-15 15:42 - 2014-06-03 12:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-15 15:42 - 2014-06-03 12:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-15 15:42 - 2014-06-03 12:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-15 15:42 - 2014-06-03 11:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-15 15:42 - 2014-06-03 11:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-15 15:42 - 2014-06-03 11:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-15 15:41 - 2014-08-07 04:06 - 00529920 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-08-15 15:41 - 2014-08-07 04:01 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-08-15 15:41 - 2014-07-25 16:52 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-15 15:41 - 2014-07-25 15:28 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-15 15:41 - 2014-07-25 15:25 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-15 15:41 - 2014-07-25 15:25 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-15 15:41 - 2014-07-25 15:11 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-15 15:41 - 2014-07-25 15:03 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-15 15:41 - 2014-07-25 15:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-15 15:41 - 2014-07-25 14:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-15 15:41 - 2014-07-25 14:47 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-08-15 15:41 - 2014-07-25 14:34 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-08-15 15:41 - 2014-07-25 14:30 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-08-15 15:41 - 2014-07-25 14:28 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-15 15:41 - 2014-07-25 14:19 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-15 15:41 - 2014-07-25 14:17 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-15 15:41 - 2014-07-25 14:10 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-15 15:41 - 2014-07-25 14:10 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-08-15 15:41 - 2014-07-25 14:06 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-15 15:41 - 2014-07-25 13:39 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-15 15:41 - 2014-07-25 13:39 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-08-15 15:41 - 2014-07-25 13:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-15 15:41 - 2014-07-25 13:23 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-15 15:41 - 2014-07-25 13:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-08-15 15:41 - 2014-07-25 12:52 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-15 15:41 - 2014-07-25 12:17 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-08-15 15:41 - 2014-07-25 12:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-08-15 15:41 - 2014-07-25 12:05 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-15 15:41 - 2014-07-14 04:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-15 15:41 - 2014-07-14 03:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-11 09:23 - 2014-09-11 09:23 - 00000000 ____D () C:\Users\Sorgend\Downloads\FRST-OlderVersion
2014-09-11 09:23 - 2014-09-07 09:16 - 00018903 _____ () C:\Users\Sorgend\Downloads\FRST.txt
2014-09-11 09:23 - 2014-09-07 09:15 - 02105856 _____ (Farbar) C:\Users\Sorgend\Downloads\FRST64.exe
2014-09-11 09:23 - 2014-09-07 09:15 - 00000000 ____D () C:\FRST
2014-09-11 09:15 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-11 09:15 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-11 09:14 - 2014-09-11 09:14 - 00854417 _____ () C:\Users\Sorgend\Downloads\SecurityCheck.exe
2014-09-11 09:11 - 2011-05-07 01:46 - 01241196 _____ () C:\Windows\WindowsUpdate.log
2014-09-11 09:10 - 2011-11-04 17:27 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\CrashDumps
2014-09-11 09:08 - 2014-02-08 13:14 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\Htc
2014-09-11 09:08 - 2012-10-27 15:30 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeIn Hamachi
2014-09-11 09:07 - 2012-11-06 08:52 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2014-09-11 09:06 - 2014-09-04 11:36 - 00001014 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Client.lnk
2014-09-11 09:06 - 2014-09-04 11:36 - 00001002 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Control Panel.lnk
2014-09-11 09:05 - 2014-09-06 07:56 - 00005674 _____ () C:\Windows\PFRO.log
2014-09-11 09:05 - 2014-09-05 17:56 - 00000896 _____ () C:\Windows\setupact.log
2014-09-11 09:05 - 2011-05-16 01:38 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-09-11 01:13 - 2014-09-04 11:34 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-09-11 01:12 - 2014-09-05 19:37 - 00000000 ____D () C:\ProgramData\Origin
2014-09-10 23:11 - 2011-11-28 17:28 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2014-09-10 23:08 - 2014-08-19 11:51 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.minecraft
2014-09-10 19:14 - 2014-09-10 19:13 - 00113256 _____ () C:\Users\Sorgend\Downloads\TooManyItems2014_07_15_1.7.10_Forge.jar
2014-09-10 18:59 - 2014-09-10 18:59 - 00449021 _____ () C:\Users\Sorgend\Downloads\NotEnoughItems-1.7.10-1.0.2.15-universal.jar
2014-09-10 12:31 - 2014-09-05 19:39 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-09-10 09:17 - 2010-11-21 08:50 - 20184700 _____ () C:\Windows\system32\perfh007.dat
2014-09-10 09:17 - 2010-11-21 08:50 - 06296958 _____ () C:\Windows\system32\perfc007.dat
2014-09-10 09:17 - 2009-07-14 07:13 - 00006726 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-10 09:16 - 2014-09-10 09:16 - 02347384 _____ (ESET) C:\Users\Sorgend\Downloads\esetsmartinstaller_deu.exe
2014-09-09 18:13 - 2014-06-27 07:07 - 00000000 ____D () C:\Program Files (x86)\SpywareBlaster
2014-09-09 18:13 - 2014-02-23 15:53 - 00000000 ____D () C:\ProgramData\TEMP
2014-09-09 17:56 - 2014-08-18 18:33 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-09 08:37 - 2014-09-09 08:37 - 01016261 _____ (Thisisu) C:\Users\Sorgend\Downloads\JRT.exe
2014-09-09 08:37 - 2014-09-09 08:37 - 01016261 _____ (Thisisu) C:\Users\Sorgend\Desktop\JRT.exe
2014-09-09 08:36 - 2014-09-03 20:59 - 00001366 _____ () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-09-09 08:27 - 2014-09-09 08:14 - 00000000 ____D () C:\AdwCleaner
2014-09-09 08:26 - 2011-11-04 22:23 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\SoftGrid Client
2014-09-09 08:10 - 2014-09-09 08:12 - 01370483 _____ () C:\Users\Sorgend\Desktop\adwcleaner_3.309.exe
2014-09-09 08:10 - 2014-09-09 08:10 - 01370483 _____ () C:\Users\Sorgend\Downloads\adwcleaner_3.309.exe
2014-09-09 08:09 - 2011-11-08 19:11 - 00000000 ____D () C:\Users\Sorgend\Documents\Zwischenspeicher
2014-09-08 10:05 - 2014-09-08 10:05 - 00029242 _____ () C:\ComboFix.txt
2014-09-08 10:05 - 2014-09-08 09:36 - 00000000 ____D () C:\Qoobox
2014-09-08 10:05 - 2013-01-30 19:26 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-08 10:05 - 2012-12-23 22:32 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-08 10:05 - 2012-12-23 22:32 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-08 10:05 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-08 10:05 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-09-08 10:03 - 2014-09-08 09:35 - 00000000 ____D () C:\Windows\erdnt
2014-09-08 09:59 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-09-08 09:35 - 2014-09-08 09:34 - 05576440 ____R (Swearware) C:\Users\Sorgend\Downloads\ComboFix.exe
2014-09-08 09:29 - 2014-03-16 13:20 - 00000000 ____D () C:\Program Files (x86)\IObit
2014-09-08 09:12 - 2011-12-12 12:06 - 00000099 _____ () C:\Users\Public\LMDebug.log
2014-09-08 09:09 - 2014-09-08 09:09 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Sorgend\Downloads\revosetup95.exe
2014-09-08 09:09 - 2014-06-13 13:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-09-07 20:56 - 2014-09-07 20:56 - 27253148 _____ () C:\Users\Sorgend\Downloads\GBE2.zip
2014-09-07 10:08 - 2014-09-07 10:08 - 00001159 _____ () C:\Users\Sorgend\Downloads\MBAM.txt
2014-09-07 09:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-07 09:45 - 2014-09-07 09:45 - 00119003 _____ () C:\Users\Sorgend\Downloads\Gmer.txt
2014-09-07 09:22 - 2014-09-07 09:22 - 00380416 _____ () C:\Users\Sorgend\Downloads\Gmer-19357.exe
2014-09-07 09:18 - 2014-09-07 09:17 - 00041498 _____ () C:\Users\Sorgend\Downloads\Addition.txt
2014-09-07 09:13 - 2014-09-07 09:13 - 00050477 _____ () C:\Users\Sorgend\Downloads\Defogger.exe
2014-09-07 09:13 - 2014-09-07 09:13 - 00000476 _____ () C:\Users\Sorgend\Downloads\defogger_disable.log
2014-09-07 09:13 - 2014-09-07 09:13 - 00000000 _____ () C:\Users\Sorgend\defogger_reenable
2014-09-07 09:13 - 2011-11-03 18:40 - 00000000 ____D () C:\Users\Sorgend
2014-09-06 20:54 - 2011-11-08 15:53 - 00000000 ____D () C:\Users\Sorgend\Documents\Etiketten
2014-09-06 20:52 - 2011-11-04 12:15 - 00091544 _____ () C:\Users\Sorgend\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-06 10:58 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-09-06 10:51 - 2014-09-06 10:30 - 00000000 ____D () C:\Users\Sorgend\Downloads\minecraft
2014-09-06 10:41 - 2014-09-06 10:41 - 00000000 ____D () C:\Users\Sorgend\Downloads\Monster
2014-09-06 10:41 - 2014-09-06 10:40 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\ftblauncher
2014-09-06 10:41 - 2014-09-06 10:40 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\ftblauncher
2014-09-06 10:40 - 2014-09-06 10:39 - 04980105 _____ () C:\Users\Sorgend\Downloads\launcher^FTB_Launcher.exe
2014-09-06 08:00 - 2014-09-05 19:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Origin
2014-09-05 20:12 - 2014-09-05 20:12 - 00000000 ____D () C:\Users\Sorgend\Documents\Electronic Arts
2014-09-05 20:12 - 2014-09-05 19:39 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-09-05 20:10 - 2014-09-05 20:09 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-05 19:53 - 2014-09-05 19:51 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-09-05 19:51 - 2014-09-05 19:41 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\Origin
2014-09-05 19:39 - 2014-09-05 19:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-09-05 17:56 - 2014-09-05 17:56 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-04 20:58 - 2014-09-04 20:58 - 08566175 _____ () C:\Users\Sorgend\Downloads\Islandia - The Blackened Sea.zip
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-09-04 11:51 - 2014-09-04 11:51 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-09-04 11:38 - 2014-09-04 11:37 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeInIgnition
2014-09-04 11:36 - 2014-09-04 11:36 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\LogMeIn
2014-09-04 11:36 - 2014-09-04 11:32 - 00000000 ____D () C:\Program Files (x86)\LogMeIn
2014-09-04 11:35 - 2014-09-04 11:34 - 00001024 _____ () C:\.rnd
2014-09-04 11:30 - 2014-09-04 11:30 - 25210880 _____ () C:\Users\Sorgend\Downloads\LogMeIn.msi
2014-09-04 09:31 - 2012-10-19 19:07 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-04 05:26 - 2014-06-12 20:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-09-04 05:26 - 2011-11-03 19:02 - 00002046 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2014-09-03 21:55 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Speech
2014-09-03 21:55 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\schemas
2014-09-03 21:38 - 2014-09-03 21:38 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\RocketTab
2014-09-03 21:37 - 2014-09-03 20:54 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\9872
2014-09-03 18:39 - 2014-09-03 18:39 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\.technic
2014-08-28 15:50 - 2014-08-28 15:50 - 00010240 ___SH () C:\Users\Sorgend\Documents\Thumbs.db
2014-08-28 12:39 - 2014-08-28 12:39 - 00013989 _____ () C:\Users\Sorgend\Documents\Uschi Mieterhöhung Werner.odt
2014-08-28 09:15 - 2009-07-14 06:45 - 00354680 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-27 22:28 - 2014-08-27 22:28 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2014-08-27 22:28 - 2013-09-24 14:51 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2014-08-25 15:48 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\IME
2014-08-23 08:40 - 2013-03-17 12:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2014-08-23 08:40 - 2011-05-07 02:06 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-08-23 04:07 - 2014-08-28 05:26 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-28 05:26 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-28 05:26 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-21 21:13 - 2013-05-05 11:03 - 00000000 ____D () C:\Users\Sorgend\Documents\Laurin´s Ordner
2014-08-21 13:08 - 2012-06-13 15:25 - 00000000 ____D () C:\Users\Sorgend\.gimp-2.8
2014-08-19 16:15 - 2014-08-19 16:15 - 00941272 _____ (Realtek ) C:\Windows\system32\Drivers\Rt64win7.sys
2014-08-19 16:15 - 2014-08-19 16:15 - 00073800 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp64.dll
2014-08-19 16:15 - 2011-05-16 01:34 - 00107552 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RTNUninst64.dll
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-18 18:33 - 2014-08-18 18:33 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-18 18:13 - 2014-06-24 06:52 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-18 18:13 - 2011-05-07 02:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-08-17 19:37 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-08-17 16:48 - 2014-08-17 16:47 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Users\Sorgend\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-08-17 16:47 - 2014-08-17 16:47 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-08-17 12:06 - 2011-11-06 01:50 - 00000000 ____D () C:\Users\Sorgend\AppData\Local\CrashDumps
2014-08-15 22:13 - 2014-08-15 22:13 - 00000288 _____ () C:\Windows\Tasks\Driver Booster Update.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000286 _____ () C:\Windows\Tasks\Driver Booster Scan.job
2014-08-15 22:13 - 2014-08-15 22:13 - 00000252 _____ () C:\Windows\Tasks\Driver Booster SkipUAC (Sorgend).job
2014-08-15 22:13 - 2014-03-16 19:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster
2014-08-15 21:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-08-15 21:46 - 2013-08-04 21:56 - 00000000 ____D () C:\Windows\system32\MRT
2014-08-15 21:43 - 2011-11-09 08:21 - 99218768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-08-15 21:39 - 2014-05-06 06:55 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-08-15 15:42 - 2012-03-30 10:30 - 00699568 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-15 15:42 - 2011-11-04 11:43 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-08-13 11:09 - 2014-07-23 18:24 - 00000230 _____ () C:\Windows\Tasks\elbyExecuteWithUAC.job

Some content of TEMP:
====================
C:\Users\Sorgend\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-09 22:46

==================== End Of Log ============================
         
--- --- ---

Alt 12.09.2014, 06:52   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Java und Adobe updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Windows\Installer\12e2607.msi
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.




Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 12.09.2014, 10:55   #11
EriSo
 
Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Hallo schrauber,
unten noch das Fixlog. Leider funktionierte das Deinstallieren von Combofix nicht. Zuerst probierte ich <Windowstaste + R > Combofix /Uninstall> aus, der Computer fand aber nichts.
Dann hab ich Combofix.exe in uninstall.exe umgenannt, es hat aber nur einen neuen Scan gemacht und sich nicht deinstalliert.
Gruß Erik

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 10-09-2014
Ran by Sorgend at 2014-09-12 08:56:20 Run:1
Running from C:\Users\Sorgend\Downloads
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Windows\Installer\12e2607.msi
*****************

C:\Windows\Installer\12e2607.msi => Moved successfully.

==== End of Fixlog ====
         

Alt 13.09.2014, 07:33   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Wieder umbenennen in Combofix, dann bitte Screenshot vom Desktop mit COmbofix drauf, und der Befehlszeile die du eintippst.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.09.2014, 14:10   #13
EriSo
 
Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Hallo,
anbei der Screenshot!
Angehängte Grafiken
Dateityp: jpg Unbenannt.jpg (39,4 KB, 120x aufgerufen)

Alt 14.09.2014, 06:47   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Da ist kein Leerzeichen zwischen Combofix und /Uninstall.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.09.2014, 13:17   #15
EriSo
 
Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Standard

Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung



Es war glaub ich schon ein Leerzeichen dazwischen. Habs jetzt aber nochmal explizit mit Leerzeichen probiert, dabei aber die gleiche Antwort wie davor bekommen. Siehe Anhang.
Gruß Erik
Angehängte Grafiken
Dateityp: jpg 123.jpg (38,4 KB, 136x aufgerufen)

Antwort

Themen zu Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung
canon, conduit.search, conduit.search entfernen, defender, driver booster, dvdvideosoft ltd., fehlercode 0xc000000d, flash player, google, homepage, iexplore.exe, installation, linkury, msil/toolbar.linkury.g, neue tabs mit werbung, programm, pup.optional.searchprotect.a, realtek, services.exe, software, svchost.exe, tabs mit werbung, win32/conduit.searchprotect.q, win32/toolbar.conduit, win32/toolbar.widgi.b, win64/systweak.a




Ähnliche Themen: Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung


  1. Chrome und Mozilla öffnen dauernd neue Ad-Tabs wenn ich auf Links klicke
    Log-Analyse und Auswertung - 15.09.2015 (7)
  2. Es öffnen sich fast immer neue Tabs mit Werbung sei es, wenn ich webseiten öffne oder in textfelder klicke (wie hier)
    Plagegeister aller Art und deren Bekämpfung - 13.05.2015 (4)
  3. Chrome öffnet automatisch neue Tabs mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 13.05.2015 (29)
  4. zwei neue Tabs öffnen sich in Chrome automatisch
    Log-Analyse und Auswertung - 17.02.2015 (3)
  5. Google Chrome öffnet neue tabs mit werbung
    Log-Analyse und Auswertung - 08.01.2015 (16)
  6. Windows7: In Chrome öffnen sich Werbeblöcke, zusätzlich Tabs mit Werbung, PopUps
    Log-Analyse und Auswertung - 03.01.2015 (14)
  7. Chrome öffnet selbstständig neue Tabs mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 02.01.2015 (13)
  8. Es öffnen sich ungewollt immer neue Tabs & zu viel Werbung
    Plagegeister aller Art und deren Bekämpfung - 13.12.2014 (15)
  9. Windows 7, Google Chrome, neue Tabs (Werbung) öffnet sich dauernd beim Surfen
    Log-Analyse und Auswertung - 11.12.2014 (1)
  10. Windows 7 / Chrome - Neue Tabs öffnen sich selbständig
    Log-Analyse und Auswertung - 03.10.2014 (4)
  11. Windows7 Firefox öffnet ständig neue Tabs mit Werbung
    Log-Analyse und Auswertung - 20.08.2014 (11)
  12. Windows 7, Google Chrome, neue Tabs (Werbung) öffnet sich dauernd beim Surfen
    Log-Analyse und Auswertung - 04.07.2014 (7)
  13. Werbung und neue Tabs bei jedem Klick in Chrome
    Plagegeister aller Art und deren Bekämpfung - 02.07.2014 (5)
  14. Windows 8 / Mozilla Firefox : Ständig öffnen sich neue Fenster und Tabs mit Werbung und Warnhinweisen
    Log-Analyse und Auswertung - 28.05.2014 (7)
  15. Windows 7 Ultimate: Google Chrome öffnet von alleine neue Fenster mit Werbung oder neue Tabs
    Plagegeister aller Art und deren Bekämpfung - 28.04.2014 (19)
  16. Chrome öffnet Tabs und manchmal neue Fenster mit Werbung
    Log-Analyse und Auswertung - 17.11.2013 (10)
  17. neue Tabs mit Werbung in Google Chrome
    Plagegeister aller Art und deren Bekämpfung - 10.09.2013 (13)

Zum Thema Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung - Hallo, wir haben uns leider wieder, als mein Sohn ein Programm runtergeladen hat, etwas eingefangen. In Chrome öffnen sich nun zeitweise neue Tabs mit Werbung. Es wäre toll wenn ihr - Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung...
Archiv
Du betrachtest: Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.