Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Es öffnen sich immer tabs

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 20.01.2015, 23:20   #16
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



erst das Log bitte...
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 20.01.2015, 23:27   #17
Speed9001
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 20.01.2015
Suchlauf-Zeit: 22:59:01
Logdatei: 
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.20.12
Rootkit Datenbank: v2015.01.14.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Dom

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 373177
Verstrichene Zeit: 16 Min, 44 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 5
PUP.Optional.Booster.A, HKLM\SOFTWARE\WOW6432NODE\SW_Booster, In Quarantäne, [be93d720fe8bcd690670ad425fa51ce4], 
PUP.Optional.Feven.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\SOFTWARE\APPDATALOW\SOFTWARE\Frevens Pro 12, Löschen bei Neustart, [bc95fbfc63260531ed38f3aba95afa06], 
PUP.Optional.MediaPlayerPlus.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\SOFTWARE\APPDATALOW\SOFTWARE\MediaPlayer+, Löschen bei Neustart, [e66b7780f59454e226ebd31b7b890df3], 
PUP.Optional.SupraSavings.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\SOFTWARE\APPDATALOW\SOFTWARE\Supra Savings, Löschen bei Neustart, [064b5b9c07821e18d6181596da29847c], 
PUP.Optional.GenericAddon.A, HKU\S-1-5-21-1918647982-3898249224-2887807137-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\SOFTWARE\APPDATALOW\SOFTWARE\GenericAddon, Löschen bei Neustart, [e66b2fc8cebb063091b0c8c1a75cbe42], 

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 11
PUP.Optional.CrossRider.A, C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ceenmgoldhkkegcnlieacjjhndklllkp, In Quarantäne, [aba6eb0cfc8d95a1dd8f9cb2e41fe41c], 
PUP.Optional.CrossRider.A, C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ceenmgoldhkkegcnlieacjjhndklllkp\1.26.15_0, In Quarantäne, [aba6eb0cfc8d95a1dd8f9cb2e41fe41c], 
PUP.Optional.Booster.A, C:\Program Files (x86)\SW_Booster, In Quarantäne, [0c4541b606834fe74e40c292e51e02fe], 
PUP.Optional.MultiPlug.A, C:\ProgramData\PCCpnApp, In Quarantäne, [61f05c9b7019999d58a454016f94ca36], 
PUP.Optional.MultiPlug.A, C:\Program Files (x86)\PCCpnApp, In Quarantäne, [024ff700cabf8ea8bb4274e12ed5c040], 
PUP.Optional.NewPlayer.A, C:\Users\Dom\AppData\Local\com\NewPlayer.exe_Url_o4dtzvfairwgx2aefcjiiv2m5z1q0lha, In Quarantäne, [7bd6e0175b2e2412b321353ba95ab44c], 
PUP.Optional.NewPlayer.A, C:\Users\Dom\AppData\Local\com\NewPlayer.exe_Url_o4dtzvfairwgx2aefcjiiv2m5z1q0lha\2.1.1.9, In Quarantäne, [7bd6e0175b2e2412b321353ba95ab44c], 
PUP.Optional.AllAboutApp.A, C:\ProgramData\AllaboutApp, In Quarantäne, [5100e413355495a129d28be617ece719], 
PUP.Optional.AllAboutApp.A, C:\ProgramData\AllaboutApp\Setup, In Quarantäne, [5100e413355495a129d28be617ece719], 
PUP.Optional.AllAboutApp.A, C:\ProgramData\AllaboutApp\SW_Booster, In Quarantäne, [5100e413355495a129d28be617ece719], 
PUP.Optional.AllAboutApp.A, C:\ProgramData\AllaboutApp\SW_Booster\131859869, In Quarantäne, [5100e413355495a129d28be617ece719], 

Dateien: 19
PUP.Optional.WebInstr.A, C:\Windows\System32\drivers\Msft_Kernel_webinstrT_01009.Wdf, Löschen bei Neustart, , 
Trojan.SProtector, C:\Program Files (x86)\SW_Booster\Assistant_x64.dll, In Quarantäne, [97ba7186f69370c6850e605d867b56aa], 
Trojan.Installer, C:\$Recycle.Bin\S-1-5-21-1918647982-3898249224-2887807137-1000\$RDG9WQ5.rar, In Quarantäne, [6ae75a9db8d188aeb8fa1166bb4ab34d], 
Trojan.Installer, C:\$Recycle.Bin\S-1-5-21-1918647982-3898249224-2887807137-1000\$RFERTGF.rar, In Quarantäne, [143de41380097abc6b47a3d47a8b956b], 
Trojan.Installer, C:\$Recycle.Bin\S-1-5-21-1918647982-3898249224-2887807137-1000\$RQ5EL6W.rar, In Quarantäne, [1e3327d0f396a78f664c284f24e128d8], 
PUP.Optional.AdPeak.A, C:\temp\InstallFilter64.msi, In Quarantäne, [93be2dca3d4c9a9c3e992914d42c0ff1], 
PUP.Optional.SupraSavings.A, C:\temp\t.msi, In Quarantäne, [62ef36c1375225115958c89d749116ea], 
PUP.Optional.Babylon, C:\Users\Dom\AppData\Local\Temp\QvfuYYyGTK.exe, In Quarantäne, [5ef38275a3e660d6cdfbe0e66a979d63], 
PUP.Optional.Babylon, C:\Users\Dom\AppData\Local\Temp\Reporter.exe, In Quarantäne, [5cf563947f0a999d25a35d69f90853ad], 
PUP.Optional.VOPackage.A, C:\Users\Dom\AppData\Local\Temp\VuPC.exe, In Quarantäne, [aaa77087b9d072c4b782a4af16ea47b9], 
PUP.Optional.LuckyTab.A, C:\Users\Dom\AppData\Local\Temp\JHPsd9nqlo.tmp, In Quarantäne, [6fe29d5a880143f338b59042bf46c63a], 
PUP.Optional.ClickYes, C:\Users\Dom\AppData\Local\Temp\bbccabebbccb.exe, In Quarantäne, [71e0af48761392a425803159ce37c63a], 
Trojan.Installer, C:\Users\Dom\AppData\Local\Temp\7ZipSfx.000\Installer.exe, In Quarantäne, [4110f502810850e609a93b3ca0657c84], 
PUP.Optional.Somoto, C:\Users\Dom\Downloads\legend_downloader-Id1PKKYzQ.exe, In Quarantäne, [c78a33c42a5f1b1b752294f425e0fd03], 
PUP.Optional.Patsearch.A, C:\Windows\patsearch.bin, In Quarantäne, [55fca84ff3962b0b565fd79c8d765ca4], 
PUP.Optional.Booster.A, C:\Program Files (x86)\SW_Booster\Assistant_x64.dll, In Quarantäne, [0c4541b606834fe74e40c292e51e02fe], 
PUP.Optional.NewPlayer.A, C:\Users\Dom\AppData\Local\com\NewPlayer.exe_Url_o4dtzvfairwgx2aefcjiiv2m5z1q0lha\2.1.1.9\user.config, In Quarantäne, [7bd6e0175b2e2412b321353ba95ab44c], 
PUP.Optional.AllAboutApp.A, C:\ProgramData\AllaboutApp\SW_Booster\131859869.ini, In Quarantäne, [5100e413355495a129d28be617ece719], 
PUP.Optional.CrossRider.A, C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossrider.bic", "14638bebf391ca35f8570102bbe52895");), Ersetzt,[c48daa4db4d5c4723d89b4240401ed13]

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Musste den Rechner neu starten weil ich keine andere möglichkeit hatte
__________________


Alt 20.01.2015, 23:29   #18
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



Zitat:
Zitat von Speed9001 Beitrag anzeigen
Musste den Rechner neu starten weil ich keine andere möglichkeit hatte
Hab ich mir inzwischen auch gedacht...
__________________
__________________

Alt 21.01.2015, 00:12   #19
Speed9001
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-01-2015
Ran by Dom (administrator) on DOM-PC on 20-01-2015 23:29:20
Running from C:\Users\Dom\Desktop
Loaded Profiles: Dom (Available profiles: Dom)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Realtek) C:\Program Files (x86)\Hama\Wireless LAN RTL8192SU\RtlService.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Hama\Wireless LAN RTL8192SU\RtWLan.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(GamersFirst) C:\Users\Dom\AppData\Local\GamersFirst\LIVE!\Live.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
() C:\Program Files\Rainmeter\Rainmeter.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7191768 2013-06-27] (Realtek Semiconductor)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642656 2013-03-28] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-17] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [190032 2014-07-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3838800 2014-12-13] (LogMeIn Inc.)
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\Run: [Akamai NetSession Interface] => "C:\Users\Dom\AppData\Local\Akamai\netsession_win.exe"
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\Run: [XNeat Windows Manager] => C:\Program Files (x86)\XNeat Windows Manager\xnViewer.exe /h
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\MountPoints2: {2f549f8c-db8f-11e3-b61a-814079d3f350} - I:\AutoRun.exe
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\MountPoints2: {2f549f91-db8f-11e3-b61a-814079d3f350} - I:\AutoRun.exe
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\MountPoints2: {84d4a212-dc2f-11e3-bd61-eff50463775c} - I:\AutoRun.exe
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\MountPoints2: {84d4a219-dc2f-11e3-bd61-eff50463775c} - I:\AutoRun.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Packer.exe.lnk
ShortcutTarget: Packer.exe.lnk -> C:\Users\Dom\AppData\Local\Temp\Phx1F24\Packer.exe (No File)
Startup: C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GamersFirst LIVE!.lnk
ShortcutTarget: GamersFirst LIVE!.lnk -> C:\Users\Dom\AppData\Local\GamersFirst\LIVE!\Live.exe (GamersFirst)
Startup: C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Rainmeter.lnk
ShortcutTarget: Rainmeter.lnk -> C:\Program Files\Rainmeter\Rainmeter.exe ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:50173;https=127.0.0.1:50173
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.giga.de/androidnews/
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files (x86)\amd\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter-x32: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter-x32: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_257.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_257.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL (Nero AG)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameEU.dll (Nexon)
FF SearchPlugin: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\searchplugins\google-maps.xml
FF Extension: Battlefield Play4Free - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\Extensions\battlefieldplay4free@ea.com [2014-10-19]
FF Extension: {1b60a595-3b3d-41a5-8b34-99860bc0ac43} - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\Extensions\{1b60a595-3b3d-41a5-8b34-99860bc0ac43}.xpi [2014-11-16]
FF Extension: Skype Notifier - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\Extensions\{90072288-4b8f-4d84-8ad2-51e7ba46ee9c}.xpi [2014-11-23]
FF Extension: Adblock Plus - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-05-28]
FF HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-11-20]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Website and SEO Analysis) - C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajkomeiemllejmopbbjjngpmmikfedad [2014-06-11]
CHR Extension: (PCCpnApp) - C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab [2014-08-01]
CHR Extension: (PageRank) - C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcdbaimlghobbjcnedilbjalppkblik [2014-07-10]
CHR Extension: (Lookup Companion for Wikipedia) - C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej [2014-05-17]
CHR Extension: (Hide Porn Pro - Protect your children for Porn sit) - C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnekoclofbckijjfldbebkajlclgdcop [2014-06-10]
CHR Extension: (Post to WordPress) - C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\hhmhfcfbheceghfbfjgkjnlhooadpnej [2014-07-16]
CHR Extension: (Facebook Invite Them All) - C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\jladghljinmlokelojmdmblikkifabea [2014-06-10]
CHR Extension: (Wikipedia Quick Hints) - C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ldnhgfghebflgcndlbppfanbchpgmkna [2014-06-24]
CHR Extension: (SaveMoaess) - C:\ProgramData\cdkinboglghnebllikdmbbjihlkjdofl\ [2014-06-24]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2014-09-05] (Adobe Systems) [File not signed]
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2013-03-28] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-17] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-17] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-14] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [610688 2014-10-30] ()
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [174624 2014-11-23] (EasyAntiCheat Ltd)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2014-12-02] (LogMeIn, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1903472 2015-01-10] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2014-10-21] ()
R2 Realtek11nSU; C:\Program Files (x86)\Hama\Wireless LAN RTL8192SU\RtlService.exe [36864 2010-04-16] (Realtek) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WTGService; C:\Program Files (x86)\Verbindungsassistent\WTGService.exe [296400 2009-03-03] ()

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-01] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-07-23] (Avira Operations GmbH & Co. KG)
S3 hwdatacard; C:\Windows\SysWOW64\DRIVERS\ewusbmdm.sys [115328 2008-07-24] (Huawei Technologies Co., Ltd.)
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-20 23:29 - 2015-01-20 23:29 - 00015194 _____ () C:\Users\Dom\Desktop\FRST.txt
2015-01-20 23:23 - 2015-01-20 23:23 - 00104275 _____ () C:\Users\Dom\Downloads\webhp.htm
2015-01-20 22:55 - 2015-01-20 23:23 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-20 22:55 - 2015-01-20 22:55 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-20 22:55 - 2015-01-20 22:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-20 22:55 - 2015-01-20 22:55 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-20 22:55 - 2015-01-20 22:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-20 22:55 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-20 22:55 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-20 22:55 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-20 22:43 - 2015-01-20 22:46 - 00000000 ____D () C:\AdwCleaner
2015-01-20 22:21 - 2015-01-20 22:21 - 00000000 ____D () C:\Users\Dom\Desktop\RevoUninstallerPortable
2015-01-20 21:47 - 2015-01-20 23:29 - 00000000 ____D () C:\FRST
2015-01-20 21:46 - 2015-01-20 21:46 - 02126848 _____ (Farbar) C:\Users\Dom\Desktop\FRST64.exe
2015-01-20 18:37 - 2015-01-20 18:37 - 00002057 _____ () C:\Users\Dom2\Hama Wireless LAN Utility.lnk
2015-01-20 18:37 - 2015-01-20 18:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hama Wireless LAN
2015-01-20 18:37 - 2015-01-20 18:37 - 00000000 ____D () C:\Program Files (x86)\Cisco
2015-01-20 18:36 - 2015-01-20 18:36 - 00000000 ____D () C:\Program Files (x86)\Hama
2015-01-20 18:36 - 2012-11-12 15:08 - 00692768 ____R (Realtek Semiconductor Corporation ) C:\Windows\system32\Drivers\rtl8192su.sys
2015-01-20 18:36 - 2009-04-02 10:27 - 00188416 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\RTLExtUI.dll
2015-01-20 18:36 - 2009-03-31 14:31 - 00380928 _____ (Realtek) C:\Windows\RtlUI2.exe
2015-01-20 18:36 - 2009-01-05 20:31 - 00000901 _____ () C:\Windows\RtlUI2.exe.manifest
2015-01-20 18:36 - 2008-07-01 12:31 - 00614400 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\Rtlihvs.dll
2015-01-17 21:17 - 2015-01-17 21:17 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-15 17:00 - 2015-01-15 17:00 - 00000000 ____D () C:\Users\Dom\Documents\FIFA World
2015-01-14 19:19 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 19:19 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 19:19 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 19:19 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 19:19 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 19:19 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 19:19 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 19:19 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 19:19 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 19:19 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 19:19 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 19:19 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 19:19 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-14 18:27 - 2015-01-14 18:27 - 00000000 ____D () C:\Users\Dom\Documents\Ghost Games
2015-01-14 18:26 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2015-01-10 19:57 - 2015-01-10 19:58 - 00000000 ____D () C:\Users\Dom\AppData\Local\Arma 3 Launcher
2015-01-10 19:57 - 2015-01-10 19:57 - 00000000 ____D () C:\Users\Dom\AppData\Local\Bohemia_Interactive
2015-01-10 18:46 - 2015-01-10 18:46 - 07718224 _____ (TeamViewer GmbH) C:\Users\Dom\Downloads\TeamViewer36897_Setup_de.exe
2015-01-10 13:42 - 2015-01-10 13:42 - 365494194 _____ () C:\Windows\MEMORY.DMP
2015-01-10 13:42 - 2015-01-10 13:42 - 00000000 ____D () C:\Windows\Minidump
2015-01-08 14:20 - 2015-01-09 18:28 - 00000000 ____D () C:\Users\Dom\Downloads\@BreakingPoint
2015-01-08 14:15 - 2015-01-08 14:15 - 00000847 _____ () C:\Users\Dom2\µTorrent.lnk
2015-01-08 14:14 - 2015-01-08 14:14 - 01688656 _____ (BitTorrent Inc.) C:\Users\Dom\Downloads\uTorrent_3.4.2b37594.exe
2015-01-05 01:43 - 2015-01-10 18:47 - 00001408 _____ () C:\Users\Dom\AppData\Roaming\BreakingPoint_Options.ini
2015-01-05 01:40 - 2015-01-10 17:10 - 00000296 _____ () C:\Users\Dom\AppData\Roaming\BreakingPoint_Login.ini
2015-01-05 01:30 - 2015-01-09 18:32 - 00000000 ____D () C:\Breaking Point
2015-01-05 01:30 - 2015-01-05 01:30 - 00000703 _____ () C:\Users\Dom2\Breaking Point.lnk
2015-01-03 21:37 - 2015-01-03 21:37 - 00329216 _____ (Acer) C:\Users\Dom\Downloads\NFS World Speed Boost Generator by SKIDROWELITE.COM.exe
2015-01-03 05:19 - 2015-01-03 05:19 - 00000000 ___SH () C:\Users\Dom\AppData\Local\LumaEmu
2015-01-03 04:59 - 2015-01-03 05:20 - 00000000 ____D () C:\Program Files (x86)\Keen Software House
2015-01-03 04:37 - 2015-01-03 04:49 - 500998659 _____ (Keen Software House a. s. ) C:\Users\Dom\Downloads\SpaceEngineers_v01.025.020.exe
2015-01-03 04:32 - 2015-01-03 04:33 - 00067481 _____ () C:\Users\Dom\Downloads\New folder.zip
2015-01-03 04:15 - 2015-01-03 04:15 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\SpaceEngineersDedicated
2015-01-02 22:58 - 2015-01-15 19:41 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\SpaceEngineers
2015-01-02 21:38 - 2015-01-10 20:19 - 00000000 ____D () C:\Users\Dom\AppData\Local\Arma 3
2015-01-02 21:38 - 2015-01-04 04:31 - 00000000 ____D () C:\Users\Dom\Documents\Arma 3
2015-01-02 21:38 - 2015-01-02 21:38 - 00000000 ____D () C:\ProgramData\Bohemia Interactive
2014-12-31 05:39 - 2014-12-31 05:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-12-26 18:27 - 2014-12-26 18:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-12-26 18:27 - 2014-12-26 18:27 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-20 23:28 - 2009-07-14 05:45 - 00028912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-20 23:28 - 2009-07-14 05:45 - 00028912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-20 23:25 - 2013-05-08 22:54 - 01435572 _____ () C:\Windows\WindowsUpdate.log
2015-01-20 23:22 - 2014-08-21 11:02 - 00000000 ____D () C:\Users\Dom\AppData\Local\LogMeIn Hamachi
2015-01-20 23:20 - 2014-11-17 16:41 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-01-20 23:20 - 2014-11-02 19:56 - 00009621 _____ () C:\Windows\setupact.log
2015-01-20 23:20 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-20 23:19 - 2014-11-02 22:07 - 00017204 _____ () C:\Windows\PFRO.log
2015-01-20 23:19 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\L2Schemas
2015-01-20 23:16 - 2014-05-26 15:53 - 00000000 ____D () C:\temp
2015-01-20 23:16 - 2014-05-26 14:39 - 00000000 ____D () C:\Users\Dom\AppData\Local\com
2015-01-20 23:05 - 2014-05-14 20:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-20 22:46 - 2014-06-01 13:32 - 00001083 _____ () C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2015-01-20 22:46 - 2014-05-14 18:37 - 00000991 _____ () C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-20 19:19 - 2014-08-29 23:18 - 00000000 ____D () C:\ProgramData\Origin
2015-01-20 19:18 - 2014-08-29 23:18 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-20 18:51 - 2014-05-15 14:01 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-20 18:44 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-01-20 18:40 - 2014-05-16 20:23 - 00000000 ____D () C:\Users\Dom2
2015-01-19 20:15 - 2014-06-21 21:36 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\.minecraft
2015-01-18 21:01 - 2014-05-15 14:29 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\TS3Client
2015-01-18 13:06 - 2014-10-29 23:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-17 22:04 - 2014-10-18 15:13 - 00000000 ____D () C:\Users\Dom\Desktop\Dom
2015-01-17 21:58 - 2014-05-18 19:18 - 00000000 ____D () C:\Users\Dom\Documents\Euro Truck Simulator 2
2015-01-17 00:13 - 2014-11-17 17:32 - 00000000 ____D () C:\Program Files (x86)\OpenVPN
2015-01-15 01:59 - 2014-08-24 22:21 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-15 01:55 - 2014-08-24 22:21 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-15 01:17 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-01-15 01:16 - 2014-11-09 03:37 - 00052311 _____ () C:\Windows\DirectX.log
2015-01-15 00:19 - 2014-08-29 23:21 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2015-01-14 18:27 - 2014-08-29 23:20 - 00000000 ____D () C:\Users\Dom\AppData\Local\Origin
2015-01-14 18:27 - 2014-05-19 16:04 - 00000000 ____D () C:\ProgramData\Electronic Arts
2015-01-14 16:05 - 2014-05-14 20:07 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-14 16:05 - 2014-05-14 20:07 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-14 16:05 - 2014-05-14 20:07 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-11 14:44 - 2014-11-21 18:40 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\uTorrent
2015-01-10 20:10 - 2011-04-12 08:43 - 00699150 _____ () C:\Windows\system32\perfh007.dat
2015-01-10 20:10 - 2011-04-12 08:43 - 00149290 _____ () C:\Windows\system32\perfc007.dat
2015-01-10 20:10 - 2009-07-14 06:13 - 01619528 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-10 18:47 - 2014-09-03 22:49 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\TeamViewer
2015-01-10 15:55 - 2014-08-29 23:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2015-01-06 15:43 - 2014-05-17 16:11 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\Skype
2015-01-03 05:07 - 2014-05-14 18:36 - 00000000 ____D () C:\Users\Dom\AppData\Local\VirtualStore
2015-01-02 21:37 - 2014-08-21 11:16 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-31 05:39 - 2014-05-17 16:11 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-12-31 05:39 - 2014-05-17 16:11 - 00000000 ____D () C:\ProgramData\Skype
2014-12-26 18:48 - 2014-07-18 12:21 - 00000000 ____D () C:\Users\Dom2\Anderes Zeug
2014-12-23 11:39 - 2014-09-05 22:41 - 00000000 ____D () C:\Users\Dom\AppData\Local\Adobe
2014-12-22 15:20 - 2014-10-21 21:43 - 00347464 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-12-22 15:20 - 2014-06-08 21:42 - 00347464 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-12-22 00:14 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT

==================== Files in the root of some directories =======
2015-01-05 01:40 - 2015-01-10 17:10 - 0000296 _____ () C:\Users\Dom\AppData\Roaming\BreakingPoint_Login.ini
2015-01-05 01:43 - 2015-01-10 18:47 - 0001408 _____ () C:\Users\Dom\AppData\Roaming\BreakingPoint_Options.ini
2015-01-03 05:19 - 2015-01-03 05:19 - 0000000 ___SH () C:\Users\Dom\AppData\Local\LumaEmu
2014-08-31 20:10 - 2014-08-31 20:10 - 0301608 _____ (VuuPC Limited) C:\Users\Dom\AppData\Local\nsm3812.tmp

Files to move or delete:
====================
C:\Users\Dom2\DXTBmp.exe


Some content of TEMP:
====================
C:\Users\Dom\AppData\Local\Temp\100scooter.exe
C:\Users\Dom\AppData\Local\Temp\3C4AB238-5544-98D7-269D-E7E54ADC4293.dll
C:\Users\Dom\AppData\Local\Temp\avgnt.exe
C:\Users\Dom\AppData\Local\Temp\drm_dyndata_7380014.dll
C:\Users\Dom\AppData\Local\Temp\drm_dyndata_7410004.dll
C:\Users\Dom\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\Dom\AppData\Local\Temp\nAOdBHnHfj.exe
C:\Users\Dom\AppData\Local\Temp\Quarantine.exe
C:\Users\Dom\AppData\Local\Temp\sdan.exe
C:\Users\Dom\AppData\Local\Temp\sdapk.exe
C:\Users\Dom\AppData\Local\Temp\sdaspwn.exe
C:\Users\Dom\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Dom\AppData\Local\Temp\sqlite3.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite10299.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite11026.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite14912.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite15948.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite16109.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite16137.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite20833.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite21460.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite25843.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite28232.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite30396.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite35636.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite39555.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite39899.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite40494.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite43896.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite43971.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite44565.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite44804.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite45157.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite48090.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite49276.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite49483.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite52161.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite58102.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite58857.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite60599.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite67580.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite69833.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite70726.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite76518.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite76732.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite78765.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite82281.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite84111.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite85100.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite88821.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite90649.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite91977.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite94171.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite94421.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite96548.dll
C:\Users\Dom\AppData\Local\Temp\System.Data.SQLite98472.dll
C:\Users\Dom\AppData\Local\Temp\tmd_34011372.exe
C:\Users\Dom\AppData\Local\Temp\tmd_34011810.exe
C:\Users\Dom\AppData\Local\Temp\tmd_34011966.exe
C:\Users\Dom\AppData\Local\Temp\tmd_34011988.exe
C:\Users\Dom\AppData\Local\Temp\tmd_34012118.exe
C:\Users\Dom\AppData\Local\Temp\tmd_34014254.exe
C:\Users\Dom\AppData\Local\Temp\tmd_34016514.exe
C:\Users\Dom\AppData\Local\Temp\YourFileDownloaderhp5wu6gph5.exe
C:\Users\Dom\AppData\Local\Temp\YourFileDownloaderiq4v5Q6YQD.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-15 21:40

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-01-2015
Ran by Dom at 2015-01-20 23:29:55
Running from C:\Users\Dom\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
A.V.A - Alliance of Valiant Arms (HKLM-x32\...\Steam App 102700) (Version:  - RED DUCK Inc.)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.257 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.257 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Agricultural Simulator 2013 Steam Edition (HKLM-x32\...\Steam App 236790) (Version:  - Actalogic)
AMD Catalyst Install Manager (HKLM\...\{9AB0D5B6-4779-8C4F-CA91-A1FEDB56D7EC}) (Version: 8.0.911.0 - Advanced Micro Devices, Inc.)
Another Life Client 1.8 (HKLM-x32\...\{4CCFFF4C-C6D0-48CC-909D-85DD50BEA69D}}_is1) (Version: 1.8 - Tim Witschel Serververmietung)
APB Reloaded (HKLM-x32\...\Steam App 113400) (Version:  - Reloaded Productions)
Arma 2 (HKLM-x32\...\Steam App 33910) (Version:  - Bohemia Interactive)
Arma 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version:  - Bohemia Interactive)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Avira (HKLM-x32\...\{df495620-2ba9-412d-828d-b27f020d9fc8}) (Version: 1.1.18.28431 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.18.28431 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Awesomium Redistributable (HKLM-x32\...\{5BCB064B-9F65-4E15-BAFB-669E72E54FD9}) (Version: 1.7.4.2 - SIX Networks GmbH)
Battlefield Play4Free (Dom) (HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\{87686C21-8A15-4b4d-A3F1-11141D9BE094}) (Version:  - EA Digital illusions)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
Bully: Scholarship Edition (HKLM-x32\...\Steam App 12200) (Version:  - Rockstar New England)
Burnout Paradise: The Ultimate Box (HKLM-x32\...\Steam App 24740) (Version:  - Criterion Games)
Cheat Engine 6.3 (HKLM-x32\...\Cheat Engine 6.3_is1) (Version:  - Cheat Engine)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
DayZ Commander (HKLM-x32\...\{D4BA1D6D-DACD-4411-9DEC-6BEE3793277E}) (Version: 0.92.95 - Dotjosh Studios)
Dead Island (HKLM-x32\...\Steam App 91310) (Version:  - Techland)
Die*Sims™*3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.0.631 - Electronic Arts)
EA SPORTS FIFA World (HKLM-x32\...\{8F9AC744-EEF6-43DB-A4B6-FA1A18F1C640}) (Version: 9.3.0.58666 - Electronic Arts, Inc.)
Euro Truck Simulator 2 (HKLM-x32\...\Steam App 227300) (Version:  - SCS Software)
Far Cry 4 (HKLM-x32\...\Steam App 298110) (Version:  - Ubisoft Montreal, Red Storm, Shanghai, Toronto, Kiev)
FL Studio 11 (HKLM-x32\...\FL Studio 11) (Version:  - Image-Line)
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Free YouTube to MP3 Converter version 3.12.50.1111 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.50.1111 - DVDVideoSoft Ltd.)
GamersFirst LIVE! (HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\GamersFirst LIVE!) (Version:  - GamersFirst)
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version:  - Rockstar North)
Grand Theft Auto: Episodes from Liberty City (HKLM-x32\...\Steam App 12220) (Version:  - Rockstar North / Toronto)
Grand Theft Auto: San Andreas (HKLM-x32\...\Steam App 12120) (Version:  - Rockstar Games)
Hama Wireless LAN Adapter (HKLM-x32\...\{9C049499-055C-4a0c-A916-1D8CA1FF45EB}) (Version: 1.00.0159 - Hama GmbH & Co KG)
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
Killing Floor (HKLM-x32\...\Steam App 1250) (Version:  - Tripwire Interactive)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.291 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.291 - LogMeIn, Inc.) Hidden
Mafia II (HKLM-x32\...\Steam App 50130) (Version:  - 2K Czech)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Mozilla Firefox 35.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0 (x86 de)) (Version: 35.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 33.0.2 - Mozilla)
Need for Speed: Undercover (HKLM-x32\...\Steam App 17430) (Version:  - EA Black Box)
Need for Speed™ Rivals (HKLM-x32\...\{E0A32336-AA27-4053-99B2-C3380B7B95AC}) (Version: 1.4.0.0 - Electronic Arts)
Need For Speed™ World (HKLM-x32\...\{7B2CC3DF-64FA-44AE-8F57-B0F915147E4F}_is1) (Version: 1.0.0.659 - Electronic Arts)
Nero 12 Kwik Burn Express Essentials (HKLM-x32\...\{0D343606-1662-45F7-BB3B-F7FC068BA0C5}) (Version: 12.1.00200 - Nero AG)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.21.2812 - Electronic Arts, Inc.)
PAYDAY 2 (HKLM-x32\...\Steam App 218620) (Version:  - OVERKILL - a Starbreeze Studio.)
PAYDAY: The Heist (HKLM-x32\...\Steam App 24240) (Version:  - OVERKILL Software)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
PLDS OEM Content (x32 Version: 12.0.0004 - Nero AG) Hidden
PremiumSoft Navicat Lite 10.0 (HKLM-x32\...\PremiumSoft Navicat Lite_is1) (Version:  - PremiumSoft CyberTech Ltd.)
Prerequisite installer (x32 Version: 12.0.0002 - Nero AG) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Rainmeter (HKLM-x32\...\Rainmeter) (Version: 3.0.2 r2161 - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6959 - Realtek Semiconductor Corp.)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Space Engineers (HKLM-x32\...\Steam App 244850) (Version:  - Keen Software House)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Street Racing Syndicate (HKLM-x32\...\Steam App 292410) (Version:  - Eutechnyx)
TeamSpeak 3 Client (HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\TeamSpeak 3 Client) (Version: 3.0.14 - TeamSpeak Systems GmbH)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Uplay (HKLM-x32\...\Uplay) (Version: 4.9 - Ubisoft)
Verbindungsassistent (HKLM-x32\...\Verbindungsassistent) (Version: 2.1 - Verbindungsassistent) <==== ATTENTION!
Virtual Audio Cable 4.10 (HKLM\...\Virtual Audio Cable 4.10) (Version:  - )
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
World of Guns: Gun Disassembly (HKLM-x32\...\Steam App 262410) (Version:  - Noble Empire Corp.)
XAMPP (HKLM-x32\...\xampp) (Version: 1.8.3-5 - Bitnami)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

14-01-2015 18:25:39 DirectX wurde installiert
15-01-2015 01:15:50 DirectX wurde installiert
15-01-2015 01:55:27 Windows Update
18-01-2015 19:00:06 Windows-Sicherung
20-01-2015 18:36:19 Installiert Hama Wireless LAN Adapter
20-01-2015 22:26:25 Revo Uninstaller's restore point - AdPunisher
20-01-2015 22:28:10 Revo Uninstaller's restore point - AdPunisher
20-01-2015 22:28:59 Revo Uninstaller's restore point - Fast And Safe
20-01-2015 22:29:50 Revo Uninstaller's restore point - Fast And Safe
20-01-2015 22:30:21 Revo Uninstaller's restore point - AdPunisher
20-01-2015 22:34:40 Revo Uninstaller's restore point - SW_Sustainer 1.80
20-01-2015 22:39:48 Revo Uninstaller's restore point - Fast And Safe
20-01-2015 22:40:43 Revo Uninstaller's restore point - AdPunisher
20-01-2015 22:41:31 Revo Uninstaller's restore point - SW_Sustainer 1.80

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {14664E55-B48A-4DFD-9665-C3E6B3C7FA28} - System32\Tasks\{B6698931-54CE-437B-B693-A036B852ED25} => pcalua.exe -a C:\ProgramData\AdPunisher\AdPunisher.exe -c /progname=AdPunisher /progver=3.4.2 /progpub=AdPunisher /proguninstallurl=asdahjka.com /deleteappfolder=0 /deletefile1="C:\Users\Dom\AppData\RoamingappdataFr2.bin" /VERYSILENT
Task: {957356EA-F497-41A9-BD43-CD08A3C316FE} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-14] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2013-03-28 21:31 - 2013-03-28 21:31 - 00210944 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2012-09-23 12:53 - 2012-09-23 12:53 - 00748544 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll
2012-09-23 12:53 - 2012-09-23 12:53 - 03645952 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Platform.dll
2013-03-28 21:30 - 2013-03-28 21:30 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2014-10-21 21:43 - 2014-10-21 22:27 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-05-14 19:00 - 2009-03-03 11:45 - 00296400 ____N () C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
2014-05-12 10:49 - 2014-05-12 10:49 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2013-10-29 21:45 - 2013-10-29 21:45 - 00036536 _____ () C:\Program Files\Rainmeter\Rainmeter.exe
2013-10-29 21:45 - 2013-10-29 21:45 - 00798392 _____ () C:\Program Files\Rainmeter\Rainmeter.dll
2013-10-29 21:41 - 2013-10-29 21:41 - 00012800 _____ () C:\Program Files\Rainmeter\Plugins\PerfMon.dll
2013-10-29 21:41 - 2013-10-29 21:41 - 00011776 _____ () C:\Program Files\Rainmeter\Plugins\RecycleManager.dll
2013-03-28 21:30 - 2013-03-28 21:30 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2014-07-14 15:49 - 2014-07-14 15:49 - 00137296 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-07-14 15:49 - 2014-07-14 15:49 - 00065104 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2015-01-20 18:36 - 2009-12-09 21:20 - 00126976 _____ () C:\Program Files (x86)\Hama\Wireless LAN RTL8192SU\EnumDevLib.dll
2014-08-25 11:05 - 2014-07-14 15:49 - 00049744 _____ () C:\Users\Dom\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2012-04-26 23:38 - 2012-04-26 23:38 - 20758016 _____ () C:\Users\Dom\AppData\Local\GamersFirst\LIVE!\libcef.dll
2015-01-17 21:17 - 2015-01-17 21:17 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-1918647982-3898249224-2887807137-500 - Administrator - Disabled)
Dom (S-1-5-21-1918647982-3898249224-2887807137-1000 - Administrator - Enabled) => C:\Users\Dom
Gast (S-1-5-21-1918647982-3898249224-2887807137-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1918647982-3898249224-2887807137-1003 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/20/2015 11:21:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 10:49:53 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 06:44:35 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 06:40:34 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 06:27:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 06:19:46 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 06:06:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/19/2015 06:41:44 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/18/2015 01:45:20 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Origin.exe, Version 9.5.3.636 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2c8

Startzeit: 01d0331810cf7fa2

Endzeit: 10

Anwendungspfad: C:\Program Files (x86)\Origin\Origin.exe

Berichts-ID: d841a03e-9f0f-11e4-a9dc-d43d7ef4c665

Error: (01/18/2015 01:08:09 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (01/20/2015 10:48:45 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst Realtek11nSU erreicht.

Error: (01/20/2015 10:46:53 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (01/20/2015 10:46:52 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (01/20/2015 10:46:52 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "WMPNetworkSvc" konnte sich nicht als "NT AUTHORITY\NetworkService" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%50

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/20/2015 10:46:23 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "LogMeIn Hamachi Tunneling Engine" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/20/2015 10:46:23 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/20/2015 10:46:22 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/20/2015 10:46:22 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Nero Update" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/20/2015 10:46:22 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "WTGService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/20/2015 10:46:22 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office Sessions:
=========================
Error: (01/20/2015 11:21:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 10:49:53 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 06:44:35 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 06:40:34 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 06:27:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 06:19:46 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 06:06:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/19/2015 06:41:44 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/18/2015 01:45:20 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Origin.exe9.5.3.6362c801d0331810cf7fa210C:\Program Files (x86)\Origin\Origin.exed841a03e-9f0f-11e4-a9dc-d43d7ef4c665

Error: (01/18/2015 01:08:09 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2014-08-11 14:15:10.746
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-08-11 14:15:10.696
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: AMD FX(tm)-4130 Quad-Core Processor 
Percentage of memory in use: 39%
Total physical RAM: 4095.18 MB
Available physical RAM: 2495.24 MB
Total Pagefile: 8188.54 MB
Available Pagefile: 6222.98 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:592.06 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: F8C768AF)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Ich habe bei der Addition.txt ein haken gemacht bzw war schon einer aber er hat es nicht übernommen das da Addition Logfile: steht

Sind wir jetzt fertig oder muss ich nochwas machen weil so wie es aussieht hat es wohl geklappt

Alt 21.01.2015, 00:19   #20
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



Wir sind dann fertig, wenn ich es sage.

Du verstehst sicherlich dass ich auch mal ins Bett gehe oder?

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 21.01.2015, 00:21   #21
Speed9001
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



Ja sicher verstehe ich das weil ich genau das gleiche vorhatte darum habe ich ja auf eine antwort gewartet

Alt 21.01.2015, 00:27   #22
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



OK. Dann ab ins Betti. Wenn Du 24 Stunden keine Antwort bekommst, dann PM. Wie in meinem 1. Posting beschrieben. OK?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 21.01.2015, 00:30   #23
Speed9001
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



Ja werde ich dann machen

Alt 21.01.2015, 11:28   #24
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



Schritt 1

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset



Gibt es jetzt noch Probleme mit dem PC? Wenn ja, welche?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 21.01.2015, 17:53   #25
Speed9001
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=2fcd0cdb8ed27647ab4ad3975fc960f0
# engine=22076
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-21 04:51:20
# local_time=2015-01-21 05:51:20 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 99 12797 15744134 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 13243033 173488930 0 0
# scanned=472812
# found=89
# cleaned=0
# scan_time=8740
sh=6127DC5A8E661A5912DA535C1A9C9F2D8A2041B3 ft=0 fh=0000000000000000 vn="MSIL/Hoax.FakeHack.OP Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-1918647982-3898249224-2887807137-1000\$RICZB43.rar"
sh=98372B062B1318EE8BF7BB61CC67551BD269D0B5 ft=1 fh=4adfd060b62bab7d vn="Variante von Win32/LuckyTab.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\LuckyTab\LuckyTab.exe.vir"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js.vir"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js.vir"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js.vir"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js.vir"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js.vir"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\torch\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js.vir"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\torch\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js.vir"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\torch\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js.vir"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\torch\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js.vir"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js.vir"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js.vir"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js.vir"
sh=89074CA431EC5163C106A2CA53FA39E3FEEDA9CD ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\dejnaecmjmpnajcpbhkelomfdnjdfgfe\1.26.24_0\extensionData\plugins\91.js.vir"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js.vir"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js.vir"
sh=38D37238A1AEE514B162937ACBCED1A7655289EB ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.EB Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\hjhllnnnghoilbgnmnmldkakiiidcdmf\6.1\gND9Z.js.vir"
sh=4B540EC5A58246357DACB18D7BC445F11FD045E1 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.EB Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\iepnikcppecmdmnjfmdlegpacimfmfjm\4.33\NxCqCsCcdS.js.vir"
sh=93F250E7FE398067AC70D4C00417502E55A17AA1 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.EB Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkcmficdnmneacbgakbbjipdoghgfnbb\1.3\B5zYyL6.js.vir"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\torch\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js.vir"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\torch\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js.vir"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\torch\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js.vir"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Dom\AppData\Local\torch\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js.vir"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js.vir"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js.vir"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js.vir"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js.vir"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js.vir"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\torch\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js.vir"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\torch\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js.vir"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\torch\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js.vir"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\torch\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js.vir"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js.vir"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\torch\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js.vir"
sh=0FD7F3F732BFBD0956BB319E25F361E2AE6D8F12 ft=1 fh=a33b31cb5f52c3c7 vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
sh=8B67C4946B050285FE89EFE36AB6DC2F7B3E2D2F ft=1 fh=d91722da20002316 vn="Variante von Win64/Riskware.NetFilter.F Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\drivers\netfilter64.sys.vir"
sh=ED3AE0C892B53C95BD9BDE74AEE8396D41B3AF87 ft=1 fh=be30934dd2f4fafd vn="Variante von Win64/Adware.Adpeak.F Anwendung" ac=I fn="C:\Program Files (x86)\65CF66DC-5268-40F3-A63A-3DA446B5FAAA\SupraSavingsService64.exe"
sh=CFCCEB58544537DD7E82625B431248BAC6126325 ft=0 fh=0000000000000000 vn="JS/Chromex.Agent.L Trojaner" ac=I fn="C:\ProgramData\cdkinboglghnebllikdmbbjihlkjdofl\content.js"
sh=085579C43E9CE6F4D3BF4F7F52121205955ADE85 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\ProgramData\cdkinboglghnebllikdmbbjihlkjdofl\ikM8ha.js"
sh=2C6BDB07BBA01186B59DBF1BA107BD27C2D9E00D ft=1 fh=c71c001198f425ea vn="Win32/InstalleRex.M evtl. unerwünschte Anwendung" ac=I fn="C:\ProgramData\InstallMate\{B7F372DD-7462-4633-A4D8-3C406C10502B}\Custom.dll"
sh=94DC55D7F4684907E617B7FC549920F6DABB1B6C ft=1 fh=ba6b5e56e91f2724 vn="Variante von Win32/InstalleRex.T evtl. unerwünschte Anwendung" ac=I fn="C:\ProgramData\InstallMate\{BB4ED849-2183-437C-A197-69A160ADFABF}\Custom.dll"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js"
sh=CFCCEB58544537DD7E82625B431248BAC6126325 ft=0 fh=0000000000000000 vn="JS/Chromex.Agent.L Trojaner" ac=I fn="C:\Users\All Users\cdkinboglghnebllikdmbbjihlkjdofl\content.js"
sh=085579C43E9CE6F4D3BF4F7F52121205955ADE85 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\All Users\cdkinboglghnebllikdmbbjihlkjdofl\ikM8ha.js"
sh=2C6BDB07BBA01186B59DBF1BA107BD27C2D9E00D ft=1 fh=c71c001198f425ea vn="Win32/InstalleRex.M evtl. unerwünschte Anwendung" ac=I fn="C:\Users\All Users\InstallMate\{B7F372DD-7462-4633-A4D8-3C406C10502B}\Custom.dll"
sh=94DC55D7F4684907E617B7FC549920F6DABB1B6C ft=1 fh=ba6b5e56e91f2724 vn="Variante von Win32/InstalleRex.T evtl. unerwünschte Anwendung" ac=I fn="C:\Users\All Users\InstallMate\{BB4ED849-2183-437C-A197-69A160ADFABF}\Custom.dll"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Dom\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Dom\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js"
sh=497C32BF485689E429CB8AF29FF1C5D62C32A4F1 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.EB Anwendung" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajkomeiemllejmopbbjjngpmmikfedad\119\RuS0DE9TQ.js"
sh=423E96EF2ADE285934ACDEF3F5F80E419E2B6639 ft=0 fh=0000000000000000 vn="JS/Chromex.Agent.L Trojaner" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajkomeiemllejmopbbjjngpmmikfedad\246\content.js"
sh=31F9DEA0C170D7DE65263A5B6708204194023744 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajkomeiemllejmopbbjjngpmmikfedad\246\CuKGM.js"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
sh=FB20E1A4562FB81BEF8B6869112E527F78927ED7 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.EB Anwendung" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcdbaimlghobbjcnedilbjalppkblik\231\T21KeU.js"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js"
sh=A2CB6FF9067DF292C8C7EF0E994E7B74386A1843 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.EB Anwendung" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnekoclofbckijjfldbebkajlclgdcop\207\sgvD4.js"
sh=B7B650F45C8649784BA786E2D3CFF3F7E600811E ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.EB Anwendung" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\hhmhfcfbheceghfbfjgkjnlhooadpnej\202\NK9Pf4D.js"
sh=CD2D77CDD9A0AA9ED5578617EDC69E46BC7DD59D ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.EB Anwendung" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\jladghljinmlokelojmdmblikkifabea\111\DcpJuwWEGOkN.js"
sh=425DBD0B788AC8B076C2616FE98556CB0145DBD0 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.EB Anwendung" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\jladghljinmlokelojmdmblikkifabea\149\DMgKBz.js"
sh=C2A379F12BC721B621A3B497985163FDB8CA9D6C ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.EB Anwendung" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ldnhgfghebflgcndlbppfanbchpgmkna\135\q_fH5GsuxmP.js"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js"
sh=3DBEA369C50B2BE83A103C9215ED91ACDD043485 ft=1 fh=d747044054f70a54 vn="Variante von Win32/Adware.AddLyrics.DB Anwendung" ac=I fn="C:\Users\Dom\AppData\Local\Temp\nAOdBHnHfj.exe"
sh=061A2C279C1F9E5761161C072282C486CA348FB2 ft=1 fh=f1f8b2053d70ea14 vn="Variante von Win32/ExpressDownloader.K evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Dom\AppData\Local\Temp\YourFileDownloaderhp5wu6gph5.exe"
sh=061A2C279C1F9E5761161C072282C486CA348FB2 ft=1 fh=f1f8b2053d70ea14 vn="Variante von Win32/ExpressDownloader.K evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Dom\AppData\Local\Temp\YourFileDownloaderiq4v5Q6YQD.exe"
sh=08131ADF7C15E801A902E72ADA9DBA8EF81AD101 ft=1 fh=0e19461b6ef503f8 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Dom\AppData\Local\Temp\DMR\dmr_72.exe"
sh=58A3B12772939A2C04DB7EF1ABF80CC36C91F670 ft=1 fh=491df6f54fb07faa vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Dom\Downloads\Navicat Lite - CHIP-Installer.exe"
sh=061A2C279C1F9E5761161C072282C486CA348FB2 ft=1 fh=f1f8b2053d70ea14 vn="Variante von Win32/ExpressDownloader.K evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Dom\Downloads\Steam_Spiel_auf_Ebay_gekauft-_keine_Aktiverung_möglich_downloader.exe"
sh=CD0CD399281D4187076B4CECA4EE783F4CC0A0CC ft=1 fh=4a8da7da81b01e55 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Dom\Downloads\XAMPP - CHIP-Installer.exe"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
sh=C5C770F4B7D57BE40701F043E42C861DE79A9E9C ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js"
sh=4C8B14ED1EAB71902605533B6EFDA68D339EBF5A ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js"
sh=CFAEAD69C4E7DE8E314ACA31067183B12F969CBB ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
sh=BAAB7DDDF091A821849A9413917D36E7069D38F3 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\3.18\ZLFX52Ppa.js"
         

Alt 22.01.2015, 12:13   #26
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



Hi,
machen jetzt mal den Fix...

Schritt 1



Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.
Klicke auf OK und kopiere nun den Text aus der Codebox in das leere Textdokument:
Code:
ATTFilter
CloseProcesses:
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:50173;https=127.0.0.1:50173
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
C:\Program Files (x86)\65CF66DC-5268-40F3-A63A-3DA446B5FAAA\
C:\ProgramData\cdkinboglghnebllikdmbbjihlkjdofl\
C:\ProgramData\InstallMate\{B7F372DD-7462-4633-A4D8-3C406C10502B}
C:\ProgramData\InstallMate\{BB4ED849-2183-437C-A197-69A160ADFABF}
C:\Users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn
C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca
C:\Users\Dom\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\
C:\Users\Dom\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajkomeiemllejmopbbjjngpmmikfedad
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcdbaimlghobbjcnedilbjalppkblik
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnekoclofbckijjfldbebkajlclgdcop
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\hhmhfcfbheceghfbfjgkjnlhooadpnej
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\jladghljinmlokelojmdmblikkifabea
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ldnhgfghebflgcndlbppfanbchpgmkna
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js
C:\Users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca
C:\Users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
EmptyTemp:
         
Speichere dieses bitte als Fixlist.txt in das Verzeichnis ab, in dem sich auch die FRST-Anwendung befindet.
  • Starte FRST und drücke auf den Fix-Button.
  • Das Tool erstellt eine "Fixlog.txt" -Datei.
  • Poste mir bitte deren Inhalt.

Nach dem Reboot:

Schritt 2



Bitte starte FRST erneut, markiere auch die checkbox und drücke auf Scan.
Bitte poste mir den Inhalt der beiden Logs die erstellt werden.

Gibt es jetzt noch Probleme mit dem PC? Wenn ja, welche?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Geändert von deeprybka (22.01.2015 um 12:47 Uhr)

Alt 22.01.2015, 13:30   #27
Speed9001
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 19-01-2015
Ran by Dom at 2015-01-22 13:19:01 Run:1
Running from C:\Users\Dom\Desktop
Loaded Profiles: Dom (Available profiles: Dom)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CloseProcesses:
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:50173;https=127.0.0.1:50173
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
C:\Program Files (x86)\65CF66DC-5268-40F3-A63A-3DA446B5FAAA\
C:\ProgramData\cdkinboglghnebllikdmbbjihlkjdofl\
C:\ProgramData\InstallMate\{B7F372DD-7462-4633-A4D8-3C406C10502B}
C:\ProgramData\InstallMate\{BB4ED849-2183-437C-A197-69A160ADFABF}
C:\Users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn
C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca
C:\Users\Dom\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab\
C:\Users\Dom\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajkomeiemllejmopbbjjngpmmikfedad
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcdbaimlghobbjcnedilbjalppkblik
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnekoclofbckijjfldbebkajlclgdcop
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\hhmhfcfbheceghfbfjgkjnlhooadpnej
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\jladghljinmlokelojmdmblikkifabea
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ldnhgfghebflgcndlbppfanbchpgmkna
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js
C:\Users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca
C:\Users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab
EmptyTemp:
*****************

Processes closed successfully.
C:\Windows\system32\GroupPolicy\Machine => Moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value deleted successfully.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
C:\Program Files (x86)\65CF66DC-5268-40F3-A63A-3DA446B5FAAA => Moved successfully.
C:\ProgramData\cdkinboglghnebllikdmbbjihlkjdofl => Moved successfully.
C:\ProgramData\InstallMate\{B7F372DD-7462-4633-A4D8-3C406C10502B} => Moved successfully.
C:\ProgramData\InstallMate\{BB4ED849-2183-437C-A197-69A160ADFABF} => Moved successfully.
C:\Users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab => Moved successfully.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab => Moved successfully.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej => Moved successfully.
C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab => Moved successfully.
C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn => Moved successfully.
C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca => Moved successfully.
C:\Users\Dom\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab => Moved successfully.
C:\Users\Dom\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajkomeiemllejmopbbjjngpmmikfedad => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcdbaimlghobbjcnedilbjalppkblik => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnekoclofbckijjfldbebkajlclgdcop => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\hhmhfcfbheceghfbfjgkjnlhooadpnej => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\jladghljinmlokelojmdmblikkifabea => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default\Extensions\ldnhgfghebflgcndlbppfanbchpgmkna => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\124\PxN.js => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn\5.14\WivR.js => Moved successfully.
C:\Users\Dom\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca\1.0\zHlh.js => Moved successfully.
C:\Users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab => Moved successfully.
C:\Users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej => Moved successfully.
C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab => Moved successfully.
C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej => Moved successfully.
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab => Moved successfully.
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej => Moved successfully.
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ehehieojhddcpcebkpnafijofgeabmbn => Moved successfully.
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\hfjchhnjccjjpnefcmljamdieibpfcca => Moved successfully.
C:\Users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab => Moved successfully.
C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdmoljnbajpehogniobakooeelbackab => Moved successfully.
EmptyTemp: => Removed 1.1 GB temporary data.


The system needed a reboot. 

==== End of Fixlog 13:20:12 ====
         

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-01-2015
Ran by Dom (administrator) on DOM-PC on 22-01-2015 13:26:08
Running from C:\Users\Dom\Desktop
Loaded Profiles: Dom (Available profiles: Dom)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Realtek) C:\Program Files (x86)\Hama\Wireless LAN RTL8192SU\RtlService.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(GamersFirst) C:\Users\Dom\AppData\Local\GamersFirst\LIVE!\Live.exe
() C:\Program Files\Rainmeter\Rainmeter.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Hama\Wireless LAN RTL8192SU\RtWLan.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7191768 2013-06-27] (Realtek Semiconductor)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642656 2013-03-28] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-17] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [190032 2014-07-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3838800 2014-12-13] (LogMeIn Inc.)
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\Run: [Akamai NetSession Interface] => "C:\Users\Dom\AppData\Local\Akamai\netsession_win.exe"
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\Run: [XNeat Windows Manager] => C:\Program Files (x86)\XNeat Windows Manager\xnViewer.exe /h
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\MountPoints2: {2f549f8c-db8f-11e3-b61a-814079d3f350} - I:\AutoRun.exe
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\MountPoints2: {2f549f91-db8f-11e3-b61a-814079d3f350} - I:\AutoRun.exe
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\MountPoints2: {84d4a212-dc2f-11e3-bd61-eff50463775c} - I:\AutoRun.exe
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\MountPoints2: {84d4a219-dc2f-11e3-bd61-eff50463775c} - I:\AutoRun.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Packer.exe.lnk
ShortcutTarget: Packer.exe.lnk -> C:\Users\Dom\AppData\Local\Temp\Phx1F24\Packer.exe (No File)
Startup: C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GamersFirst LIVE!.lnk
ShortcutTarget: GamersFirst LIVE!.lnk -> C:\Users\Dom\AppData\Local\GamersFirst\LIVE!\Live.exe (GamersFirst)
Startup: C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Rainmeter.lnk
ShortcutTarget: Rainmeter.lnk -> C:\Program Files\Rainmeter\Rainmeter.exe ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:50173;https=127.0.0.1:50173
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.giga.de/androidnews/
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files (x86)\amd\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter-x32: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter-x32: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default
FF Homepage: https://www.google.de/webhp?tab=ww&ei=PbpzU8qfEe-ZyQPPgYHgCw&ved=0CBEQ1S4
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_257.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_257.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BROWSE~1\NPBROW~1.DLL (Nero AG)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameEU.dll (Nexon)
FF SearchPlugin: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\searchplugins\google-maps.xml
FF Extension: Battlefield Play4Free - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\Extensions\battlefieldplay4free@ea.com [2014-10-19]
FF Extension: {1b60a595-3b3d-41a5-8b34-99860bc0ac43} - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\Extensions\{1b60a595-3b3d-41a5-8b34-99860bc0ac43}.xpi [2014-11-16]
FF Extension: Skype Notifier - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\Extensions\{90072288-4b8f-4d84-8ad2-51e7ba46ee9c}.xpi [2014-11-23]
FF Extension: Adblock Plus - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\7yqld4wp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-05-28]
FF HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-11-20]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\Dom\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2014-09-05] (Adobe Systems) [File not signed]
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2013-03-28] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-17] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-17] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-14] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [610688 2014-10-30] ()
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [174624 2014-11-23] (EasyAntiCheat Ltd)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2014-12-02] (LogMeIn, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1903472 2015-01-10] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2014-10-21] ()
R2 Realtek11nSU; C:\Program Files (x86)\Hama\Wireless LAN RTL8192SU\RtlService.exe [36864 2010-04-16] (Realtek) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WTGService; C:\Program Files (x86)\Verbindungsassistent\WTGService.exe [296400 2009-03-03] ()

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-01] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-07-23] (Avira Operations GmbH & Co. KG)
S3 hwdatacard; C:\Windows\SysWOW64\DRIVERS\ewusbmdm.sys [115328 2008-07-24] (Huawei Technologies Co., Ltd.)
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-22 13:26 - 2015-01-22 13:27 - 00013502 _____ () C:\Users\Dom\Desktop\FRST.txt
2015-01-21 17:57 - 2015-01-21 17:57 - 02186752 _____ () C:\Users\Dom\Desktop\AdwCleaner_4.108.exe
2015-01-21 17:57 - 2015-01-21 17:57 - 02126848 _____ (Farbar) C:\Users\Dom\Desktop\FRST64.exe
2015-01-20 23:23 - 2015-01-20 23:23 - 00104275 _____ () C:\Users\Dom\Downloads\webhp.htm
2015-01-20 22:55 - 2015-01-20 23:23 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-20 22:55 - 2015-01-20 22:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-20 22:55 - 2015-01-20 22:55 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-20 22:55 - 2015-01-20 22:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-20 22:55 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-20 22:55 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-20 22:55 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-20 22:43 - 2015-01-20 22:46 - 00000000 ____D () C:\AdwCleaner
2015-01-20 22:21 - 2015-01-20 22:21 - 00000000 ____D () C:\Users\Dom\Desktop\RevoUninstallerPortable
2015-01-20 21:47 - 2015-01-22 13:26 - 00000000 ____D () C:\FRST
2015-01-20 18:37 - 2015-01-20 18:37 - 00002057 _____ () C:\Users\Dom2\Hama Wireless LAN Utility.lnk
2015-01-20 18:37 - 2015-01-20 18:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hama Wireless LAN
2015-01-20 18:37 - 2015-01-20 18:37 - 00000000 ____D () C:\Program Files (x86)\Cisco
2015-01-20 18:36 - 2015-01-20 18:36 - 00000000 ____D () C:\Program Files (x86)\Hama
2015-01-20 18:36 - 2012-11-12 15:08 - 00692768 ____R (Realtek Semiconductor Corporation ) C:\Windows\system32\Drivers\rtl8192su.sys
2015-01-20 18:36 - 2009-04-02 10:27 - 00188416 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\RTLExtUI.dll
2015-01-20 18:36 - 2009-03-31 14:31 - 00380928 _____ (Realtek) C:\Windows\RtlUI2.exe
2015-01-20 18:36 - 2009-01-05 20:31 - 00000901 _____ () C:\Windows\RtlUI2.exe.manifest
2015-01-20 18:36 - 2008-07-01 12:31 - 00614400 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\Rtlihvs.dll
2015-01-17 21:17 - 2015-01-17 21:17 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-15 17:00 - 2015-01-15 17:00 - 00000000 ____D () C:\Users\Dom\Documents\FIFA World
2015-01-14 19:19 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 19:19 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 19:19 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 19:19 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 19:19 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 19:19 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 19:19 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 19:19 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 19:19 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 19:19 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 19:19 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 19:19 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 19:19 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-14 18:27 - 2015-01-14 18:27 - 00000000 ____D () C:\Users\Dom\Documents\Ghost Games
2015-01-14 18:26 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2015-01-10 19:57 - 2015-01-10 19:58 - 00000000 ____D () C:\Users\Dom\AppData\Local\Arma 3 Launcher
2015-01-10 19:57 - 2015-01-10 19:57 - 00000000 ____D () C:\Users\Dom\AppData\Local\Bohemia_Interactive
2015-01-10 18:46 - 2015-01-10 18:46 - 07718224 _____ (TeamViewer GmbH) C:\Users\Dom\Downloads\TeamViewer36897_Setup_de.exe
2015-01-10 13:42 - 2015-01-10 13:42 - 365494194 _____ () C:\Windows\MEMORY.DMP
2015-01-10 13:42 - 2015-01-10 13:42 - 00000000 ____D () C:\Windows\Minidump
2015-01-08 14:20 - 2015-01-09 18:28 - 00000000 ____D () C:\Users\Dom\Downloads\@BreakingPoint
2015-01-08 14:15 - 2015-01-08 14:15 - 00000847 _____ () C:\Users\Dom2\µTorrent.lnk
2015-01-08 14:14 - 2015-01-08 14:14 - 01688656 _____ (BitTorrent Inc.) C:\Users\Dom\Downloads\uTorrent_3.4.2b37594.exe
2015-01-05 01:43 - 2015-01-10 18:47 - 00001408 _____ () C:\Users\Dom\AppData\Roaming\BreakingPoint_Options.ini
2015-01-05 01:40 - 2015-01-10 17:10 - 00000296 _____ () C:\Users\Dom\AppData\Roaming\BreakingPoint_Login.ini
2015-01-05 01:30 - 2015-01-09 18:32 - 00000000 ____D () C:\Breaking Point
2015-01-05 01:30 - 2015-01-05 01:30 - 00000703 _____ () C:\Users\Dom2\Breaking Point.lnk
2015-01-03 21:37 - 2015-01-03 21:37 - 00329216 _____ (Acer) C:\Users\Dom\Downloads\NFS World Speed Boost Generator by SKIDROWELITE.COM.exe
2015-01-03 05:19 - 2015-01-03 05:19 - 00000000 ___SH () C:\Users\Dom\AppData\Local\LumaEmu
2015-01-03 04:59 - 2015-01-03 05:20 - 00000000 ____D () C:\Program Files (x86)\Keen Software House
2015-01-03 04:37 - 2015-01-03 04:49 - 500998659 _____ (Keen Software House a. s. ) C:\Users\Dom\Downloads\SpaceEngineers_v01.025.020.exe
2015-01-03 04:32 - 2015-01-03 04:33 - 00067481 _____ () C:\Users\Dom\Downloads\New folder.zip
2015-01-03 04:15 - 2015-01-03 04:15 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\SpaceEngineersDedicated
2015-01-02 22:58 - 2015-01-15 19:41 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\SpaceEngineers
2015-01-02 21:38 - 2015-01-10 20:19 - 00000000 ____D () C:\Users\Dom\AppData\Local\Arma 3
2015-01-02 21:38 - 2015-01-04 04:31 - 00000000 ____D () C:\Users\Dom\Documents\Arma 3
2015-01-02 21:38 - 2015-01-02 21:38 - 00000000 ____D () C:\ProgramData\Bohemia Interactive
2014-12-31 05:39 - 2014-12-31 05:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-12-26 18:27 - 2014-12-26 18:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-12-26 18:27 - 2014-12-26 18:27 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-22 13:27 - 2013-05-08 22:54 - 01514954 _____ () C:\Windows\WindowsUpdate.log
2015-01-22 13:25 - 2014-08-21 11:02 - 00000000 ____D () C:\Users\Dom\AppData\Local\LogMeIn Hamachi
2015-01-22 13:23 - 2014-11-17 16:41 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-01-22 13:23 - 2014-11-02 19:56 - 00010696 _____ () C:\Windows\setupact.log
2015-01-22 13:23 - 2014-08-01 22:42 - 00000008 __RSH () C:\ProgramData\ntuser.pol
2015-01-22 13:23 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-22 13:22 - 2009-07-14 05:45 - 00028912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-22 13:22 - 2009-07-14 05:45 - 00028912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-22 13:19 - 2014-05-17 17:09 - 00000000 ____D () C:\ProgramData\InstallMate
2015-01-22 13:19 - 2009-07-14 04:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2015-01-22 13:05 - 2014-05-14 20:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-22 12:58 - 2014-11-02 22:07 - 00018392 _____ () C:\Windows\PFRO.log
2015-01-21 21:02 - 2014-05-15 14:01 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-21 20:12 - 2014-10-21 21:43 - 00347464 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2015-01-21 20:12 - 2014-06-08 21:42 - 00347464 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2015-01-21 19:34 - 2014-06-21 21:36 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\.minecraft
2015-01-21 18:06 - 2011-04-12 08:43 - 00699150 _____ () C:\Windows\system32\perfh007.dat
2015-01-21 18:06 - 2011-04-12 08:43 - 00149290 _____ () C:\Windows\system32\perfc007.dat
2015-01-21 18:06 - 2009-07-14 06:13 - 01619528 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-21 16:01 - 2014-08-29 23:18 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-20 23:19 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\L2Schemas
2015-01-20 23:16 - 2014-05-26 15:53 - 00000000 ____D () C:\temp
2015-01-20 23:16 - 2014-05-26 14:39 - 00000000 ____D () C:\Users\Dom\AppData\Local\com
2015-01-20 22:46 - 2014-06-01 13:32 - 00001083 _____ () C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2015-01-20 22:46 - 2014-05-14 18:37 - 00000991 _____ () C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-20 19:19 - 2014-08-29 23:18 - 00000000 ____D () C:\ProgramData\Origin
2015-01-20 18:44 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-01-20 18:40 - 2014-05-16 20:23 - 00000000 ____D () C:\Users\Dom2
2015-01-18 21:01 - 2014-05-15 14:29 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\TS3Client
2015-01-18 13:06 - 2014-10-29 23:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-17 22:04 - 2014-10-18 15:13 - 00000000 ____D () C:\Users\Dom\Desktop\Dom
2015-01-17 21:58 - 2014-05-18 19:18 - 00000000 ____D () C:\Users\Dom\Documents\Euro Truck Simulator 2
2015-01-17 00:13 - 2014-11-17 17:32 - 00000000 ____D () C:\Program Files (x86)\OpenVPN
2015-01-15 01:59 - 2014-08-24 22:21 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-15 01:55 - 2014-08-24 22:21 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-15 01:17 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-01-15 01:16 - 2014-11-09 03:37 - 00052311 _____ () C:\Windows\DirectX.log
2015-01-15 00:19 - 2014-08-29 23:21 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2015-01-14 18:27 - 2014-08-29 23:20 - 00000000 ____D () C:\Users\Dom\AppData\Local\Origin
2015-01-14 18:27 - 2014-05-19 16:04 - 00000000 ____D () C:\ProgramData\Electronic Arts
2015-01-14 16:05 - 2014-05-14 20:07 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-14 16:05 - 2014-05-14 20:07 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-14 16:05 - 2014-05-14 20:07 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-11 14:44 - 2014-11-21 18:40 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\uTorrent
2015-01-10 18:47 - 2014-09-03 22:49 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\TeamViewer
2015-01-10 15:55 - 2014-08-29 23:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2015-01-06 15:43 - 2014-05-17 16:11 - 00000000 ____D () C:\Users\Dom\AppData\Roaming\Skype
2015-01-03 05:07 - 2014-05-14 18:36 - 00000000 ____D () C:\Users\Dom\AppData\Local\VirtualStore
2015-01-02 21:37 - 2014-08-21 11:16 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-31 05:39 - 2014-05-17 16:11 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-12-31 05:39 - 2014-05-17 16:11 - 00000000 ____D () C:\ProgramData\Skype
2014-12-26 18:48 - 2014-07-18 12:21 - 00000000 ____D () C:\Users\Dom2\Anderes Zeug
2014-12-23 11:39 - 2014-09-05 22:41 - 00000000 ____D () C:\Users\Dom\AppData\Local\Adobe

==================== Files in the root of some directories =======
2015-01-05 01:40 - 2015-01-10 17:10 - 0000296 _____ () C:\Users\Dom\AppData\Roaming\BreakingPoint_Login.ini
2015-01-05 01:43 - 2015-01-10 18:47 - 0001408 _____ () C:\Users\Dom\AppData\Roaming\BreakingPoint_Options.ini
2015-01-03 05:19 - 2015-01-03 05:19 - 0000000 ___SH () C:\Users\Dom\AppData\Local\LumaEmu
2014-08-31 20:10 - 2014-08-31 20:10 - 0301608 _____ (VuuPC Limited) C:\Users\Dom\AppData\Local\nsm3812.tmp

Files to move or delete:
====================
C:\Users\Dom2\DXTBmp.exe


Some content of TEMP:
====================
C:\Users\Dom\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-15 21:40

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-01-2015
Ran by Dom at 2015-01-22 13:27:55
Running from C:\Users\Dom\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
A.V.A - Alliance of Valiant Arms (HKLM-x32\...\Steam App 102700) (Version:  - RED DUCK Inc.)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.257 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.257 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Agricultural Simulator 2013 Steam Edition (HKLM-x32\...\Steam App 236790) (Version:  - Actalogic)
AMD Catalyst Install Manager (HKLM\...\{9AB0D5B6-4779-8C4F-CA91-A1FEDB56D7EC}) (Version: 8.0.911.0 - Advanced Micro Devices, Inc.)
Another Life Client 1.8 (HKLM-x32\...\{4CCFFF4C-C6D0-48CC-909D-85DD50BEA69D}}_is1) (Version: 1.8 - Tim Witschel Serververmietung)
APB Reloaded (HKLM-x32\...\Steam App 113400) (Version:  - Reloaded Productions)
Arma 2 (HKLM-x32\...\Steam App 33910) (Version:  - Bohemia Interactive)
Arma 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version:  - Bohemia Interactive)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Avira (HKLM-x32\...\{df495620-2ba9-412d-828d-b27f020d9fc8}) (Version: 1.1.18.28431 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.18.28431 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Awesomium Redistributable (HKLM-x32\...\{5BCB064B-9F65-4E15-BAFB-669E72E54FD9}) (Version: 1.7.4.2 - SIX Networks GmbH)
Battlefield Play4Free (Dom) (HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\{87686C21-8A15-4b4d-A3F1-11141D9BE094}) (Version:  - EA Digital illusions)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
Bully: Scholarship Edition (HKLM-x32\...\Steam App 12200) (Version:  - Rockstar New England)
Burnout Paradise: The Ultimate Box (HKLM-x32\...\Steam App 24740) (Version:  - Criterion Games)
Cheat Engine 6.3 (HKLM-x32\...\Cheat Engine 6.3_is1) (Version:  - Cheat Engine)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
DayZ Commander (HKLM-x32\...\{D4BA1D6D-DACD-4411-9DEC-6BEE3793277E}) (Version: 0.92.95 - Dotjosh Studios)
Dead Island (HKLM-x32\...\Steam App 91310) (Version:  - Techland)
Die*Sims™*3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.0.631 - Electronic Arts)
EA SPORTS FIFA World (HKLM-x32\...\{8F9AC744-EEF6-43DB-A4B6-FA1A18F1C640}) (Version: 9.3.0.58666 - Electronic Arts, Inc.)
Euro Truck Simulator 2 (HKLM-x32\...\Steam App 227300) (Version:  - SCS Software)
Far Cry 4 (HKLM-x32\...\Steam App 298110) (Version:  - Ubisoft Montreal, Red Storm, Shanghai, Toronto, Kiev)
FL Studio 11 (HKLM-x32\...\FL Studio 11) (Version:  - Image-Line)
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Free YouTube to MP3 Converter version 3.12.50.1111 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.50.1111 - DVDVideoSoft Ltd.)
GamersFirst LIVE! (HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\GamersFirst LIVE!) (Version:  - GamersFirst)
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version:  - Rockstar North)
Grand Theft Auto: Episodes from Liberty City (HKLM-x32\...\Steam App 12220) (Version:  - Rockstar North / Toronto)
Grand Theft Auto: San Andreas (HKLM-x32\...\Steam App 12120) (Version:  - Rockstar Games)
Hama Wireless LAN Adapter (HKLM-x32\...\{9C049499-055C-4a0c-A916-1D8CA1FF45EB}) (Version: 1.00.0159 - Hama GmbH & Co KG)
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
Killing Floor (HKLM-x32\...\Steam App 1250) (Version:  - Tripwire Interactive)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.291 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.291 - LogMeIn, Inc.) Hidden
Mafia II (HKLM-x32\...\Steam App 50130) (Version:  - 2K Czech)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Mozilla Firefox 35.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0 (x86 de)) (Version: 35.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 33.0.2 - Mozilla)
Need for Speed: Undercover (HKLM-x32\...\Steam App 17430) (Version:  - EA Black Box)
Need for Speed™ Rivals (HKLM-x32\...\{E0A32336-AA27-4053-99B2-C3380B7B95AC}) (Version: 1.4.0.0 - Electronic Arts)
Need For Speed™ World (HKLM-x32\...\{7B2CC3DF-64FA-44AE-8F57-B0F915147E4F}_is1) (Version: 1.0.0.659 - Electronic Arts)
Nero 12 Kwik Burn Express Essentials (HKLM-x32\...\{0D343606-1662-45F7-BB3B-F7FC068BA0C5}) (Version: 12.1.00200 - Nero AG)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.21.2812 - Electronic Arts, Inc.)
PAYDAY 2 (HKLM-x32\...\Steam App 218620) (Version:  - OVERKILL - a Starbreeze Studio.)
PAYDAY: The Heist (HKLM-x32\...\Steam App 24240) (Version:  - OVERKILL Software)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
PLDS OEM Content (x32 Version: 12.0.0004 - Nero AG) Hidden
PremiumSoft Navicat Lite 10.0 (HKLM-x32\...\PremiumSoft Navicat Lite_is1) (Version:  - PremiumSoft CyberTech Ltd.)
Prerequisite installer (x32 Version: 12.0.0002 - Nero AG) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Rainmeter (HKLM-x32\...\Rainmeter) (Version: 3.0.2 r2161 - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6959 - Realtek Semiconductor Corp.)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Space Engineers (HKLM-x32\...\Steam App 244850) (Version:  - Keen Software House)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Street Racing Syndicate (HKLM-x32\...\Steam App 292410) (Version:  - Eutechnyx)
TeamSpeak 3 Client (HKU\S-1-5-21-1918647982-3898249224-2887807137-1000\...\TeamSpeak 3 Client) (Version: 3.0.14 - TeamSpeak Systems GmbH)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Uplay (HKLM-x32\...\Uplay) (Version: 4.9 - Ubisoft)
Verbindungsassistent (HKLM-x32\...\Verbindungsassistent) (Version: 2.1 - Verbindungsassistent) <==== ATTENTION!
Virtual Audio Cable 4.10 (HKLM\...\Virtual Audio Cable 4.10) (Version:  - )
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
World of Guns: Gun Disassembly (HKLM-x32\...\Steam App 262410) (Version:  - Noble Empire Corp.)
XAMPP (HKLM-x32\...\xampp) (Version: 1.8.3-5 - Bitnami)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

18-01-2015 19:00:06 Windows-Sicherung
20-01-2015 18:36:19 Installiert Hama Wireless LAN Adapter
20-01-2015 22:26:25 Revo Uninstaller's restore point - AdPunisher
20-01-2015 22:28:10 Revo Uninstaller's restore point - AdPunisher
20-01-2015 22:28:59 Revo Uninstaller's restore point - Fast And Safe
20-01-2015 22:29:50 Revo Uninstaller's restore point - Fast And Safe
20-01-2015 22:30:21 Revo Uninstaller's restore point - AdPunisher
20-01-2015 22:34:40 Revo Uninstaller's restore point - SW_Sustainer 1.80
20-01-2015 22:39:48 Revo Uninstaller's restore point - Fast And Safe
20-01-2015 22:40:43 Revo Uninstaller's restore point - AdPunisher
20-01-2015 22:41:31 Revo Uninstaller's restore point - SW_Sustainer 1.80
21-01-2015 18:04:06 Windows-Sicherung
21-01-2015 18:09:14 Windows-Sicherung
21-01-2015 18:15:58 Windows-Sicherung
21-01-2015 18:16:34 Windows-Sicherung

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {14664E55-B48A-4DFD-9665-C3E6B3C7FA28} - System32\Tasks\{B6698931-54CE-437B-B693-A036B852ED25} => pcalua.exe -a C:\ProgramData\AdPunisher\AdPunisher.exe -c /progname=AdPunisher /progver=3.4.2 /progpub=AdPunisher /proguninstallurl=asdahjka.com /deleteappfolder=0 /deletefile1="C:\Users\Dom\AppData\RoamingappdataFr2.bin" /VERYSILENT
Task: {957356EA-F497-41A9-BD43-CD08A3C316FE} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-14] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2013-03-28 21:31 - 2013-03-28 21:31 - 00210944 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2012-09-23 12:53 - 2012-09-23 12:53 - 00748544 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll
2012-09-23 12:53 - 2012-09-23 12:53 - 03645952 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Platform.dll
2013-03-28 21:30 - 2013-03-28 21:30 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2014-10-21 21:43 - 2014-10-21 22:27 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-05-14 19:00 - 2009-03-03 11:45 - 00296400 ____N () C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
2014-05-12 10:49 - 2014-05-12 10:49 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2013-10-29 21:45 - 2013-10-29 21:45 - 00036536 _____ () C:\Program Files\Rainmeter\Rainmeter.exe
2013-10-29 21:45 - 2013-10-29 21:45 - 00798392 _____ () C:\Program Files\Rainmeter\Rainmeter.dll
2013-10-29 21:41 - 2013-10-29 21:41 - 00012800 _____ () C:\Program Files\Rainmeter\Plugins\PerfMon.dll
2013-10-29 21:41 - 2013-10-29 21:41 - 00011776 _____ () C:\Program Files\Rainmeter\Plugins\RecycleManager.dll
2013-03-28 21:30 - 2013-03-28 21:30 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2014-07-14 15:49 - 2014-07-14 15:49 - 00137296 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-07-14 15:49 - 2014-07-14 15:49 - 00065104 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2012-04-26 23:38 - 2012-04-26 23:38 - 20758016 _____ () C:\Users\Dom\AppData\Local\GamersFirst\LIVE!\libcef.dll
2015-01-22 13:23 - 2014-07-14 15:49 - 00049744 _____ () C:\Users\Dom\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2015-01-20 18:36 - 2009-12-09 21:20 - 00126976 _____ () C:\Program Files (x86)\Hama\Wireless LAN RTL8192SU\EnumDevLib.dll
2015-01-17 21:17 - 2015-01-17 21:17 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-1918647982-3898249224-2887807137-500 - Administrator - Disabled)
Dom (S-1-5-21-1918647982-3898249224-2887807137-1000 - Administrator - Enabled) => C:\Users\Dom
Gast (S-1-5-21-1918647982-3898249224-2887807137-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1918647982-3898249224-2887807137-1003 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/22/2015 01:24:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 01:00:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 06:08:43 PM) (Source: Windows Backup) (EventID: 4104) (User: )
Description: Die Sicherung war nicht erfolgreich. Fehler: "Unbekannter Fehler (0x80004005)"

Error: (01/21/2015 05:27:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/21/2015 03:22:09 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/21/2015 03:22:01 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/21/2015 03:22:01 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/21/2015 03:22:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/21/2015 03:14:01 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 11:21:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (01/22/2015 01:19:32 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (01/22/2015 01:19:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/22/2015 01:19:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/22/2015 01:19:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "LogMeIn Hamachi Tunneling Engine" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/22/2015 01:19:02 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/22/2015 01:19:02 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/22/2015 01:19:02 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/22/2015 01:19:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Nero Update" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/22/2015 01:19:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "AMD FUEL Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/22/2015 01:19:02 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office Sessions:
=========================
Error: (01/22/2015 01:24:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 01:00:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 06:08:43 PM) (Source: Windows Backup) (EventID: 4104) (User: )
Description: Unbekannter Fehler (0x80004005)

Error: (01/21/2015 05:27:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (01/21/2015 03:22:09 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Dom\Desktop\esetsmartinstaller_deu.exe

Error: (01/21/2015 03:22:01 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Dom\Desktop\esetsmartinstaller_deu.exe

Error: (01/21/2015 03:22:01 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Dom\Desktop\esetsmartinstaller_deu.exe

Error: (01/21/2015 03:22:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Dom\Desktop\esetsmartinstaller_deu.exe

Error: (01/21/2015 03:14:01 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 11:21:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2014-08-11 14:15:10.746
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-08-11 14:15:10.696
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: AMD FX(tm)-4130 Quad-Core Processor 
Percentage of memory in use: 54%
Total physical RAM: 4095.18 MB
Available physical RAM: 1880.8 MB
Total Pagefile: 8188.54 MB
Available Pagefile: 5724.79 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:599.18 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: F8C768AF)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 23.01.2015, 10:28   #28
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



Schritt 1



Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.
Klicke auf OK und kopiere nun den Text aus der Codebox in das leere Textdokument:
Code:
ATTFilter
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Packer.exe.lnk
ShortcutTarget: Packer.exe.lnk -> C:\Users\Dom\AppData\Local\Temp\Phx1F24\Packer.exe (No File)
Task: {14664E55-B48A-4DFD-9665-C3E6B3C7FA28} - System32\Tasks\{B6698931-54CE-437B-B693-A036B852ED25} => pcalua.exe -a C:\ProgramData\AdPunisher\AdPunisher.exe -c /progname=AdPunisher /progver=3.4.2 /progpub=AdPunisher /proguninstallurl=asdahjka.com /deleteappfolder=0 /deletefile1="C:\Users\Dom\AppData\RoamingappdataFr2.bin" /VERYSILENT
         
Speichere dieses bitte als Fixlist.txt in das Verzeichnis ab, in dem sich auch die FRST-Anwendung befindet.
  • Starte FRST und drücke auf den Fix-Button.
  • Das Tool erstellt eine "Fixlog.txt" -Datei.
  • Poste mir bitte deren Inhalt.

Code:
ATTFilter
Java 7 Update 71
         
Das bitte deinstallieren und mit der aktuellen Version ersetzen.




Cleanup:


Alle Logs gepostet? Ja! Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.




>>clean<<
Wir haben es geschafft!
Die Logs sehen für mich im Moment sauber aus.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.
Es bleibt mir nur noch, Dir unbeschwertes und sicheres Surfen zu wünschen und dass wir uns hier so bald nicht wiedersehen.

Wie kann ich mich in Zukunft besser schützen?

Tipps, Dos & Don'ts

Updates & Software
Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.

Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.



Firewall, Antivirus & Co.
  • Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.
  • Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank. (Updatefunktion aktivieren!)
    Meine Empfehlungen:
    Kaspersky Antivirus
    Emsisoft Anti-Malware
    avast Free Antivirus
  • Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

    Optional:
  • NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.


Cracks, Downloads & Co.


Neben unbemerkten Drive-by Installationen wird Malware aber auch oft mehr oder weniger aktiv vom Benutzer selbst installiert.
Der Besuch dubioser Websites kann bereits Risiken bergen. Auch wenn der Virenscanner im Moment darin keine Bedrohung erkennt, muss das nichts bedeuten.
Illegale Cracks, Keygens und Serials sind ein ausgesprochen einfacher und beliebter Weg um Malware zu verbreiten.
Bei Dateien aus Peer-to-Peer- und Filesharingprogrammen oder von Filehostern kann man nie sicher sein, ob auch wirklich drin ist, was drauf steht. (Trojanisches Pferd^^)
  • Auch virustotal.com ist Dein Freund! Lade dubiose oder unbekannte Dateien hoch, bevor Du diese startest oder installierst.

Oft wird auch versucht, den Benutzer mit mehr oder weniger trickreichen Methoden zu verleiten, eine für ihn verhängnisvolle Handlung selbst auszuführen (Überbegriff Social Engineering).
  • Surfe daher mit Vorsicht und klicke mit Verstand.
  • Sei skeptisch bei unerwarteten E-Mails, insbesondere wenn sie Anhänge enthalten. Auch wenn sie auf den ersten Blick authentisch wirken, persönliche Daten von Dir enthalten oder vermeintlich von einem bekannten Absender stammen: Lieber nochmals in Ruhe überdenken oder nachfragen, anstatt einfach mal Links oder ausführbare Anhänge öffnen oder irgendwo Deine Daten eingeben.
  • Auch in sozialen Netzwerken oder über Instant Messaging Systeme können schädliche Links oder Dateien die Runde machen. Erhältst Du von einem Deiner Freunde eine Nachricht, die merkwürdig ist oder so sensationell interessant, dass man einfach draufklicken muss, dann hat bei ihm/ihr wahrscheinlich Neugier über Verstand gesiegt und Du solltest nicht denselben Fehler machen.

Nervige Adware (Werbung) und unnötige Toolbars werden auch meist durch den Benutzer selbst mitinstalliert.
  • Lade Software in erster Priorität immer direkt vom Hersteller herunter. Viele Softwareportale (z.B. Softonic) packen noch unnützes Zeug mit in die Installation. Alternativ dazu wähle ein sauberes Portal wie Filepony oder heise.
  • Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
  • Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwarecleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
  • Erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
  • Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 23.01.2015, 18:28   #29
Speed9001
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 19-01-2015
Ran by Dom at 2015-01-23 18:27:15 Run:2
Running from C:\Users\Dom\Desktop
Loaded Profiles: Dom (Available profiles: Dom)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Packer.exe.lnk
ShortcutTarget: Packer.exe.lnk -> C:\Users\Dom\AppData\Local\Temp\Phx1F24\Packer.exe (No File)
Task: {14664E55-B48A-4DFD-9665-C3E6B3C7FA28} - System32\Tasks\{B6698931-54CE-437B-B693-A036B852ED25} => pcalua.exe -a C:\ProgramData\AdPunisher\AdPunisher.exe -c /progname=AdPunisher /progver=3.4.2 /progpub=AdPunisher /proguninstallurl=asdahjka.com /deleteappfolder=0 /deletefile1="C:\Users\Dom\AppData\RoamingappdataFr2.bin" /VERYSILENT
         
*****************

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Packer.exe.lnk => Moved successfully.
C:\Users\Dom\AppData\Local\Temp\Phx1F24\Packer.exe not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{14664E55-B48A-4DFD-9665-C3E6B3C7FA28}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{14664E55-B48A-4DFD-9665-C3E6B3C7FA28}" => Key deleted successfully.
C:\Windows\System32\Tasks\{B6698931-54CE-437B-B693-A036B852ED25} => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{B6698931-54CE-437B-B693-A036B852ED25}" => Key deleted successfully.

==== End of Fixlog 18:27:15 ====
         

Alt 23.01.2015, 18:30   #30
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Es öffnen sich immer tabs - Standard

Es öffnen sich immer tabs



__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu Es öffnen sich immer tabs
adpunisher entfernen, fast and safe entfernen, fehlercode 0x80004005, msil/hoax.fakehack.op, ohne internet, pup.optional.adpeak.a, pup.optional.allaboutapp.a, pup.optional.babylon, pup.optional.booster.a, pup.optional.clickyes, pup.optional.crossrider.a, pup.optional.feven.a, pup.optional.genericaddon.a, pup.optional.luckytab.a, pup.optional.mediaplayerplus.a, pup.optional.multiplug.a, pup.optional.newplayer.a, pup.optional.patsearch.a, pup.optional.somoto, pup.optional.suprasavings.a, pup.optional.vopackage.a, pup.optional.webinstr.a, sw_sustainer 1.80 entfernen, trojan.installer, verbindungsassistent entfernen, win32/luckytab.a




Ähnliche Themen: Es öffnen sich immer tabs


  1. IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs
    Log-Analyse und Auswertung - 02.07.2015 (9)
  2. Es öffnen sich fast immer neue Tabs mit Werbung sei es, wenn ich webseiten öffne oder in textfelder klicke (wie hier)
    Plagegeister aller Art und deren Bekämpfung - 13.05.2015 (4)
  3. Tabs öffnen sich automatisch
    Plagegeister aller Art und deren Bekämpfung - 02.02.2015 (7)
  4. Es öffnen sich immer tabs
    Alles rund um Windows - 20.01.2015 (9)
  5. Tabs öffnen sich automatisch
    Log-Analyse und Auswertung - 15.12.2014 (5)
  6. Es öffnen sich ungewollt immer neue Tabs & zu viel Werbung
    Plagegeister aller Art und deren Bekämpfung - 13.12.2014 (15)
  7. Inernet öffnet sich von alleine + Tabs öffnen sich mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 08.12.2014 (27)
  8. Tabs öffnen sich automatisch
    Log-Analyse und Auswertung - 02.12.2014 (7)
  9. Tabs öffnen sich automatisch
    Plagegeister aller Art und deren Bekämpfung - 17.09.2014 (31)
  10. Immer wieder öffnen sich Tabs mit Werbungen automatisch!
    Alles rund um Windows - 23.05.2014 (3)
  11. Tabs öffnen sich automatisch
    Plagegeister aller Art und deren Bekämpfung - 16.05.2014 (10)
  12. Windows 7 - Beim Öffnen von Websites öffnen sich Popups und Tabs mit Werbung
    Log-Analyse und Auswertung - 27.01.2014 (3)
  13. tabs im Firefox öffnen immer my start.incredibar
    Log-Analyse und Auswertung - 10.08.2012 (21)
  14. tabs öffnen sich automatisch, reg-Eintrag lässt sich mit mbam nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 29.12.2011 (13)
  15. Tabs öffnen sich automatisch
    Plagegeister aller Art und deren Bekämpfung - 10.12.2009 (7)
  16. IE Tabs öffnen sich
    Log-Analyse und Auswertung - 05.07.2008 (0)
  17. Tabs öffnen sich andauernd
    Log-Analyse und Auswertung - 05.02.2008 (1)

Zum Thema Es öffnen sich immer tabs - erst das Log bitte... - Es öffnen sich immer tabs...
Archiv
Du betrachtest: Es öffnen sich immer tabs auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.