Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Sperrbildschirm nach Schädlingsbefall

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 28.01.2015, 10:58   #1
RubenS
 
Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Hallo liebes Trojaner-Board Team.
Ich habe heute morgen einen unüberlegten download von jDownloader unternommen und als Resultat hat der vermeintliche Installer mir so einige zusätzliche Programme installiert.
Nachdem ich eines dieser Programme deinstalliert habe verlangte dieses nach einem Neustart des Computers. Anschließend bin ich nur noch auf einem weißen Desktop gelandet, wenn ich den PC gestartet und mich angemeldet habe.
Zum Glück geht der abgesicherte Modus noch.

Vielen Dank im Voraus!
Liebe Grüße.

Hier meine Logs:

defogger

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 09:49 on 28/01/2015 (Ruben)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.
HKCU:DAEMON Tools Lite -> Removed

Checking for services/drivers...
SPTD -> Disabled (Service running -> reboot required)


-=E.O.F=-
         
FRST

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-01-2015 01
Ran by Ruben (administrator) on PC on 28-01-2015 09:54:07
Running from C:\Users\Ruben\Desktop
Loaded Profiles: Ruben (Available profiles: Ruben)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Safe Mode (with Networking)
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [WinampAgent] => "C:\Program Files\Winamp\winampa.exe"
HKLM-x32\...\Run: [BabylonToolbar] => "C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.4.19.5\BabylonToolbarsrv.exe" /md I
HKLM-x32\...\Run: [4StoryPrePatch] => F:\Games\4Story\PrePatch.exe
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LogitechQuickCamRibbon] => C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe [2793304 2009-10-14] ()
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\Alwil Software\Avast5\AvastUI.exe [5227112 2015-01-12] (AVAST Software)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [933888 2012-08-21] (AVM Berlin)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3838800 2014-12-13] (LogMeIn Inc.)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\Overwolf.exe -silent
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [RGSC] => F:\Games\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe /silent
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Akamai NetSession Interface] => C:\Users\Ruben\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-29] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [385024 2010-05-04] (AMD)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Spotify Web Helper] => C:\Users\Ruben\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-17] (Spotify Ltd)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Logitech Vid] => C:\Program Files (x86)\Logitech\Logitech Vid\vid.exe [5458704 2009-07-16] (Logitech Inc.)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [CursorFX] => C:\Program Files (x86)\Stardock\CursorFX\CursorFX.exe [416768 2008-07-07] (Stardock Corporation)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Sony PC Companion] => C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [466144 2014-11-27] (Sony)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\MountPoints2: G - G:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\MountPoints2: {1e097785-7c3e-11e3-a387-bc0543052df6} - G:\pushinst.exe
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\MountPoints2: {39a19985-ad8e-11e0-8897-6cf0490fe92b} - E:\pushinst.exe
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\MountPoints2: {64f32ad1-875a-11e2-b07a-6cf0490fe92b} - G:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\MountPoints2: {8ee83ace-b239-11e2-9156-806e6f6e6963} - G:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\MountPoints2: {c4dcb7e8-748c-11e4-8943-6cf0490fe92b} - G:\startme.exe
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\MountPoints2: {d8c4c189-df1f-11e3-994d-6cf0490fe92b} - G:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\MountPoints2: {dcc8b00b-e692-11e3-a9fe-6cf0490fe92b} - G:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\MountPoints2: {e81b5dc4-a4cb-11df-bdd0-6cf0490fe92b} - E:\pushinst.exe
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Winlogon: [Shell] C:\Windows\explorer.exe [2387456 2009-10-31] (Microsoft Corporation) <==== ATTENTION 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Rainmeter.lnk
ShortcutTarget: Rainmeter.lnk -> C:\Program Files (x86)\Rainmeter\Rainmeter.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinTV Recording Status.lnk
ShortcutTarget: WinTV Recording Status.lnk -> C:\Program Files (x86)\WinTV\WinTV7\WinTVTray.exe (Hauppauge Computer Works, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-3821651332-953254199-802019676-1000\Software\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKU\S-1-5-21-3821651332-953254199-802019676-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
HKU\S-1-5-21-3821651332-953254199-802019676-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKU\S-1-5-21-3821651332-953254199-802019676-1000\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
HKU\S-1-5-21-3821651332-953254199-802019676-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = https://de.yahoo.com?fr=hp-avast&type=avastbcl
SearchScopes: HKLM-x32 -> DefaultScope {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3821651332-953254199-802019676-1000 -> DefaultScope {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3821651332-953254199-802019676-1000 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?publisher=OC&dpid=OC&co=DE&userid=148fc128-618c-47ba-8618-86bbbca682a3&affid=111585&searchtype=ds&babsrc=lnkry&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3821651332-953254199-802019676-1000 -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/web/{searchTerms}?babsrc=browsersearch&AF=17434
SearchScopes: HKU\S-1-5-21-3821651332-953254199-802019676-1000 -> {6519D1F4-4565-4BFC-8B70-E50C263CE3BF} URL = hxxp://www.google.de/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3821651332-953254199-802019676-1000 -> {6552C7DD-90A4-4387-B795-F8F96747DE19} URL = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
SearchScopes: HKU\S-1-5-21-3821651332-953254199-802019676-1000 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
BHO: No Name -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} ->  No File
BHO-x32: No Name -> {2EECD738-5844-4a99-B4B6-146BF802613B} ->  No File
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: No Name -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} ->  No File
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM-x32 - No Name - {98889811-442D-49dd-99D7-DC866BE87DBC} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab

FireFox:
========
FF ProfilePath: C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default
FF DefaultSearchEngine: Google
FF DefaultSearchEngine,S: 
FF DefaultSearchUrl: https://de.search.yahoo.com/yhs/search
FF SearchEngineOrder.1: Yahoo! (Avast)
FF SearchEngineOrder.1,S: 
FF SelectedSearchEngine: Google
FF SelectedSearchEngine,S: 
FF Homepage: hxxp://www.google.de/
FF Keyword.URL: https://de.search.yahoo.com/yhs/search
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_235.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameeu.dll No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3821651332-953254199-802019676-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF SearchPlugin: C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\searchplugins\icqplugin.xml
FF SearchPlugin: C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\searchplugins\Vosteran.xml
FF SearchPlugin: C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\searchplugins\Web Search.xml
FF SearchPlugin: C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\searchplugins\yahoo-avast.xml
FF Extension: German Dictionary - C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-06-10]
FF Extension: Adblock Plus - C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-12]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2015-01-19]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-01-19]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2015-01-19]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Alwil Software\Avast5\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\Alwil Software\Avast5\WebRep\FF [2011-05-10]
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff

Chrome: 
=======
CHR Profile: C:\Users\Ruben\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (wueoBsave) - C:\Users\Ruben\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo [2014-02-06]
CHR HKLM-x32\...\Chrome\Extension: [dhkplhfnhceodhffomolpfigojocbpcb] - C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonChrome.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\Alwil Software\Avast5\WebRep\Chrome\aswWebRepChrome.crx [2015-01-05]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 avast! Antivirus; C:\Program Files\Alwil Software\Avast5\AvastSvc.exe [50344 2015-01-05] (AVAST Software)
S3 AvastVBoxSvc; C:\Program Files\Alwil Software\Avast5\ng\vbox\AvastVBoxSVC.exe [4012248 2015-01-05] (Avast Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-03-13] () [File not signed]
S2 HauppaugeTVServer; C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [581632 2013-05-15] (Hauppauge Computer Works) [File not signed]
S2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2014-12-02] (LogMeIn, Inc.)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3453712 2009-12-16] (INCA Internet Co., Ltd.) [File not signed]
S2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2015-01-05] ()
S2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2015-01-05] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2015-01-05] (AVAST Software)
S0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2015-01-05] ()
S1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2015-01-05] (AVAST Software)
S1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2015-01-05] (AVAST Software)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2015-01-05] (AVAST Software)
S0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2015-01-05] ()
S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [211456 2011-08-16] () [File not signed]
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2012-04-25] (AVM Berlin)
S3 fwlanusb4; C:\Windows\System32\DRIVERS\fwlanusb4.sys [1293824 2010-10-04] (AVM GmbH)
S3 fwlanusb5; C:\Windows\System32\DRIVERS\fwlanusb5.sys [982784 2012-08-21] (AVM GmbH)
S3 ggsomc; C:\Windows\System32\DRIVERS\ggsomc.sys [30424 2014-11-25] (Sony Mobile Communications)
R3 HPMo4DE3; C:\Windows\System32\DRIVERS\HPMo4DE3.sys [25088 2011-03-09] (TPMX Electronics Ltd.)
R3 HPub4DE3; C:\Windows\System32\Drivers\HPub4DE3.sys [18432 2011-04-12] (TPMX Electronics Ltd.)
S2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2011-06-01] ()
S3 LVPr2M64; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 NPPTNT2; C:\Windows\SysWOW64\npptNT2.sys [4682 2004-12-30] (INCA Internet Co., Ltd.) [File not signed]
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [386680 2014-11-03] (Duplex Secure Ltd.)
S3 t_mouse.sys; C:\Windows\System32\DRIVERS\t_mouse.sys [6144 2012-12-19] ()
S2 VBoxAswDrv; C:\Program Files\Alwil Software\Avast5\ng\vbox\VBoxAswDrv.sys [271752 2015-01-05] (Avast Software)
S3 dump_wmimmc; \??\F:\Games\Cabal\GameGuard\dump_wmimmc.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 X6va005; \??\C:\Users\Ruben\AppData\Local\Temp\00526E1.tmp [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-28 09:55 - 2015-01-28 09:55 - 00380416 _____ () C:\Users\Ruben\Downloads\Gmer-19357.exe
2015-01-28 09:54 - 2015-01-28 09:54 - 00018428 _____ () C:\Users\Ruben\Desktop\FRST.txt
2015-01-28 09:53 - 2015-01-28 09:54 - 00000000 ____D () C:\FRST
2015-01-28 09:53 - 2015-01-28 09:53 - 02129920 _____ (Farbar) C:\Users\Ruben\Desktop\FRST64.exe
2015-01-28 09:49 - 2015-01-28 09:49 - 00000652 _____ () C:\Users\Ruben\Desktop\defogger_disable.log
2015-01-28 09:49 - 2015-01-28 09:49 - 00000188 _____ () C:\Users\Ruben\defogger_reenable
2015-01-28 09:48 - 2015-01-28 09:48 - 00050477 _____ () C:\Users\Ruben\Desktop\Defogger.exe
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieUserList
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieSiteList
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieBrowserModeList
2015-01-28 08:47 - 2015-01-28 08:47 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Vosteran
2015-01-28 08:46 - 2015-01-28 09:06 - 00000000 ____D () C:\Program Files (x86)\JDownloader v2.0
2015-01-28 08:46 - 2015-01-28 08:51 - 00000000 ____D () C:\Program Files (x86)\Dynamo Combo
2015-01-28 08:46 - 2015-01-28 08:46 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\WSE_Vosteran
2015-01-28 08:46 - 2015-01-28 08:46 - 00000000 ____D () C:\ProgramData\{3886D045-6804-01C3-D982-71410900A2CF}
2015-01-28 08:45 - 2015-01-28 09:06 - 00000000 ____D () C:\Program Files (x86)\WSE_Vosteran
2015-01-27 09:37 - 2015-01-27 09:37 - 00000199 _____ () C:\Windows\system32\2015-01-27-08-37-44.031-AvastVBoxSVC.exe-4452.log
2015-01-26 18:26 - 2015-01-26 18:26 - 00000249 _____ () C:\Windows\system32\2015-01-26-17-26-31.047-aswFe.exe-5824.log
2015-01-26 18:18 - 2015-01-26 18:26 - 00000249 _____ () C:\Windows\system32\2015-01-26-17-18-44.023-aswFe.exe-2384.log
2015-01-26 18:18 - 2015-01-26 18:18 - 00000199 _____ () C:\Windows\system32\2015-01-26-17-18-38.072-AvastVBoxSVC.exe-1708.log
2015-01-26 10:03 - 2015-01-26 10:03 - 00000199 _____ () C:\Windows\system32\2015-01-26-09-03-10.030-AvastVBoxSVC.exe-4424.log
2015-01-23 08:40 - 2015-01-23 08:40 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2015-01-23 07:17 - 2015-01-23 07:17 - 00000199 _____ () C:\Windows\system32\2015-01-23-06-17-27.007-AvastVBoxSVC.exe-4436.log
2015-01-22 18:08 - 2015-01-22 18:08 - 00000199 _____ () C:\Windows\system32\2015-01-22-17-08-02.045-AvastVBoxSVC.exe-1784.log
2015-01-22 16:17 - 2015-01-22 16:17 - 00000199 _____ () C:\Windows\system32\2015-01-22-15-17-00.026-AvastVBoxSVC.exe-4452.log
2015-01-22 09:47 - 2015-01-22 09:47 - 00000199 _____ () C:\Windows\system32\2015-01-22-08-47-48.075-AvastVBoxSVC.exe-5012.log
2015-01-21 09:12 - 2015-01-21 09:12 - 00000199 _____ () C:\Windows\system32\2015-01-21-08-12-49.024-AvastVBoxSVC.exe-4696.log
2015-01-20 18:49 - 2015-01-20 18:49 - 00000199 _____ () C:\Windows\system32\2015-01-20-17-49-06.026-AvastVBoxSVC.exe-4436.log
2015-01-20 08:21 - 2015-01-20 08:21 - 00000199 _____ () C:\Windows\system32\2015-01-20-07-21-46.033-AvastVBoxSVC.exe-4172.log
2015-01-19 17:54 - 2015-01-28 09:06 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-19 16:21 - 2015-01-19 16:21 - 00000199 _____ () C:\Windows\system32\2015-01-19-15-21-28.077-AvastVBoxSVC.exe-4176.log
2015-01-19 08:44 - 2015-01-19 08:44 - 00000199 _____ () C:\Windows\system32\2015-01-19-07-44-42.045-AvastVBoxSVC.exe-4428.log
2015-01-16 07:35 - 2015-01-16 07:35 - 00000199 _____ () C:\Windows\system32\2015-01-16-06-35-26.050-AvastVBoxSVC.exe-2312.log
2015-01-15 20:54 - 2015-01-15 20:54 - 00000199 _____ () C:\Windows\system32\2015-01-15-19-54-03.098-AvastVBoxSVC.exe-2984.log
2015-01-15 09:32 - 2015-01-15 09:32 - 00000199 _____ () C:\Windows\system32\2015-01-15-08-32-39.053-AvastVBoxSVC.exe-4948.log
2015-01-14 18:21 - 2015-01-14 18:21 - 00000199 _____ () C:\Windows\system32\2015-01-14-17-21-42.001-AvastVBoxSVC.exe-2196.log
2015-01-14 09:04 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 09:04 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 09:04 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 09:04 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 09:04 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 09:04 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 09:04 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 09:04 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 09:04 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 09:04 - 2014-12-11 18:47 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 09:04 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 09:04 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 09:04 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-14 08:57 - 2015-01-14 08:57 - 00000199 _____ () C:\Windows\system32\2015-01-14-07-57-58.071-AvastVBoxSVC.exe-4812.log
2015-01-13 18:58 - 2015-01-13 18:58 - 00000199 _____ () C:\Windows\system32\2015-01-13-17-58-18.057-AvastVBoxSVC.exe-4104.log
2015-01-13 10:42 - 2015-01-13 10:42 - 00000199 _____ () C:\Windows\system32\2015-01-13-09-42-46.069-AvastVBoxSVC.exe-3256.log
2015-01-12 23:13 - 2015-01-12 23:13 - 00000249 _____ () C:\Windows\system32\2015-01-12-22-13-19.097-aswFe.exe-5788.log
2015-01-12 23:06 - 2015-01-12 23:13 - 00000249 _____ () C:\Windows\system32\2015-01-12-22-06-22.044-aswFe.exe-3876.log
2015-01-12 23:06 - 2015-01-12 23:06 - 00000199 _____ () C:\Windows\system32\2015-01-12-22-06-15.048-AvastVBoxSVC.exe-4308.log
2015-01-12 08:35 - 2015-01-12 08:35 - 00000199 _____ () C:\Windows\system32\2015-01-12-07-35-13.056-AvastVBoxSVC.exe-4860.log
2015-01-09 10:46 - 2015-01-09 10:46 - 00000199 _____ () C:\Windows\system32\2015-01-09-09-46-40.003-AvastVBoxSVC.exe-5844.log
2015-01-09 08:22 - 2015-01-09 08:22 - 00000199 _____ () C:\Windows\system32\2015-01-09-07-22-16.076-AvastVBoxSVC.exe-3092.log
2015-01-08 16:22 - 2015-01-08 16:22 - 00000199 _____ () C:\Windows\system32\2015-01-08-15-22-34.059-AvastVBoxSVC.exe-2820.log
2015-01-08 09:49 - 2015-01-08 09:49 - 00000199 _____ () C:\Windows\system32\2015-01-08-08-49-28.076-AvastVBoxSVC.exe-4280.log
2015-01-07 18:30 - 2015-01-07 18:30 - 00000199 _____ () C:\Windows\system32\2015-01-07-17-30-04.086-AvastVBoxSVC.exe-3092.log
2015-01-07 10:09 - 2015-01-07 10:09 - 00000249 _____ () C:\Windows\system32\2015-01-07-09-09-51.062-aswFe.exe-5012.log
2015-01-07 10:00 - 2015-01-07 10:09 - 00000249 _____ () C:\Windows\system32\2015-01-07-09-00-27.059-aswFe.exe-2608.log
2015-01-07 10:00 - 2015-01-07 10:00 - 00000199 _____ () C:\Windows\system32\2015-01-07-09-00-24.000-AvastVBoxSVC.exe-1628.log
2015-01-05 23:56 - 2015-01-05 23:56 - 00000249 _____ () C:\Windows\system32\2015-01-05-22-56-53.017-aswFe.exe-2992.log
2015-01-05 23:49 - 2015-01-05 23:56 - 00000249 _____ () C:\Windows\system32\2015-01-05-22-49-26.093-aswFe.exe-5260.log
2015-01-05 23:49 - 2015-01-05 23:49 - 00000199 _____ () C:\Windows\system32\2015-01-05-22-49-21.097-AvastVBoxSVC.exe-4740.log
2015-01-05 16:54 - 2015-01-05 16:54 - 00000199 _____ () C:\Windows\system32\2015-01-05-15-54-49.054-AvastVBoxSVC.exe-5268.log
2015-01-05 09:07 - 2015-01-05 09:07 - 00000249 _____ () C:\Windows\system32\2015-01-05-08-07-10.010-aswFe.exe-4684.log
2015-01-05 08:57 - 2015-01-05 09:06 - 00000249 _____ () C:\Windows\system32\2015-01-05-07-57-51.058-aswFe.exe-2424.log
2015-01-05 08:57 - 2015-01-05 08:57 - 00000199 _____ () C:\Windows\system32\2015-01-05-07-57-46.073-AvastVBoxSVC.exe-5224.log
2015-01-05 08:42 - 2015-01-05 08:42 - 00000000 ____D () C:\Windows\SysWOW64\vbox
2015-01-05 08:42 - 2015-01-05 08:42 - 00000000 ____D () C:\Windows\system32\vbox
2015-01-05 08:36 - 2015-01-05 08:35 - 00364512 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2015-01-05 08:35 - 2015-01-05 08:35 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2015-01-05 08:33 - 2015-01-05 08:33 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-28 09:49 - 2010-08-10 21:08 - 00000000 ____D () C:\Users\Ruben
2015-01-28 09:38 - 2010-08-10 22:18 - 00663658 _____ () C:\Windows\PFRO.log
2015-01-28 09:38 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-28 09:38 - 2009-07-14 05:51 - 00406491 _____ () C:\Windows\setupact.log
2015-01-28 09:06 - 2012-10-07 12:11 - 00000000 ____D () C:\Users\Ruben\AppData\Local\LogMeIn Hamachi
2015-01-28 09:06 - 2012-06-03 20:41 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-28 09:06 - 2012-01-15 08:22 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\foobar2000
2015-01-28 09:06 - 2011-11-10 17:33 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Akamai
2015-01-28 09:06 - 2010-08-27 21:20 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\Rainmeter
2015-01-28 09:06 - 2010-08-12 17:59 - 00000000 ____D () C:\Program Files (x86)\RocketDock
2015-01-28 09:06 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2015-01-27 09:40 - 2010-08-10 21:08 - 01269887 _____ () C:\Windows\WindowsUpdate.log
2015-01-27 09:35 - 2010-08-17 19:19 - 00000374 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2015-01-26 18:37 - 2013-06-27 09:58 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\Spotify
2015-01-26 18:15 - 2009-07-14 05:45 - 00022592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-26 18:15 - 2009-07-14 05:45 - 00022592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-26 18:07 - 2012-07-07 07:26 - 00004184 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-01-26 14:23 - 2013-06-27 09:58 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Spotify
2015-01-23 09:47 - 2009-07-14 18:58 - 09854400 _____ () C:\Windows\system32\perfh007.dat
2015-01-23 09:47 - 2009-07-14 18:58 - 03014918 _____ () C:\Windows\system32\perfc007.dat
2015-01-23 09:47 - 2009-07-14 06:13 - 00006522 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-23 09:45 - 2014-10-22 09:10 - 00000000 ____D () C:\Users\Ruben\Desktop\Dia&Förderung
2015-01-23 08:41 - 2013-10-21 20:41 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-23 08:41 - 2012-02-23 11:41 - 00000000 ____D () C:\Program Files (x86)\Java
2015-01-23 08:40 - 2011-08-17 00:39 - 00319912 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00000000 ____D () C:\Program Files\Java
2015-01-23 08:39 - 2014-10-16 05:19 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-01-23 08:39 - 2014-08-18 09:16 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-01-23 08:39 - 2014-07-23 11:00 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-01-23 08:39 - 2014-07-23 11:00 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-23 08:39 - 2013-10-21 20:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-01-23 08:37 - 2011-05-18 12:44 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-22 18:43 - 2010-09-22 17:35 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\TS3Client
2015-01-22 11:26 - 2013-10-08 08:27 - 00000243 _____ () C:\Users\Ruben\Desktop\Runes to buy.txt
2015-01-22 09:48 - 2014-11-25 11:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-01-22 09:48 - 2014-05-19 08:00 - 00155626 _____ () C:\Windows\DPINST.LOG
2015-01-22 09:48 - 2010-08-11 20:41 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-19 09:07 - 2014-09-17 11:11 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Black_Tree_Gaming
2015-01-19 08:45 - 2011-11-21 09:41 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Skyrim
2015-01-16 08:01 - 2014-10-22 09:10 - 00000000 ____D () C:\Users\Ruben\Desktop\American Crisis
2015-01-16 07:39 - 2014-10-22 09:09 - 00000000 ____D () C:\Users\Ruben\Desktop\BewiTrainwi
2015-01-14 13:27 - 2013-08-15 12:04 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-14 13:23 - 2010-08-10 21:55 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-09 08:19 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-06 04:36 - 2010-08-10 21:52 - 00298120 _____ (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-01-05 08:36 - 2011-05-10 06:09 - 01050432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys
2015-01-05 08:35 - 2014-06-12 06:41 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-01-05 08:35 - 2014-01-08 13:43 - 00116728 _____ (AVAST Software) C:\Windows\system32\Drivers\aswstm.sys
2015-01-05 08:35 - 2013-06-05 08:22 - 00267632 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-01-05 08:35 - 2013-06-05 08:21 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-01-05 08:35 - 2012-02-24 11:14 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2015-01-05 08:35 - 2010-08-11 19:15 - 00436624 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys
2015-01-05 08:35 - 2010-08-11 19:15 - 00083280 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys

==================== Files in the root of some directories =======

2014-01-21 15:02 - 2014-01-21 15:02 - 0000037 ___SH () C:\Users\Ruben\AppData\Local\70149b02515b3bb20dd492.47983420
2011-12-25 23:09 - 2011-12-25 23:09 - 0000093 _____ () C:\Users\Ruben\AppData\Local\fusioncache.dat
2014-11-25 11:27 - 2014-11-25 11:27 - 28112224 _____ (Sony Mobile Communications                                  ) C:\Users\Ruben\AppData\Local\pcc.exe
2013-07-09 14:10 - 2013-07-09 14:10 - 0001471 _____ () C:\Users\Ruben\AppData\Local\RecConfig.xml
2010-09-13 19:22 - 2010-09-13 19:22 - 0000056 ____H () C:\ProgramData\ezsidmv.dat

Some content of TEMP:
====================
C:\Users\Ruben\AppData\Local\Temp\0a50e25a83046228c11dcaa7eeed09bb.exe
C:\Users\Ruben\AppData\Local\Temp\2dcd1d63cb45e6613582211c3d5f4b23.exe
C:\Users\Ruben\AppData\Local\Temp\53e83dd5315bfb1f928441c9b4618b68.exe
C:\Users\Ruben\AppData\Local\Temp\babylon.exe
C:\Users\Ruben\AppData\Local\Temp\bitool.dll
C:\Users\Ruben\AppData\Local\Temp\down.4808.browser_addon_setup.exe
C:\Users\Ruben\AppData\Local\Temp\drm_dyndata_7380014.dll
C:\Users\Ruben\AppData\Local\Temp\DTLite4454-0316.exe
C:\Users\Ruben\AppData\Local\Temp\DTLite4491-0356.exe
C:\Users\Ruben\AppData\Local\Temp\dxwebsetup.exe
C:\Users\Ruben\AppData\Local\Temp\HiPatchSelfUpdateWindow.exe
C:\Users\Ruben\AppData\Local\Temp\HiRezLauncherControls.dll
C:\Users\Ruben\AppData\Local\Temp\jre-6u26-windows-i586-iftw-rv.exe
C:\Users\Ruben\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\Ruben\AppData\Local\Temp\jre-6u33-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-6u35-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-6u37-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-6u39-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-7u21-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\Ruben\AppData\Local\Temp\jre-8u31-windows-au.exe
C:\Users\Ruben\AppData\Local\Temp\Nexus%20Mod%20Manager-0.52.3.exe
C:\Users\Ruben\AppData\Local\Temp\qc_a402013b_7656_4f6f_b57f_5a8ef69f5fc4_32.exe
C:\Users\Ruben\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Ruben\AppData\Local\Temp\su-setup.exe
C:\Users\Ruben\AppData\Local\Temp\swt-win32-3349.dll
C:\Users\Ruben\AppData\Local\Temp\tmp2AA8.exe
C:\Users\Ruben\AppData\Local\Temp\tmp3F7F.exe
C:\Users\Ruben\AppData\Local\Temp\tmp46BF.exe
C:\Users\Ruben\AppData\Local\Temp\tmp5060.exe
C:\Users\Ruben\AppData\Local\Temp\tmp685.exe
C:\Users\Ruben\AppData\Local\Temp\tmp75F9.exe
C:\Users\Ruben\AppData\Local\Temp\tmp8C76.exe
C:\Users\Ruben\AppData\Local\Temp\tmp950D.exe
C:\Users\Ruben\AppData\Local\Temp\tmp9B54.exe
C:\Users\Ruben\AppData\Local\Temp\tmp9EFC.exe
C:\Users\Ruben\AppData\Local\Temp\tmpBE8D.exe
C:\Users\Ruben\AppData\Local\Temp\tmpD45E.exe
C:\Users\Ruben\AppData\Local\Temp\tmpE197.exe
C:\Users\Ruben\AppData\Local\Temp\tmpEA1F.exe
C:\Users\Ruben\AppData\Local\Temp\tmpFAB3.exe
C:\Users\Ruben\AppData\Local\Temp\Tsu914B4D14.dll
C:\Users\Ruben\AppData\Local\Temp\TsuD7344552.dll
C:\Users\Ruben\AppData\Local\Temp\TsuE52408B2.dll
C:\Users\Ruben\AppData\Local\Temp\ubi8AA4.tmp.exe
C:\Users\Ruben\AppData\Local\Temp\UNINSTALLER-4848.exe
C:\Users\Ruben\AppData\Local\Temp\vcredist_x86.exe
C:\Users\Ruben\AppData\Local\Temp\vlc-2.0.2-win32.exe
C:\Users\Ruben\AppData\Local\Temp\vlc-2.0.5-win32.exe
C:\Users\Ruben\AppData\Local\Temp\vlc-2.0.6-win32.exe
C:\Users\Ruben\AppData\Local\Temp\vlc-2.0.7-win32.exe
C:\Users\Ruben\AppData\Local\Temp\vlc-2.0.8-win32.exe
C:\Users\Ruben\AppData\Local\Temp\vlc-2.1.3-win32.exe
C:\Users\Ruben\AppData\Local\Temp\vlc-2.1.5-win32.exe
C:\Users\Ruben\AppData\Local\Temp\VSUSetup.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe
[2010-11-21 18:42] - [2009-10-31 07:34] - 2387456 ____A (Microsoft Corporation) 7F217ECB901AB02F16F6AEBEB24E179A

C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-27 13:03

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-01-2015 01
Ran by Ruben at 2015-01-28 09:55:33
Running from C:\Users\Ruben\Desktop
Boot Mode: Safe Mode (with Networking)
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: avast! Antivirus (Disabled) {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Ace of Spades (HKLM-x32\...\Steam App 224540) (Version:  - )
Adobe Flash Player 11 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 11.3.300.271 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD Catalyst Install Manager (HKLM\...\{20384EBF-4F10-13F0-07C6-7A6C87FD83DF}) (Version: 8.0.903.0 - Advanced Micro Devices, Inc.)
ATI AVIVO64 Codecs (Version: 11.1.0.50504 - ATI Technologies Inc.) Hidden
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 10.0.2208 - AVAST Software)
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version: 1.2.0.0 - AVM Berlin)
Awesomenauts (HKLM-x32\...\Steam App 204300) (Version:  - )
Banished (HKLM-x32\...\Steam App 242920) (Version:  - Shining Rock Software LLC)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
BattlEye Uninstall (HKLM-x32\...\BattlEye for A2) (Version:  - )
Borderlands (HKLM-x32\...\{1F61E0B1-1AB8-F15E-07C4-46D100A1D3F7}) (Version: 1.0 - )
Call of Duty(R) - World at War(TM) 1.1 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) (HKLM-x32\...\InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}) (Version: 1.7 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) (x32 Version: 1.00.0000 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.2 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.2 Patch (x32 Version: 1.2 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.3 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.3 Patch (x32 Version: 1.3 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch (x32 Version: 1.6 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch (x32 Version: 1.7 - Activision) Hidden
Command & Conquer 3 (HKLM-x32\...\{B0C30E93-D3D9-4F04-A2AC-54749B573275}) (Version: 1.00.0000 - Ihr Firmenname)
Command & Conquer™ 3: Kanes Rache (HKLM-x32\...\{CC2422C9-F7B5-4175-B295-5EC2283AA674}) (Version: 1.00.0000 - Ihr Firmenname)
Cube World version 0.0.1 (HKLM-x32\...\{D692A0E0-1BBB-4E9C-826E-4254EE330830}_is1) (Version: 0.0.1 - Picroma)
CursorFX (HKLM-x32\...\CursorFX) (Version:  - Stardock Corporation)
CursorFX (x32 Version: 2.00 - Stardock Corporation) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
Evolve (HKLM-x32\...\Steam App 273350) (Version:  - Turtle Rock Studios)
Far Cry® 3 (HKLM-x32\...\Steam App 220240) (Version:  - Ubisoft Montreal, Massive Entertainment, and Ubisoft Shanghai)
foobar2000 v1.1.10 (HKLM-x32\...\foobar2000) (Version: 1.1.10 - Peter Pawlowski)
Free Fire Screensaver (HKLM-x32\...\Free Fire Screensaver) (Version:  - Laconic Software)
Free Studio version 2014 (HKLM-x32\...\Free Studio_is1) (Version: 6.2.14.319 - DVDVideoSoft Ltd.)
Grand Theft Auto IV (x32 Version: 1.0.0013.131 - Rockstar Games Inc.) Hidden
Grand Theft Auto: Episodes from Liberty City (x32 Version: 1.0.0003.135 - Rockstar Games Inc.) Hidden
Hauppauge WinTV 7 (HKLM-x32\...\Hauppauge WinTV 7) (Version: v7.0.31161 (CD 2.8a) - Hauppauge Computer Works)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
HydraVision (x32 Version: 4.2.162.0 - ATI Technologies Inc.) Hidden
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.8 - HTC)
Java 8 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418031F0}) (Version: 8.0.310 - Oracle Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Logitech Vid (HKLM-x32\...\{4FBCEA31-5D18-4212-9231-DE7CF1BE7DBB}) (Version: 1.10.1009 - Logitech Inc.)
Logitech Webcam Software (HKLM\...\{987FE247-4E69-4A2E-A961-D14F901FDBF6}) (Version: 12.10.1113 - Logitech Inc.)
Logitech Webcam Software-Treiberpaket (HKLM\...\lvdrivers_12.10) (Version: 12.10.1110 - Logitech Inc.)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.291 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.291 - LogMeIn, Inc.) Hidden
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Middle-earth: Shadow of Mordor (HKLM-x32\...\Steam App 241930) (Version:  - Monolith Productions, Inc.)
Minimum (HKLM-x32\...\Steam App 214190) (Version:  - Human Head Studios)
Mozilla Firefox 35.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0 (x86 de)) (Version: 35.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Nidhogg (HKLM-x32\...\Steam App 94400) (Version:  - Messhof)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
PDF-XChange Viewer (HKLM\...\{30C92F6B-0104-44EA-901B-0CD7C9D51A1F}) (Version: 2.5.194.0 - Tracker Software Products Ltd.)
Primal Carnage (HKLM-x32\...\Steam App 215470) (Version:  - )
Rainmeter (remove only) (HKLM-x32\...\Rainmeter) (Version:  - )
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
RocketDock 1.3.5 (HKLM-x32\...\RocketDock_is1) (Version:  - Punk Software)
Skype™ 6.18 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.18.106 - Skype Technologies S.A.)
Sony Mobile Update Engine (HKLM-x32\...\Update Engine) (Version: 2.14.16.201411190934 - Sony Mobile Communications Inc.)
Sony PC Companion 2.10.245 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.245 - Sony)
Spotify (HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Spotify) (Version: 0.9.15.27.g87efe634 - Spotify AB)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15.1 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - )
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Tom Clancy's Rainbow Six Vegas 2 (HKLM-x32\...\{FD416706-875C-4B0B-A23A-9E740DAE029E}) (Version: 1.00 - Ubisoft)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

09-12-2014 10:40:21 Windows Update
10-12-2014 11:48:56 Windows Update
12-12-2014 11:16:32 Windows Update
16-12-2014 12:04:28 Windows Update
18-12-2014 13:32:00 Windows Update
05-01-2015 08:33:12 avast! antivirus system restore point
05-01-2015 08:47:26 Windows Update
09-01-2015 08:27:03 Windows Update
14-01-2015 09:03:16 Windows Update
14-01-2015 13:22:55 Windows Update
20-01-2015 08:26:02 Windows Update
27-01-2015 09:40:05 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2011-12-22 15:11 - 00000833 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0769D065-72AA-4359-A12E-2FD10A94F26A} - System32\Tasks\{7261B766-9823-4413-B1A7-12129C6FE0B5} => pcalua.exe -a "C:\Users\Ruben\Downloads\Weed-Pflanze ICQ 7.x Blume.exe" -d C:\Users\Ruben\Downloads
Task: {0C9D8622-AF0A-4E8E-AF21-35E969684D94} - System32\Tasks\{AB162C50-1EA0-413F-B2B4-B25C9B000946} => pcalua.exe -a "F:\Games\GTA San Andreas\samp.exe" -d "F:\Games\GTA San Andreas"
Task: {0DE1937D-072F-449E-AECC-8D5557FE9D0B} - System32\Tasks\{6BD5507A-5DF6-42DD-809D-923E31B03F43} => pcalua.exe -a G:\YDKJAutorun.exe -d G:\
Task: {166B7578-127B-4698-81A1-EE35A6550D36} - System32\Tasks\{872558D7-52FB-49F5-8DAA-8008368CD1F7} => pcalua.exe -a C:\Windows\iun6002ev.exe -c "F:\Games\GTA San Andreas\SAMI\irunin.ini"
Task: {387A97C4-8BD4-4EBF-AF7D-62A11BEFB7B9} - System32\Tasks\{6FD3D3AF-8DF1-4A4B-B7D4-AB8C6A930FCF} => pcalua.exe -a "F:\Games\Battlefield Bad Company 2\BFBC2Game.exe" -d "F:\Games\Battlefield Bad Company 2"
Task: {3FC5E1D6-8A72-4B8A-BDF3-F0CE74ED59CB} - System32\Tasks\{44277C45-F584-4908-B211-4FCA949A27F3} => Firefox.exe hxxp://ui.skype.com/ui/0/6.20.0.104/de/abandoninstall?page=tsProgressBar
Task: {4806DFB6-DCA9-4D36-A676-EF8743DFC5C0} - System32\Tasks\{2B9D4188-F919-4A5E-A160-36CC8575C8C7} => pcalua.exe -a C:\Users\Ruben\Downloads\pbsetup.exe -d C:\Users\Ruben\Downloads
Task: {7178990A-AEB2-4914-B20A-754ED47590CD} - System32\Tasks\{8419AF3B-EB48-4C56-A8D2-0079C97B1FAF} => pcalua.exe -a "C:\Program Files\Alwil Software\Avast5\aswRunDll.exe" -c "C:\Program Files\Alwil Software\Avast5\Setup\setiface.dll" RunSetup
Task: {7537CF0B-DF11-49CA-B6C1-57A46E40512E} - System32\Tasks\{5A924E4C-5325-488F-AB4A-4DA2403A6150} => F:\Games\SpiritMt2\Spiritmt2.exe
Task: {7A89BC48-7152-48A0-B97D-65C024DF2D14} - System32\Tasks\{23A6535F-F9B9-41E1-8896-D12662669618} => pcalua.exe -a "F:\Games\Global Agenda\HiRezLauncherUI.exe" -d "F:\Games\Global Agenda"
Task: {82614A5C-9AA3-4CFF-A557-41E3109B9A10} - System32\Tasks\{75713CB7-91CC-44AA-BCDD-16513871FDA0} => pcalua.exe -a F:\Games\Torchlight\Installieren\autorun.exe -d F:\Games\Torchlight\Installieren
Task: {9A933E76-2BBD-4C45-8AC5-EA6566C494CD} - System32\Tasks\{AF1E11CF-90E7-4231-AC5D-25CD407F10C6} => pcalua.exe -a "C:\Program Files (x86)\RocketDock\unins000.exe"
Task: {A0A6E7FB-C3E5-48B4-AA8E-CF74DEDD848B} - System32\Tasks\avast! Emergency Update => C:\Program Files\Alwil Software\Avast5\AvastEmUpdate.exe [2015-01-05] (AVAST Software)
Task: {B4A33263-C321-429E-8596-ABEBC40FA8C3} - System32\Tasks\{93A8BEFD-33A8-40E1-8575-C570F4B329F9} => pcalua.exe -a C:\Users\Ruben\Downloads\clearONEsetup1.5.exe -d C:\Users\Ruben\Downloads
Task: {C6CA65EF-C805-474D-938D-BF4B0AAD6355} - System32\Tasks\{9D032C50-50CD-45EA-93ED-74C6B577D293} => pcalua.exe -a "C:\Users\Ruben\Downloads\Blaue Blume Best ICQ 7.x Blume.exe" -d C:\Users\Ruben\Downloads
Task: {D43314CD-3F1A-46AA-B487-5F789657FE98} - System32\Tasks\{238BE57F-F0C9-4DE9-9A99-F8A9FF436EC6} => pcalua.exe -a "C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\BEsetup\Setup_BattlEyeARMA2OA.exe" -d "C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\BEsetup"
Task: {D64496A1-00E2-4DD5-9064-3F2BBAD7EBDD} - System32\Tasks\{F1DC9EFD-784C-4A1F-96D1-20AE7567B9B9} => G:\World of Warcraft\wow.exe
Task: {DBDFD056-5440-4AF1-B23E-341ED138D58E} - System32\Tasks\{CA0FB3AC-57FD-4095-8CF9-17D9513D60A0} => pcalua.exe -a "F:\Games\RPG Maker\RPGXP.exe" -d "F:\Games\RPG Maker"
Task: {EEC42773-642B-4580-AE10-4F518D6EA603} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {FAEB01A0-723A-4A98-B0AF-344FB21E9721} - System32\Tasks\{CB3EA5A8-9BFA-4A43-8D2B-3EBD85607F74} => C:\Program Files (x86)\Skype\Phone\Skype.exe [2014-07-24] (Skype Technologies S.A.)

==================== Loaded Modules (whitelisted) =============

2015-01-19 17:54 - 2015-01-19 17:54 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Ruben\Anwendungsdaten:NT
AlternateDataStreams: C:\Users\Ruben\AppData\Roaming:NT

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="2"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-3821651332-953254199-802019676-500 - Administrator - Disabled)
ASPNET (S-1-5-21-3821651332-953254199-802019676-1009 - Limited - Enabled)
Gast (S-1-5-21-3821651332-953254199-802019676-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3821651332-953254199-802019676-1007 - Limited - Enabled)
Ruben (S-1-5-21-3821651332-953254199-802019676-1000 - Administrator - Enabled) => C:\Users\Ruben

==================== Faulty Device Manager Devices =============

Name: aswRvrt
Description: aswRvrt
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: aswRvrt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Security Processor Loader Driver
Description: Security Processor Loader Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: spldr
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: aswVmm
Description: aswVmm
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: aswVmm
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/28/2015 09:09:30 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007042d, Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.
.

Error: (01/28/2015 09:09:30 AM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {0b5a2c52-3eb9-470a-96e2-6c6d4570e40f} und dem Namen "Coordinator" kann nicht gestartet werden. [0x8007042d, Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.
]

Error: (01/23/2015 09:47:34 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (01/23/2015 09:47:34 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (01/23/2015 09:47:34 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (01/23/2015 09:43:28 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (01/23/2015 09:43:28 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (01/23/2015 09:43:28 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (01/22/2015 09:51:34 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (01/22/2015 09:51:34 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.


System errors:
=============
Error: (01/28/2015 09:53:16 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 09:53:16 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 09:53:16 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 09:53:04 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 09:53:04 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 09:53:04 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 09:52:32 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 09:52:32 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 09:52:32 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 09:52:26 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068


Microsoft Office Sessions:
=========================
Error: (01/28/2015 09:09:30 AM) (Source: VSS) (EventID: 8193) (User: )
Description: CoCreateInstance0x8007042d, Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (01/28/2015 09:09:30 AM) (Source: VSS) (EventID: 13) (User: )
Description: {0b5a2c52-3eb9-470a-96e2-6c6d4570e40f}Coordinator0x8007042d, Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (01/23/2015 09:47:34 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (01/23/2015 09:47:34 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (01/23/2015 09:47:34 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (01/23/2015 09:43:28 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (01/23/2015 09:43:28 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (01/23/2015 09:43:28 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (01/22/2015 09:51:34 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (01/22/2015 09:51:34 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000


CodeIntegrity Errors:
===================================
  Date: 2015-01-28 09:09:17.542
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 09:09:17.308
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 08:57:31.400
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 08:57:31.150
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 08:17:56.372
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 08:17:55.964
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-27 19:17:41.752
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-27 19:17:41.487
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-27 09:35:23.600
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-27 09:35:23.333
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3 CPU 530 @ 2.93GHz
Percentage of memory in use: 15%
Total physical RAM: 8187.48 MB
Available physical RAM: 6908.39 MB
Total Pagefile: 16373.15 MB
Available Pagefile: 15140.52 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:198.99 GB) (Free:49.48 GB) NTFS
Drive f: (Data) (Fixed) (Total:732.42 GB) (Free:324.55 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DE628A40)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=199 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=732.4 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Gmer

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-01-28 10:45:18
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-2 Hitachi_HDS721010CLA332 rev.JP4OA3EA 931,51GB
Running: Gmer-19357.exe; Driver: C:\Users\Ruben\AppData\Local\Temp\pxldapow.sys


---- Threads - GMER 2.1 ----

Thread  C:\Windows\System32\svchost.exe [836:1400]                                                                                                                  000007fef68d9688

---- Registry - GMER 2.1 ----

Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                                                            
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                         0x00 0x00 0x00 0x00 ...
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                                         0
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                                      0xCB 0x36 0xF4 0x53 ...
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                                                         C:\Program Files (x86)\DAEMON Tools Lite\
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001                                                                   
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                                                             0x00 0x67 0x6C 0x19 ...
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                                                                0xA0 0x02 0x00 0x00 ...
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0                                                              
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                                                        0x76 0x7B 0x0D 0xEA ...
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                                                        
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                             0x00 0x00 0x00 0x00 ...
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                                             0
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                                          0xCB 0x36 0xF4 0x53 ...
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                                                             C:\Program Files (x86)\DAEMON Tools Lite\
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)                                               
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                                                                 0x00 0x67 0x6C 0x19 ...
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                                                                    0xA0 0x02 0x00 0x00 ...
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)                                          
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                                                            0x76 0x7B 0x0D 0xEA ...
Reg     HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\Ruben\Downloads\KingShifter \x2013 26 Tons.exe  1

---- EOF - GMER 2.1 ----
         

Alt 28.01.2015, 11:27   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 28.01.2015, 11:54   #3
RubenS
 
Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Hallo, hier der ComboFix-log:

Code:
ATTFilter
ComboFix 15-01-28.01 - Ruben 28.01.2015  11:38:50.1.4 - x64 NETWORK
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8187.6673 [GMT 1:00]
ausgeführt von:: c:\users\Ruben\Desktop\ComboFix.exe
AV: avast! Antivirus *Enabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
FW: avast! Antivirus *Disabled* {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}
SP: avast! Antivirus *Enabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\greatsaaver
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\ASPNET\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\ASPNET\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\ASPNET\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\ASPNET\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\ASPNET\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\ASPNET\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\ASPNET\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\ASPNET\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\ASPNET\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\ASPNET\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\ASPNET\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\ASPNET\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\ASPNET\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\ASPNET\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\ASPNET\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\ASPNET\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\ASPNET\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\ASPNET\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\ASPNET\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\ASPNET\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\ASPNET\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\ASPNET\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\ASPNET\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\ASPNET\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\Ruben\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Ruben\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Ruben\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Ruben\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Ruben\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Ruben\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\Ruben\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Ruben\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Ruben\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Ruben\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Ruben\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Ruben\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\Ruben\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Ruben\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Ruben\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Ruben\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Ruben\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Ruben\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
c:\users\Ruben\AppData\Local\pcc.exe
c:\users\Ruben\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo
c:\users\Ruben\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\background.html
c:\users\Ruben\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\content.js
c:\users\Ruben\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\lsdb.js
c:\users\Ruben\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\manifest.json
c:\users\Ruben\AppData\Local\Torch\User Data\Default\Extensions\mgilfddmaikmpejgpicppmcmkolkkclo\3.7\YAE.js
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-12-28 bis 2015-01-28  ))))))))))))))))))))))))))))))
.
.
2015-01-28 10:47 . 2015-01-28 10:47	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-01-28 10:44 . 2015-01-28 10:44	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{F40E9A9D-2D0A-4953-81A1-03DBDABD1F74}\offreg.dll
2015-01-28 08:53 . 2015-01-28 08:55	--------	d-----w-	C:\FRST
2015-01-28 08:42 . 2014-12-02 10:26	11870360	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{F40E9A9D-2D0A-4953-81A1-03DBDABD1F74}\mpengine.dll
2015-01-28 07:50 . 2015-01-28 07:50	--------	d-sh--w-	c:\users\Ruben\AppData\Local\EmieUserList
2015-01-28 07:50 . 2015-01-28 07:50	--------	d-sh--w-	c:\users\Ruben\AppData\Local\EmieSiteList
2015-01-28 07:50 . 2015-01-28 07:50	--------	d-sh--w-	c:\users\Ruben\AppData\Local\EmieBrowserModeList
2015-01-28 07:47 . 2015-01-28 07:47	--------	d-----w-	c:\users\Ruben\AppData\Local\Vosteran
2015-01-28 07:46 . 2015-01-28 08:06	--------	d-----w-	c:\program files (x86)\JDownloader v2.0
2015-01-28 07:46 . 2015-01-28 07:46	--------	d-----w-	c:\users\Ruben\AppData\Roaming\WSE_Vosteran
2015-01-28 07:46 . 2015-01-28 07:51	--------	d-----w-	c:\program files (x86)\Dynamo Combo
2015-01-28 07:46 . 2015-01-28 07:46	--------	d-----w-	c:\programdata\{3886D045-6804-01C3-D982-71410900A2CF}
2015-01-28 07:45 . 2015-01-28 08:06	--------	d-----w-	c:\program files (x86)\WSE_Vosteran
2015-01-23 07:40 . 2015-01-23 07:40	--------	d-----w-	c:\program files (x86)\Common Files\Java
2015-01-23 07:40 . 2015-01-23 07:40	111016	----a-w-	c:\windows\system32\WindowsAccessBridge-64.dll
2015-01-05 07:42 . 2015-01-05 07:42	--------	d-----w-	c:\windows\SysWow64\vbox
2015-01-05 07:42 . 2015-01-05 07:42	--------	d-----w-	c:\windows\system32\vbox
2015-01-05 07:36 . 2015-01-05 07:35	364512	----a-w-	c:\windows\system32\aswBoot.exe
2015-01-05 07:35 . 2015-01-05 07:35	43152	----a-w-	c:\windows\avastSS.scr
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-01-23 07:40 . 2011-08-16 23:39	319912	----a-w-	c:\windows\system32\javaws.exe
2015-01-23 07:40 . 2011-08-16 23:39	191400	----a-w-	c:\windows\system32\javaw.exe
2015-01-23 07:40 . 2011-08-16 23:39	190888	----a-w-	c:\windows\system32\java.exe
2015-01-23 07:39 . 2014-10-16 04:19	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2015-01-14 12:23 . 2010-08-10 20:55	113365784	----a-w-	c:\windows\system32\MRT.exe
2015-01-06 03:36 . 2010-08-10 20:52	298120	----a-w-	c:\windows\system32\MpSigStub.exe
2015-01-05 07:36 . 2011-05-10 05:09	1050432	----a-w-	c:\windows\system32\drivers\aswsnx.sys
2015-01-05 07:35 . 2014-06-12 05:41	29208	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2015-01-05 07:35 . 2014-01-08 12:43	116728	----a-w-	c:\windows\system32\drivers\aswstm.sys
2015-01-05 07:35 . 2013-06-05 07:22	267632	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2015-01-05 07:35 . 2013-06-05 07:21	65776	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2015-01-05 07:35 . 2010-08-11 18:15	436624	----a-w-	c:\windows\system32\drivers\aswsp.sys
2015-01-05 07:35 . 2010-08-11 18:15	83280	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2015-01-05 07:35 . 2012-02-24 10:14	93568	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2014-12-13 05:09 . 2014-12-18 09:26	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-12-13 03:33 . 2014-12-18 09:26	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-12-12 08:49 . 2012-04-07 19:48	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-12-12 08:49 . 2011-05-18 17:32	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-12-04 02:50 . 2014-12-10 09:49	413184	----a-w-	c:\windows\system32\generaltel.dll
2014-12-04 02:50 . 2014-12-10 09:49	741376	----a-w-	c:\windows\system32\invagent.dll
2014-12-04 02:50 . 2014-12-10 09:49	396800	----a-w-	c:\windows\system32\devinv.dll
2014-12-04 02:50 . 2014-12-10 09:49	830976	----a-w-	c:\windows\system32\appraiser.dll
2014-12-04 02:50 . 2014-12-10 09:49	192000	----a-w-	c:\windows\system32\aepic.dll
2014-12-04 02:50 . 2014-12-10 09:49	227328	----a-w-	c:\windows\system32\aepdu.dll
2014-12-04 02:44 . 2014-12-10 09:49	1083392	----a-w-	c:\windows\system32\aeinv.dll
2014-12-01 23:28 . 2014-12-10 09:49	1232040	----a-w-	c:\windows\system32\aitstatic.exe
2014-11-27 01:43 . 2014-12-10 09:49	389296	----a-w-	c:\windows\system32\iedkcs32.dll
2014-11-25 10:33 . 2014-11-25 10:33	30424	----a-w-	c:\windows\system32\drivers\ggsomc.sys
2014-11-25 10:33 . 2014-11-25 10:33	16088	----a-w-	c:\windows\system32\drivers\ggflt.sys
2014-11-22 03:13 . 2014-12-10 09:49	25059840	----a-w-	c:\windows\system32\mshtml.dll
2014-11-22 03:06 . 2014-12-10 09:49	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-11-22 03:06 . 2014-12-10 09:49	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-11-22 02:50 . 2014-12-10 09:49	66560	----a-w-	c:\windows\system32\iesetup.dll
2014-11-22 02:50 . 2014-12-10 09:49	580096	----a-w-	c:\windows\system32\vbscript.dll
2014-11-22 02:49 . 2014-12-10 09:49	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-11-22 02:49 . 2014-12-10 09:49	2885120	----a-w-	c:\windows\system32\iertutil.dll
2014-11-22 02:48 . 2014-12-10 09:49	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-11-22 02:41 . 2014-12-10 09:49	54784	----a-w-	c:\windows\system32\jsproxy.dll
2014-11-22 02:40 . 2014-12-10 09:49	34304	----a-w-	c:\windows\system32\iernonce.dll
2014-11-22 02:37 . 2014-12-10 09:49	633856	----a-w-	c:\windows\system32\ieui.dll
2014-11-22 02:35 . 2014-12-10 09:49	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-11-22 02:34 . 2014-12-10 09:49	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2014-11-22 02:34 . 2014-12-10 09:49	6039552	----a-w-	c:\windows\system32\jscript9.dll
2014-11-22 02:26 . 2014-12-10 09:49	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-11-22 02:22 . 2014-12-10 09:49	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2014-11-22 02:20 . 2014-12-10 09:49	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-11-22 02:14 . 2014-12-10 09:49	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-22 02:09 . 2014-12-10 09:49	199680	----a-w-	c:\windows\system32\msrating.dll
2014-11-22 02:08 . 2014-12-10 09:49	92160	----a-w-	c:\windows\system32\mshtmled.dll
2014-11-22 02:07 . 2014-12-10 09:49	501248	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-11-22 02:07 . 2014-12-10 09:49	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-11-22 02:06 . 2014-12-10 09:49	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-11-22 02:05 . 2014-12-10 09:49	64000	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-11-22 02:05 . 2014-12-10 09:49	316928	----a-w-	c:\windows\system32\dxtrans.dll
2014-11-22 01:54 . 2014-12-10 09:49	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-11-22 01:49 . 2014-12-10 09:49	718848	----a-w-	c:\windows\system32\ie4uinit.exe
2014-11-22 01:49 . 2014-12-10 09:49	800768	----a-w-	c:\windows\system32\msfeeds.dll
2014-11-22 01:47 . 2014-12-10 09:49	1359360	----a-w-	c:\windows\system32\mshtmlmedia.dll
2014-11-22 01:46 . 2014-12-10 09:49	2125312	----a-w-	c:\windows\system32\inetcpl.cpl
2014-11-22 01:43 . 2014-12-10 09:49	14412800	----a-w-	c:\windows\system32\ieframe.dll
2014-11-22 01:40 . 2014-12-10 09:49	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-11-22 01:29 . 2014-12-10 09:49	4299264	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-11-22 01:28 . 2014-12-10 09:49	2358272	----a-w-	c:\windows\system32\wininet.dll
2014-11-22 01:22 . 2014-12-10 09:49	2052096	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-11-22 01:21 . 2014-12-10 09:49	1155072	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-11-22 01:15 . 2014-12-10 09:49	1548288	----a-w-	c:\windows\system32\urlmon.dll
2014-11-22 01:03 . 2014-12-10 09:49	800768	----a-w-	c:\windows\system32\ieapfltr.dll
2014-11-22 01:00 . 2014-12-10 09:49	1888256	----a-w-	c:\windows\SysWow64\wininet.dll
2014-11-11 13:10 . 2010-09-22 16:11	281688	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2014-11-11 03:09 . 2014-12-10 09:49	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2014-11-11 03:08 . 2014-11-19 08:10	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-11-11 03:08 . 2014-11-19 08:10	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-11-11 02:44 . 2014-12-10 09:49	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2014-11-11 02:44 . 2014-11-19 08:10	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-11-11 02:44 . 2014-11-19 08:10	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-11-11 01:46 . 2014-12-10 09:49	119296	----a-w-	c:\windows\system32\drivers\tdx.sys
2014-11-08 03:16 . 2014-12-10 09:48	2048	----a-w-	c:\windows\system32\tzres.dll
2014-11-08 02:45 . 2014-12-10 09:48	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2014-11-03 10:51 . 2010-08-18 02:05	386680	----a-w-	c:\windows\system32\drivers\sptd.sys
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[7] 2011-02-26 . E38899074D4951D31B4040E994DD7C8D . 2870784 . . [6.1.7600.20910] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_ae79ed04ac56c4a9\explorer.exe
[7] 2011-02-26 . 0862495E0C825893DB75EF44FAEA8E93 . 2870272 . . [6.1.7600.16768] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_adc24107935a7e25\explorer.exe
[7] 2011-02-26 . 3B69712041F3D63605529BD66DC00C48 . 2871808 . . [6.1.7601.21669] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
[7] 2011-02-25 . 332FEAB1435662FC6C672E25BEB37BE3 . 2871808 . . [6.1.7601.17567] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
[7] 2010-11-20 . AC4C51EB24AA95B77F705AB159189E24 . 2872320 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
[7] 2009-10-31 . B8EC4BD49CE8F6FC457721BFC210B67F . 2870272 . . [6.1.7600.20563] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
[-] 2009-10-31 . 7F217ECB901AB02F16F6AEBEB24E179A . 2387456 . . [6.1.7600.16385] .. c:\windows\explorer.exe
[7] 2009-10-31 . 9AAAEC8DAC27AA17B053E6352AD233AE . 2870272 . . [6.1.7600.16450] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
[7] 2009-08-03 . 700073016DAC1C3D2E7E2CE4223334B6 . 2868224 . . [6.1.7600.20500] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
[7] 2009-08-03 . F170B4A061C9E026437B193B4D571799 . 2868224 . . [6.1.7600.16404] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe
[7] 2009-07-14 . C235A51CB740E45FFA0EBFB9BAFCDA64 . 2868224 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Akamai NetSession Interface"="c:\users\Ruben\AppData\Local\Akamai\netsession_win.exe" [2014-10-29 4673432]
"HydraVisionDesktopManager"="c:\program files (x86)\ATI Technologies\HydraVision\HydraDM.exe" [2010-05-04 385024]
"Spotify Web Helper"="c:\users\Ruben\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2014-12-17 1676344]
"Logitech Vid"="c:\program files (x86)\Logitech\Logitech Vid\vid.exe" [2009-07-16 5458704]
"CursorFX"="c:\program files (x86)\Stardock\CursorFX\CursorFX.exe" [2008-07-07 416768]
"Sony PC Companion"="c:\program files (x86)\Sony\Sony PC Companion\PCCompanion.exe" [2014-11-27 466144]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-12-19 642808]
"LogitechQuickCamRibbon"="c:\program files\Logitech\Logitech WebCam Software\LWS.exe" [2009-10-14 2793304]
"AvastUI.exe"="c:\program files\Alwil Software\Avast5\AvastUI.exe" [2015-01-12 5227112]
"AVMWlanClient"="c:\program files (x86)\avmwlanstick\FRITZWLANMini.exe" [2012-08-21 933888]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2014-12-13 3838800]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Rainmeter.lnk - c:\program files (x86)\Rainmeter\Rainmeter.exe [2010-10-10 117248]
WinTV Recording Status.lnk - c:\program files (x86)\WinTV\WinTV7\WinTVTray.exe [2013-10-12 151552]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
R0 aswRvrt;avast! Revert; [x]
R0 aswVmm;avast! VM Monitor; [x]
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
R1 HCW88AUD;Hauppauge WinTV 88x Audio Capture;c:\windows\system32\drivers\hcw88aud.sys;c:\windows\SYSNATIVE\drivers\hcw88aud.sys [x]
R2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
R2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
R2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 HauppaugeTVServer;HauppaugeTVServer;c:\program files (x86)\WinTV\TVServer\HauppaugeTVServer.exe;c:\program files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [x]
R2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [x]
R2 LVPrcS64;Process Monitor;c:\program files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe;c:\program files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe [x]
R2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R2 VBoxAswDrv;VBoxAsw Support Driver;c:\program files\Alwil Software\Avast5\ng\vbox\VBoxAswDrv.sys;c:\program files\Alwil Software\Avast5\ng\vbox\VBoxAswDrv.sys [x]
R3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
R3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\Alwil Software\Avast5\ng\vbox\AvastVBoxSVC.exe;c:\program files\Alwil Software\Avast5\ng\vbox\AvastVBoxSVC.exe [x]
R3 avmeject;AVM Eject;c:\windows\system32\drivers\avmeject.sys;c:\windows\SYSNATIVE\drivers\avmeject.sys [x]
R3 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R3 dump_wmimmc;dump_wmimmc;f:\games\Cabal\GameGuard\dump_wmimmc.sys;f:\games\Cabal\GameGuard\dump_wmimmc.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 fwlanusb4;FRITZ!WLAN N/G;c:\windows\system32\DRIVERS\fwlanusb4.sys;c:\windows\SYSNATIVE\DRIVERS\fwlanusb4.sys [x]
R3 fwlanusb5;FRITZ!WLAN N v2;c:\windows\system32\DRIVERS\fwlanusb5.sys;c:\windows\SYSNATIVE\DRIVERS\fwlanusb5.sys [x]
R3 ggflt;SOMC USB Flash Driver Filter;c:\windows\system32\DRIVERS\ggflt.sys;c:\windows\SYSNATIVE\DRIVERS\ggflt.sys [x]
R3 ggsomc;SOMC USB Flash Driver;c:\windows\system32\DRIVERS\ggsomc.sys;c:\windows\SYSNATIVE\DRIVERS\ggsomc.sys [x]
R3 HCW88BDA;Hauppauge WinTV 88x DVB Tuner/Demod;c:\windows\system32\drivers\hcw88bda.sys;c:\windows\SYSNATIVE\drivers\hcw88bda.sys [x]
R3 HCW88TSE;Hauppauge WinTV 88x MPEG/TS Capture;c:\windows\system32\drivers\hcw88tse.sys;c:\windows\SYSNATIVE\drivers\hcw88tse.sys [x]
R3 HCW88TUNE;Hauppauge WinTV 88x Tuner;c:\windows\system32\drivers\hcw88tun.sys;c:\windows\SYSNATIVE\drivers\hcw88tun.sys [x]
R3 hcw88vid;Hauppauge WinTV 88x Video;c:\windows\system32\drivers\hcw88vid.sys;c:\windows\SYSNATIVE\drivers\hcw88vid.sys [x]
R3 HCW88XBAR;Hauppauge WinTV 88x Crossbar;c:\windows\system32\drivers\HCW88BAR.sys;c:\windows\SYSNATIVE\drivers\HCW88BAR.sys [x]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys;c:\windows\SYSNATIVE\Drivers\ANDROIDUSB.sys [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys;c:\windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 lvpepf64;Volume Adapter;c:\windows\system32\DRIVERS\lv302a64.sys;c:\windows\SYSNATIVE\DRIVERS\lv302a64.sys [x]
R3 LVPr2M64;Logitech LVPr2M64 Driver;c:\windows\system32\DRIVERS\LVPr2M64.sys;c:\windows\SYSNATIVE\DRIVERS\LVPr2M64.sys [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUSBS64;Logitech USB Monitor Filter;c:\windows\system32\drivers\LVUSBS64.sys;c:\windows\SYSNATIVE\drivers\LVUSBS64.sys [x]
R3 netr7364;RT73 USB-Drahtlos-LAN-Kartentreiber für Vista;c:\windows\system32\DRIVERS\netr7364.sys;c:\windows\SYSNATIVE\DRIVERS\netr7364.sys [x]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des;c:\windows\SYSNATIVE\GameMon.des [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 Sony PC Companion;Sony PC Companion;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe [x]
R3 t_mouse.sys;HID-compliand device;c:\windows\system32\DRIVERS\t_mouse.sys;c:\windows\SYSNATIVE\DRIVERS\t_mouse.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 X6va005;X6va005;c:\users\Ruben\AppData\Local\Temp\00526E1.tmp;c:\users\Ruben\AppData\Local\Temp\00526E1.tmp [x]
R4 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S3 HPMo4DE3;Mouse Suite Driver_4DE3 (WDF Version);c:\windows\system32\DRIVERS\HPMo4DE3.sys;c:\windows\SYSNATIVE\DRIVERS\HPMo4DE3.sys [x]
S3 HPub4DE3;USB Mouse Low Filter Driver_4DE3 (WDF Version);c:\windows\system32\Drivers\HPub4DE3.sys;c:\windows\SYSNATIVE\Drivers\HPub4DE3.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - PXLDAPOW
*Deregistered* - pxldapow
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2015-01-05 07:35	860984	----a-w-	c:\program files\Alwil Software\Avast5\ashShA64.dll
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
mStart Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = 127.0.0.1:9421;<local>
uSearchAssistant = hxxp://feed.helperbar.com/?publisher=OC&dpid=OC&co=DE&userid=148fc128-618c-47ba-8618-86bbbca682a3&affid=111585&searchtype=ds&babsrc=lnkry&q={searchTerms}
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
FF - ProfilePath - c:\users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\
FF - prefs.js: browser.search.defaulturl - hxxps://de.search.yahoo.com/yhs/search
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://www.google.de/
FF - prefs.js: keyword.URL - hxxps://de.search.yahoo.com/yhs/search
FF - ExtSQL: !HIDDEN! 2012-12-02 14:37; {ACAA314B-EEBA-48e4-AD47-84E31C44796C}; c:\program files (x86)\Common Files\DVDVideoSoft\plugins\ff
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - (no file)
Wow6432Node-HKCU-Run-Overwolf - c:\program files (x86)\Overwolf\Overwolf.exe
Wow6432Node-HKCU-Run-RGSC - f:\games\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
Wow6432Node-HKLM-Run-WinampAgent - c:\program files\Winamp\winampa.exe
Wow6432Node-HKLM-Run-BabylonToolbar - c:\program files (x86)\BabylonToolbar\BabylonToolbar\1.4.19.5\BabylonToolbarsrv.exe
Wow6432Node-HKLM-Run-4StoryPrePatch - f:\games\4Story\PrePatch.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - (no file)
AddRemove-BattlEye for A2 - c:\program files (x86)\steam\steamapps\common\arma 2BattlEye\UnInstallBE.exe
AddRemove-BattlEye for OA - c:\program files (x86)\steam\steamapps\common\arma 2 operation arrowhead\Expansion\BattlEye\UnInstallBE.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\X6va005]
"ImagePath"="\??\c:\users\Ruben\AppData\Local\Temp\00526E1.tmp"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\Approved Extensions]
@Denied: (2) (LocalSystem)
"{98889811-442D-49DD-99D7-DC866BE87DBC}"=hex:51,66,7a,6c,4c,1d,38,12,7f,9b,9b,
   9c,1f,0a,b3,0c,e6,c1,9f,c6,6e,b6,39,a8
"{2EECD738-5844-4A99-B4B6-146BF802613B}"=hex:51,66,7a,6c,4c,1d,38,12,56,d4,ff,
   2a,76,16,f7,0f,cb,a0,57,2b,fd,5c,25,2f
"{9030D464-4C02-4ABF-8ECC-5164760863C6}"=hex:51,66,7a,6c,4c,1d,38,12,0a,d7,23,
   94,30,02,d1,0f,f1,da,12,24,73,56,27,d2
"{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,38,12,2a,03,db,
   df,77,ea,35,06,c3,62,df,65,c4,9b,cc,bd
"{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}"=hex:51,66,7a,6c,4c,1d,38,12,35,fc,e1,
   93,3e,68,a1,09,fc,5c,6e,9a,4b,77,a7,8a
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration]
@Denied: (2) (LocalSystem)
"Timestamp"=hex:e7,9d,10,0b,99,f1,cc,01
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (LocalSystem)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
   d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,2c,c0,69,ee,84,9e,80,49,85,27,14,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
   d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,2c,c0,69,ee,84,9e,80,49,85,27,14,\
.
[HKEY_USERS\S-1-5-21-3821651332-953254199-802019676-1000\Software\SecuROM\License information*]
"datasecu"=hex:9b,cd,30,0e,74,6b,23,29,b5,bb,ec,c1,69,bd,2d,40,d0,cf,aa,61,f9,
   34,38,0f,fd,9e,45,c7,43,48,5d,32,76,3e,9d,83,bc,d4,0a,33,bf,e6,9a,cd,4a,77,\
"rkeysecu"=hex:2f,0f,d5,3e,02,2b,06,63,b1,0b,dd,b6,71,e2,54,98
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_271_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_3_300_271_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_271.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_271.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_271.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_3_300_271.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-01-28  11:50:03
ComboFix-quarantined-files.txt  2015-01-28 10:50
.
Vor Suchlauf: 14 Verzeichnis(se), 52.889.968.640 Bytes frei
Nach Suchlauf: 17 Verzeichnis(se), 60.035.313.664 Bytes frei
.
- - End Of File - - B845B00C07CFAD27BEBCF5F0EFB666FD
A36C5E4F47E84449FF07ED3517B43A31
         
LG

[EDIT]: Das Problem des Sperrbildschirms ist jetzt gelöst, ich kann mich wieder normal mit meinem Benutzerkonto anmelden und der Desktop ist nicht mehr weiß.
__________________

Geändert von RubenS (28.01.2015 um 12:27 Uhr)

Alt 28.01.2015, 13:40   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.01.2015, 17:53   #5
RubenS
 
Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Hallo

mbam

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 28.01.2015
Suchlauf-Zeit: 16:59:00
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.28.07
Rootkit Datenbank: v2015.01.14.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Ruben

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 433358
Verstrichene Zeit: 14 Min, 45 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 50
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{291BCCC1-6890-484a-89D3-318C928DAC1B}, In Quarantäne, [5572c53726636fc76529959acc37e020], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{AD25754E-D76C-42B3-A335-2F81478B722F}, In Quarantäne, [5572c53726636fc76529959acc37e020], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}, In Quarantäne, [5572c53726636fc76529959acc37e020], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}, In Quarantäne, [5572c53726636fc76529959acc37e020], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{AD25754E-D76C-42B3-A335-2F81478B722F}, In Quarantäne, [5572c53726636fc76529959acc37e020], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\esrv.BabylonESrvc.1, In Quarantäne, [5572c53726636fc76529959acc37e020], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\esrv.BabylonESrvc, In Quarantäne, [5572c53726636fc76529959acc37e020], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\esrv.BabylonESrvc, In Quarantäne, [5572c53726636fc76529959acc37e020], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\esrv.BabylonESrvc.1, In Quarantäne, [5572c53726636fc76529959acc37e020], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{B8276A94-891D-453C-9FF3-715C042A2575}, In Quarantäne, [5176827aacdd47efdbb74de2cf34a957], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{B12E99ED-69BD-437C-86BE-C862B9E5444D}, In Quarantäne, [5176827aacdd47efdbb74de2cf34a957], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{78888F8B-D5E4-43CE-89F5-C8C18223AF64}, In Quarantäne, [5176827aacdd47efdbb74de2cf34a957], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{78888F8B-D5E4-43CE-89F5-C8C18223AF64}, In Quarantäne, [5176827aacdd47efdbb74de2cf34a957], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{B12E99ED-69BD-437C-86BE-C862B9E5444D}, In Quarantäne, [5176827aacdd47efdbb74de2cf34a957], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\bbylntlbr.xtrnl.1, In Quarantäne, [5176827aacdd47efdbb74de2cf34a957], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\bbylntlbr.xtrnl, In Quarantäne, [5176827aacdd47efdbb74de2cf34a957], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\bbylntlbr.xtrnl, In Quarantäne, [5176827aacdd47efdbb74de2cf34a957], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\bbylntlbr.xtrnl.1, In Quarantäne, [5176827aacdd47efdbb74de2cf34a957], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{6E8BF012-2C85-4834-B10A-1B31AF173D70}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{706D4A4B-184A-4434-B331-296B07493D2D}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{8B8558F6-DC26-4F39-8417-34B8934AA459}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{94C0B25D-3359-4B10-B227-F96A77DB773F}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{A3A2A5C0-1306-4D1A-A093-9CECA4230002}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B173667F-8395-4317-8DD6-45AD1FE00047}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{BFE569F7-646C-4512-969B-9BE3E580D393}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C2996524-2187-441F-A398-CD6CB6B3D020}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C8D424EF-CB21-49A0-8659-476FBAB0F8E8}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E047E227-5342-4D94-80F7-CFB154BF55BD}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{706D4A4B-184A-4434-B331-296B07493D2D}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{8B8558F6-DC26-4F39-8417-34B8934AA459}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{94C0B25D-3359-4B10-B227-F96A77DB773F}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{A3A2A5C0-1306-4D1A-A093-9CECA4230002}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B173667F-8395-4317-8DD6-45AD1FE00047}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{BFE569F7-646C-4512-969B-9BE3E580D393}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C2996524-2187-441F-A398-CD6CB6B3D020}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C8D424EF-CB21-49A0-8659-476FBAB0F8E8}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E047E227-5342-4D94-80F7-CFB154BF55BD}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{6E8BF012-2C85-4834-B10A-1B31AF173D70}, In Quarantäne, [6661619b098041f5f898101f3fc430d0], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-3821651332-953254199-802019676-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [2d9a807cd7b2a78fa28c70c2df24649c], 
PUP.Optional.Babylon.A, HKU\S-1-5-21-3821651332-953254199-802019676-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, In Quarantäne, [557297659aeff54169d29461de249e62], 
PUP.Optional.Babylon.A, HKLM\SOFTWARE\WOW6432NODE\BabylonToolbar, In Quarantäne, [9235fdffc3c656e027266e6cba4a5ba5], 
PUP.Optional.Babylon.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\dhkplhfnhceodhffomolpfigojocbpcb, In Quarantäne, [17b03bc12c5d79bd1bea7386867e8f71], 
PUP.Optional.BabylonToolBar.A, HKU\S-1-5-21-3821651332-953254199-802019676-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BabylonToolbar, In Quarantäne, [77504eaeccbd48ee0b5aaf2d9d67a957], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-3821651332-953254199-802019676-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Softonic, In Quarantäne, [d8ef03f94e3b40f6ff40f78bab58fd03], 

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 2
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3821651332-953254199-802019676-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.helperbar.com/?publisher=OC&dpid=OC&co=DE&userid=148fc128-618c-47ba-8618-86bbbca682a3&affid=111585&searchtype=ds&babsrc=lnkry&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?publisher=OC&dpid=OC&co=DE&userid=148fc128-618c-47ba-8618-86bbbca682a3&affid=111585&searchtype=ds&babsrc=lnkry&q={searchTerms}),Ersetzt,[3394c13b4f3aad89926c4d5135d0f808]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3821651332-953254199-802019676-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.helperbar.com/?publisher=OC&dpid=OC&co=DE&userid=148fc128-618c-47ba-8618-86bbbca682a3&affid=111585&searchtype=ds&babsrc=lnkry&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?publisher=OC&dpid=OC&co=DE&userid=148fc128-618c-47ba-8618-86bbbca682a3&affid=111585&searchtype=ds&babsrc=lnkry&q={searchTerms}),Ersetzt,[f7d03fbd563367cf8778405e36cfea16]

Ordner: 117
PUP.Optional.OpenCandy, C:\Users\Ruben\AppData\Roaming\OpenCandy, In Quarantäne, [c106f40844453cfa1b9e74ced42f9769], 
PUP.Optional.OpenCandy, C:\Users\Ruben\AppData\Roaming\OpenCandy\1CCA030157C04453AB6EC7DBD7AFB5AF, In Quarantäne, [c106f40844453cfa1b9e74ced42f9769], 
PUP.Optional.MultiPlug, C:\ProgramData\greatsaaveR, In Quarantäne, [8a3d0deff198f24475a180c5e51e6997], 
PUP.Optional.Vosteran.A, C:\Users\Ruben\AppData\Roaming\WSE_Vosteran, In Quarantäne, [ba0d906c6227c86e94c6a4cd11f224dc], 
PUP.Optional.Vosteran.A, C:\Users\Ruben\AppData\Roaming\WSE_Vosteran\UpdateProc, In Quarantäne, [ba0d906c6227c86e94c6a4cd11f224dc], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran, In Quarantäne, [0abd3ac2f396bc7ac19b4e23b64da25e], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Extensions, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Installer, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\VisualElements, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\GPUCache, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\css, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\html, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\bg, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ca, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\cs, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\da, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\de, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\el, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en_GB, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es_419, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\et, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fi, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fil, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fr, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hi, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hr, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hu, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\id, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\it, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ja, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ko, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lt, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lv, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nb, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nl, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pl, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_BR, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_PT, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ro, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ru, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sk, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sl, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sr, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sv, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\th, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\tr, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\uk, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\vi, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_CN, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_TW, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_metadata, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\css, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\html, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\images, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\bg, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\ca, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\cs, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\da, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\de, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\el, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\en, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\en_GB, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\es, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\es_419, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\et, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\fi, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\fil, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\fr, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\hi, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\hr, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\hu, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\id, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\it, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\ja, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\ko, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\lt, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\lv, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\nb, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\nl, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\pl, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\pt_BR, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\pt_PT, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\ro, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\ru, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\sk, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\sl, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\sr, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\sv, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\th, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\tr, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\uk, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\vi, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\zh_CN, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\zh_TW, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_metadata, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\Temp, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\JumpListIcons, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Local Storage, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\User StyleSheets, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\pnacl, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.DynamoCombo.A, C:\Program Files (x86)\Dynamo Combo, In Quarantäne, [2c9b0eeeb8d194a203077106ad56b14f], 

Dateien: 245
PUP.Optional.WebSearch.A, C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\searchplugins\Web Search.xml, In Quarantäne, [7255fefe93f615213aca7841db28ff01], 
PUP.Optional.Vosteran.A, C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\searchplugins\Vosteran.xml, In Quarantäne, [5e69718b5c2d171f1668a16006ff3ac6], 
PUP.Optional.OpenCandy, C:\Users\Ruben\AppData\Roaming\OpenCandy\1CCA030157C04453AB6EC7DBD7AFB5AF\2787.ico, In Quarantäne, [c106f40844453cfa1b9e74ced42f9769], 
PUP.Optional.OpenCandy, C:\Users\Ruben\AppData\Roaming\OpenCandy\1CCA030157C04453AB6EC7DBD7AFB5AF\EBB77268-338F-4C6A-8590-AD88FED26F4A, In Quarantäne, [c106f40844453cfa1b9e74ced42f9769], 
PUP.Optional.OpenCandy, C:\Users\Ruben\AppData\Roaming\OpenCandy\1CCA030157C04453AB6EC7DBD7AFB5AF\Installer.exe, In Quarantäne, [c106f40844453cfa1b9e74ced42f9769], 
PUP.Optional.OpenCandy, C:\Users\Ruben\AppData\Roaming\OpenCandy\1CCA030157C04453AB6EC7DBD7AFB5AF\OCBrowserHelper_1.0.3.85.dll, In Quarantäne, [c106f40844453cfa1b9e74ced42f9769], 
PUP.Optional.MultiPlug, C:\ProgramData\greatsaaveR\zkFje.dat, In Quarantäne, [8a3d0deff198f24475a180c5e51e6997], 
PUP.Optional.Vosteran.A, C:\Users\Ruben\AppData\Roaming\WSE_Vosteran\UpdateProc\bkup.dat, In Quarantäne, [ba0d906c6227c86e94c6a4cd11f224dc], 
PUP.Optional.Vosteran.A, C:\Users\Ruben\AppData\Roaming\WSE_Vosteran\UpdateProc\config.dat, In Quarantäne, [ba0d906c6227c86e94c6a4cd11f224dc], 
PUP.Optional.Vosteran.A, C:\Users\Ruben\AppData\Roaming\WSE_Vosteran\UpdateProc\info.dat, In Quarantäne, [ba0d906c6227c86e94c6a4cd11f224dc], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\astcnfg.dat, In Quarantäne, [0abd3ac2f396bc7ac19b4e23b64da25e], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\uninst.dat, In Quarantäne, [0abd3ac2f396bc7ac19b4e23b64da25e], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\debug.log, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\First Run, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\master_preferences, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\VisualElementsManifest.xml, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\chrome_100_percent.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\chrome_touch_100_percent.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\nacl_irt_x86_32.nexe, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\nacl_irt_x86_64.nexe, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\resources.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\secondarytile.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Extensions\external_extensions.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Extensions\Vosteran.crx, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Installer\chrome.7z, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\he.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\mr.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\am.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\ar.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\bg.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\bn.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\ca.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\cs.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\da.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\de.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\el.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\en-GB.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\en-US.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\es-419.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\es.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\et.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\fa.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\fi.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\fil.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\fr.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\gu.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\hi.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\hr.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\hu.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\id.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\it.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\ja.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\kn.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\ko.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\lt.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\lv.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\ml.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\ms.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\nb.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\nl.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\pl.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\pt-BR.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\pt-PT.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\ro.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\ru.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\sk.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\sl.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\sr.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\sv.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\sw.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\ta.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\te.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\th.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\tr.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\uk.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\vi.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\zh-CN.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\Locales\zh-TW.pak, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\VisualElements\logo.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\VisualElements\smalllogo.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\Application\31.0.1650.23\VisualElements\splash-620x300.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\chrome_shutdown_ms.txt, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Local State, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Archived History, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Archived History-journal, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cookies, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cookies-journal, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Current Session, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Current Tabs, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Favicons, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Favicons-journal, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\History, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\History Provider Cache, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\History-journal, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Last Session, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Last Tabs, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Network Action Predictor, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Network Action Predictor-journal, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Origin Bound Certs, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Origin Bound Certs-journal, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Preferences, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Shortcuts, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Shortcuts-journal, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Top Sites, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Top Sites-journal, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\TransportSecurity, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Visited Links, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Web Data, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Web Data-journal, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\GPUCache\data_0, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\GPUCache\data_1, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\GPUCache\data_2, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\GPUCache\data_3, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\GPUCache\index, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\data_0, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\data_1, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\data_2, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\data_3, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_000001, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_000002, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_000003, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_000004, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_000005, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_000006, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_000007, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_000008, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_000009, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_00000a, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_00000b, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_00000c, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\f_00000d, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Cache\index, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\manifest.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\css\craw_window.css, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\html\craw_window.html, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\flapper.gif, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\icon_128.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\icon_16.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_close.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_hover.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_maximize.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_pressed.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\bg\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ca\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\cs\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\da\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\de\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\el\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en_GB\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es_419\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\et\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fi\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fil\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fr\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hi\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hr\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hu\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\id\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\it\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ja\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ko\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lt\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lv\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nb\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nl\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pl\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_BR\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_PT\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ro\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ru\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sk\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sl\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sr\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sv\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\th\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\tr\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\uk\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\vi\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_CN\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_TW\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_metadata\verified_contents.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\manifest.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\css\craw_window.css, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\html\craw_window.html, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\images\flapper.gif, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\images\icon_128.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\images\icon_16.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\images\topbar_floating_button.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\images\topbar_floating_button_close.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\images\topbar_floating_button_hover.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\images\topbar_floating_button_maximize.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\images\topbar_floating_button_pressed.png, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\bg\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\ca\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\cs\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\da\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\de\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\el\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\en\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\en_GB\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\es\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\es_419\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\et\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\fi\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\fil\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\fr\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\hi\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\hr\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\hu\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\id\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\it\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\ja\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\ko\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\lt\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\lv\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\nb\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\nl\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\pl\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\pt_BR\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\pt_PT\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\ro\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\ru\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\sk\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\sl\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\sr\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\sv\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\th\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\tr\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\uk\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\vi\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\zh_CN\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_locales\zh_TW\messages.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_1\_metadata\verified_contents.json, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\JumpListIcons\8A4C.tmp, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Vosteran, C:\Users\Ruben\AppData\Local\Vosteran\User Data\Default\User StyleSheets\Custom.css, In Quarantäne, [9f2810ec95f444f271ec61101fe44fb1], 
PUP.Optional.Babylon.A, C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.bbDpng", 30);), Ersetzt,[8f3830ccdbae81b58fb55b899b6a8f71]
PUP.Optional.Babylon.A, C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\prefs.js, Gut: (), Schlecht: (references

/* Do not edit this file.
 *
 * If ), Ersetzt,[f1d647b53e4bd85eb39132b26e97df21]
PUP.Optional.Babylon.A, C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\prefs.js, Gut: (), Schlecht: (eferences

/* Do not edit this file.
 *
 * If you make changes to this file wh), Ersetzt,[e8dfde1e1f6a0f27d56fa24230d5d12f]
PUP.Optional.Babylon.A, C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\prefs.js, Gut: (), Schlecht: (s file.
 *
 * If you make changes to this file while), Ersetzt,[9c2b3ebe464351e5073dd90be322e719]
PUP.Optional.Babylon.A, C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you), Ersetzt,[af1858a4ea9f8da9d47024c03cc96e92]
PUP.Optional.Babylon.A, C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\prefs.js, Gut: (), Schlecht: (references

/* Do not edit this file.
 *
 * I), Ersetzt,[5a6d7d7fb6d34bebfe46edf7fa0b1ce4]
PUP.Optional.Babylon.A, C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\prefs.js, Gut: (), Schlecht: (Preferences

/* Do not edit this file.
 *
 * If), Ersetzt,[d6f17a828cfd9a9c94b025bfea1b867a]

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Hiernach als ich den PC neu gestartet hatte, kam als Desktop wieder der weiße Sperrbildschirm. Ich musste also im gesicherten Modus neu starten.

adwcleaner

Code:
ATTFilter
# AdwCleaner v4.109 - Bericht erstellt am 28/01/2015 um 17:35:34
# Aktualisiert 24/01/2015 von Xplode
# Database : 2015-01-26.1 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Ruben - PC
# Gestartet von : C:\Users\Ruben\Desktop\AdwCleaner_4.109.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar
Ordner Gelöscht : C:\ProgramData\SoftSafe
Ordner Gelöscht : C:\ProgramData\aa932d4b071d0158
Ordner Gelöscht : C:\Users\Administrator\AppData\Local\torch
Ordner Gelöscht : C:\Users\ASPNET\AppData\Local\torch
Ordner Gelöscht : C:\Users\Gast\AppData\Local\torch
Ordner Gelöscht : C:\Users\HomeGroupUser$\AppData\Local\torch
Ordner Gelöscht : C:\Users\Ruben\AppData\Local\torch
Ordner Gelöscht : C:\Users\Ruben\AppData\Roaming\DesktopIconForAmazon
Ordner Gelöscht : C:\Users\Ruben\AppData\Roaming\dvdvideosoftiehelpers
Datei Gelöscht : C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\foxydeal.sqlite
Datei Gelöscht : C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\invalidprefs.js
Datei Gelöscht : C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\searchplugins\icqplugin.xml

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolBar
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\BabylonHelper.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escrtBtn.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{6536801B-F50C-449B-9476-093DFD3789E3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{AD25754E-D76C-42B3-A335-2F81478B722F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FFB9ADCB-8C79-4C29-81D3-74D46A93D370}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E393F82-2644-4AB6-B994-1AD39D6C59EE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{98889811-442D-49DD-99D7-DC866BE87DBC}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E393F82-2644-4AB6-B994-1AD39D6C59EE}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9CB96984-43C3-4D44-90EF-01466EFCF7BB}
Schlüssel Gelöscht : HKCU\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\RegisteredApplicationsEx
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\dt soft\daemon tools toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\SP Global
Schlüssel Gelöscht : HKLM\SOFTWARE\SProtector
Schlüssel Gelöscht : HKLM\SOFTWARE\Trymedia Systems
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\icq.com
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - 127.0.0.1:9421;<local>

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]

-\\ Mozilla Firefox v35.0.1 (x86 de)


-\\ Google Chrome v


-\\ Chromium v


-\\ Comodo Dragon v


-\\ Chrome Canary v


*************************

AdwCleaner[R0].txt - [5801 octets] - [28/01/2015 17:33:31]
AdwCleaner[S0].txt - [5180 octets] - [28/01/2015 17:35:34]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [5240 octets] ##########
         
Hier das Gleiche, ein weißer Sperrbildschirm nach dem Neustart.

jrt

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.1 (12.28.2014:1)
OS: Windows 7 Home Premium x64
Ran by Ruben on 28.01.2015 at 17:41:51,09
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Ruben\AppData\Roaming\getrighttogo"
Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Ruben\AppData\Roaming\mozilla\firefox\profiles\hb3iatkg.default\extensions\toolbar@web.de
Emptied folder: C:\Users\Ruben\AppData\Roaming\mozilla\firefox\profiles\hb3iatkg.default\minidumps [523 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 28.01.2015 at 17:43:36,11
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         


Alt 28.01.2015, 17:54   #6
RubenS
 
Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Da es nicht in einen Post gepasst hat:

neue FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-01-2015
Ran by Ruben (administrator) on PC on 28-01-2015 17:45:45
Running from C:\Users\Ruben\Desktop
Loaded Profiles: Ruben (Available profiles: Ruben)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Safe Mode (with Networking)
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LogitechQuickCamRibbon] => C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe [2793304 2009-10-14] ()
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\Alwil Software\Avast5\AvastUI.exe [5227112 2015-01-28] (AVAST Software)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [933888 2012-08-21] (AVM Berlin)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3838800 2014-12-13] (LogMeIn Inc.)
HKLM-x32\...\RunOnce: [ Malwarebytes Anti-Malware  (cleanup)] => C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware \mbamdor.exe [54072 2014-11-21] (Malwarebytes Corporation)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Akamai NetSession Interface] => C:\Users\Ruben\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-29] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [385024 2010-05-04] (AMD)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Spotify Web Helper] => C:\Users\Ruben\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-17] (Spotify Ltd)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Logitech Vid] => C:\Program Files (x86)\Logitech\Logitech Vid\vid.exe [5458704 2009-07-16] (Logitech Inc.)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [CursorFX] => C:\Program Files (x86)\Stardock\CursorFX\CursorFX.exe [416768 2008-07-07] (Stardock Corporation)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Sony PC Companion] => C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [466144 2014-11-27] (Sony)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\RunOnce: [Report] => C:\AdwCleaner\AdwCleaner[S0].txt [5332 2015-01-28] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Rainmeter.lnk
ShortcutTarget: Rainmeter.lnk -> C:\Program Files (x86)\Rainmeter\Rainmeter.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinTV Recording Status.lnk
ShortcutTarget: WinTV Recording Status.lnk -> C:\Program Files (x86)\WinTV\WinTV7\WinTVTray.exe (Hauppauge Computer Works, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3821651332-953254199-802019676-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3821651332-953254199-802019676-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3821651332-953254199-802019676-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3821651332-953254199-802019676-1000 -> {6519D1F4-4565-4BFC-8B70-E50C263CE3BF} URL = hxxp://www.google.de/search?q={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default
FF DefaultSearchEngine: Google
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameeu.dll No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3821651332-953254199-802019676-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF SearchPlugin: C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\searchplugins\yahoo-avast.xml
FF Extension: German Dictionary - C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-06-10]
FF Extension: Adblock Plus - C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-12]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2015-01-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-01-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2015-01-28]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Alwil Software\Avast5\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\Alwil Software\Avast5\WebRep\FF [2011-05-10]
FF Extension: No Name - C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\extensions\toolbar@web.de [Not Found]

Chrome: 
=======
CHR Profile: C:\Users\Ruben\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\Alwil Software\Avast5\WebRep\Chrome\aswWebRepChrome.crx [2015-01-05]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 avast! Antivirus; C:\Program Files\Alwil Software\Avast5\AvastSvc.exe [50344 2015-01-05] (AVAST Software)
S3 AvastVBoxSvc; C:\Program Files\Alwil Software\Avast5\ng\vbox\AvastVBoxSVC.exe [4012248 2015-01-05] (Avast Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-03-13] () [File not signed]
S2 HauppaugeTVServer; C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [581632 2013-05-15] (Hauppauge Computer Works) [File not signed]
S2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2014-12-02] (LogMeIn, Inc.)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3453712 2009-12-16] (INCA Internet Co., Ltd.) [File not signed]
S2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2015-01-05] ()
S2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2015-01-05] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2015-01-05] (AVAST Software)
S0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2015-01-05] ()
S1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2015-01-05] (AVAST Software)
S1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2015-01-05] (AVAST Software)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2015-01-05] (AVAST Software)
S0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2015-01-05] ()
S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [211456 2011-08-16] () [File not signed]
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2012-04-25] (AVM Berlin)
S3 fwlanusb4; C:\Windows\System32\DRIVERS\fwlanusb4.sys [1293824 2010-10-04] (AVM GmbH)
S3 fwlanusb5; C:\Windows\System32\DRIVERS\fwlanusb5.sys [982784 2012-08-21] (AVM GmbH)
S3 ggsomc; C:\Windows\System32\DRIVERS\ggsomc.sys [30424 2014-11-25] (Sony Mobile Communications)
R3 HPMo4DE3; C:\Windows\System32\DRIVERS\HPMo4DE3.sys [25088 2011-03-09] (TPMX Electronics Ltd.)
R3 HPub4DE3; C:\Windows\System32\Drivers\HPub4DE3.sys [18432 2011-04-12] (TPMX Electronics Ltd.)
S2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2011-06-01] ()
S3 LVPr2M64; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 NPPTNT2; C:\Windows\SysWOW64\npptNT2.sys [4682 2004-12-30] (INCA Internet Co., Ltd.) [File not signed]
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [386680 2014-11-03] (Duplex Secure Ltd.)
S3 t_mouse.sys; C:\Windows\System32\DRIVERS\t_mouse.sys [6144 2012-12-19] ()
S2 VBoxAswDrv; C:\Program Files\Alwil Software\Avast5\ng\vbox\VBoxAswDrv.sys [271752 2015-01-05] (Avast Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 dump_wmimmc; \??\F:\Games\Cabal\GameGuard\dump_wmimmc.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 X6va005; \??\C:\Users\Ruben\AppData\Local\Temp\00526E1.tmp [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-28 17:43 - 2015-01-28 17:43 - 00001171 _____ () C:\Users\Ruben\Desktop\JRT.txt
2015-01-28 17:43 - 2015-01-28 17:43 - 00000000 ____D () C:\Users\Ruben\Desktop\FRST-OlderVersion
2015-01-28 17:41 - 2015-01-28 17:41 - 00000000 ____D () C:\Windows\ERUNT
2015-01-28 17:41 - 2015-01-28 17:35 - 00005332 _____ () C:\Users\Ruben\Desktop\AdwCleaner[S0].txt
2015-01-28 17:33 - 2015-01-28 17:35 - 00000000 ____D () C:\AdwCleaner
2015-01-28 17:24 - 2015-01-28 17:24 - 00076340 _____ () C:\Users\Ruben\Desktop\mbam.txt
2015-01-28 16:56 - 2015-01-28 17:20 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-28 16:56 - 2015-01-28 16:56 - 00001062 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-28 16:56 - 2015-01-28 16:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-28 16:56 - 2015-01-28 16:56 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-28 16:56 - 2015-01-28 16:56 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-28 16:56 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-28 16:56 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-28 16:56 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-28 16:53 - 2015-01-28 16:53 - 02194432 _____ () C:\Users\Ruben\Desktop\AdwCleaner_4.109.exe
2015-01-28 16:53 - 2015-01-28 16:53 - 01707939 _____ (Thisisu) C:\Users\Ruben\Desktop\JRT.exe
2015-01-28 16:48 - 2015-01-28 16:49 - 00000199 _____ () C:\Windows\system32\2015-01-28-15-48-49.054-AvastVBoxSVC.exe-4652.log
2015-01-28 13:02 - 2015-01-28 13:03 - 00000115 _____ () C:\Users\Ruben\Desktop\Music.txt
2015-01-28 12:36 - 2015-01-28 12:36 - 00000199 _____ () C:\Windows\system32\2015-01-28-11-36-21.041-AvastVBoxSVC.exe-4740.log
2015-01-28 12:26 - 2015-01-28 12:26 - 00000199 _____ () C:\Windows\system32\2015-01-28-11-26-43.064-AvastVBoxSVC.exe-1188.log
2015-01-28 12:26 - 2015-01-28 12:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-01-28 12:25 - 2015-01-05 08:35 - 00364512 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2015-01-28 11:50 - 2015-01-28 11:50 - 00043948 _____ () C:\ComboFix.txt
2015-01-28 11:36 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-28 11:36 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-28 11:36 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-28 11:34 - 2015-01-28 11:50 - 00000000 ____D () C:\Qoobox
2015-01-28 11:34 - 2015-01-28 11:48 - 00000000 ____D () C:\Windows\erdnt
2015-01-28 11:33 - 2015-01-28 11:33 - 05610841 ____R (Swearware) C:\Users\Ruben\Desktop\ComboFix.exe
2015-01-28 10:58 - 2015-01-28 10:58 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-28 10:45 - 2015-01-28 10:45 - 00004373 _____ () C:\Users\Ruben\Desktop\Gmer.log
2015-01-28 09:55 - 2015-01-28 09:55 - 00380416 _____ () C:\Users\Ruben\Desktop\Gmer-19357.exe
2015-01-28 09:54 - 2015-01-28 17:45 - 00014662 _____ () C:\Users\Ruben\Desktop\FRST.txt
2015-01-28 09:53 - 2015-01-28 17:45 - 00000000 ____D () C:\FRST
2015-01-28 09:53 - 2015-01-28 17:43 - 02130432 _____ (Farbar) C:\Users\Ruben\Desktop\FRST64.exe
2015-01-28 09:49 - 2015-01-28 09:49 - 00000652 _____ () C:\Users\Ruben\Desktop\defogger_disable.log
2015-01-28 09:49 - 2015-01-28 09:49 - 00000188 _____ () C:\Users\Ruben\defogger_reenable
2015-01-28 09:48 - 2015-01-28 09:48 - 00050477 _____ () C:\Users\Ruben\Desktop\Defogger.exe
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieUserList
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieSiteList
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieBrowserModeList
2015-01-28 08:46 - 2015-01-28 09:06 - 00000000 ____D () C:\Program Files (x86)\JDownloader v2.0
2015-01-28 08:46 - 2015-01-28 08:46 - 00000000 ____D () C:\ProgramData\{3886D045-6804-01C3-D982-71410900A2CF}
2015-01-27 09:37 - 2015-01-27 09:37 - 00000199 _____ () C:\Windows\system32\2015-01-27-08-37-44.031-AvastVBoxSVC.exe-4452.log
2015-01-26 18:26 - 2015-01-26 18:26 - 00000249 _____ () C:\Windows\system32\2015-01-26-17-26-31.047-aswFe.exe-5824.log
2015-01-26 18:18 - 2015-01-26 18:26 - 00000249 _____ () C:\Windows\system32\2015-01-26-17-18-44.023-aswFe.exe-2384.log
2015-01-26 18:18 - 2015-01-26 18:18 - 00000199 _____ () C:\Windows\system32\2015-01-26-17-18-38.072-AvastVBoxSVC.exe-1708.log
2015-01-26 10:03 - 2015-01-26 10:03 - 00000199 _____ () C:\Windows\system32\2015-01-26-09-03-10.030-AvastVBoxSVC.exe-4424.log
2015-01-23 08:40 - 2015-01-23 08:40 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2015-01-23 07:17 - 2015-01-23 07:17 - 00000199 _____ () C:\Windows\system32\2015-01-23-06-17-27.007-AvastVBoxSVC.exe-4436.log
2015-01-22 18:08 - 2015-01-22 18:08 - 00000199 _____ () C:\Windows\system32\2015-01-22-17-08-02.045-AvastVBoxSVC.exe-1784.log
2015-01-22 16:17 - 2015-01-22 16:17 - 00000199 _____ () C:\Windows\system32\2015-01-22-15-17-00.026-AvastVBoxSVC.exe-4452.log
2015-01-22 09:47 - 2015-01-22 09:47 - 00000199 _____ () C:\Windows\system32\2015-01-22-08-47-48.075-AvastVBoxSVC.exe-5012.log
2015-01-21 09:12 - 2015-01-21 09:12 - 00000199 _____ () C:\Windows\system32\2015-01-21-08-12-49.024-AvastVBoxSVC.exe-4696.log
2015-01-20 18:49 - 2015-01-20 18:49 - 00000199 _____ () C:\Windows\system32\2015-01-20-17-49-06.026-AvastVBoxSVC.exe-4436.log
2015-01-20 08:21 - 2015-01-20 08:21 - 00000199 _____ () C:\Windows\system32\2015-01-20-07-21-46.033-AvastVBoxSVC.exe-4172.log
2015-01-19 16:21 - 2015-01-19 16:21 - 00000199 _____ () C:\Windows\system32\2015-01-19-15-21-28.077-AvastVBoxSVC.exe-4176.log
2015-01-19 08:44 - 2015-01-19 08:44 - 00000199 _____ () C:\Windows\system32\2015-01-19-07-44-42.045-AvastVBoxSVC.exe-4428.log
2015-01-16 07:35 - 2015-01-16 07:35 - 00000199 _____ () C:\Windows\system32\2015-01-16-06-35-26.050-AvastVBoxSVC.exe-2312.log
2015-01-15 20:54 - 2015-01-15 20:54 - 00000199 _____ () C:\Windows\system32\2015-01-15-19-54-03.098-AvastVBoxSVC.exe-2984.log
2015-01-15 09:32 - 2015-01-15 09:32 - 00000199 _____ () C:\Windows\system32\2015-01-15-08-32-39.053-AvastVBoxSVC.exe-4948.log
2015-01-14 18:21 - 2015-01-14 18:21 - 00000199 _____ () C:\Windows\system32\2015-01-14-17-21-42.001-AvastVBoxSVC.exe-2196.log
2015-01-14 09:04 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 09:04 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 09:04 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 09:04 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 09:04 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 09:04 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 09:04 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 09:04 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 09:04 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 09:04 - 2014-12-11 18:47 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 09:04 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 09:04 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 09:04 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-14 08:57 - 2015-01-14 08:57 - 00000199 _____ () C:\Windows\system32\2015-01-14-07-57-58.071-AvastVBoxSVC.exe-4812.log
2015-01-13 18:58 - 2015-01-13 18:58 - 00000199 _____ () C:\Windows\system32\2015-01-13-17-58-18.057-AvastVBoxSVC.exe-4104.log
2015-01-13 10:42 - 2015-01-13 10:42 - 00000199 _____ () C:\Windows\system32\2015-01-13-09-42-46.069-AvastVBoxSVC.exe-3256.log
2015-01-12 23:13 - 2015-01-12 23:13 - 00000249 _____ () C:\Windows\system32\2015-01-12-22-13-19.097-aswFe.exe-5788.log
2015-01-12 23:06 - 2015-01-12 23:13 - 00000249 _____ () C:\Windows\system32\2015-01-12-22-06-22.044-aswFe.exe-3876.log
2015-01-12 23:06 - 2015-01-12 23:06 - 00000199 _____ () C:\Windows\system32\2015-01-12-22-06-15.048-AvastVBoxSVC.exe-4308.log
2015-01-12 08:35 - 2015-01-12 08:35 - 00000199 _____ () C:\Windows\system32\2015-01-12-07-35-13.056-AvastVBoxSVC.exe-4860.log
2015-01-09 10:46 - 2015-01-09 10:46 - 00000199 _____ () C:\Windows\system32\2015-01-09-09-46-40.003-AvastVBoxSVC.exe-5844.log
2015-01-09 08:22 - 2015-01-09 08:22 - 00000199 _____ () C:\Windows\system32\2015-01-09-07-22-16.076-AvastVBoxSVC.exe-3092.log
2015-01-08 16:22 - 2015-01-08 16:22 - 00000199 _____ () C:\Windows\system32\2015-01-08-15-22-34.059-AvastVBoxSVC.exe-2820.log
2015-01-08 09:49 - 2015-01-08 09:49 - 00000199 _____ () C:\Windows\system32\2015-01-08-08-49-28.076-AvastVBoxSVC.exe-4280.log
2015-01-07 18:30 - 2015-01-07 18:30 - 00000199 _____ () C:\Windows\system32\2015-01-07-17-30-04.086-AvastVBoxSVC.exe-3092.log
2015-01-07 10:09 - 2015-01-07 10:09 - 00000249 _____ () C:\Windows\system32\2015-01-07-09-09-51.062-aswFe.exe-5012.log
2015-01-07 10:00 - 2015-01-07 10:09 - 00000249 _____ () C:\Windows\system32\2015-01-07-09-00-27.059-aswFe.exe-2608.log
2015-01-07 10:00 - 2015-01-07 10:00 - 00000199 _____ () C:\Windows\system32\2015-01-07-09-00-24.000-AvastVBoxSVC.exe-1628.log
2015-01-05 23:56 - 2015-01-05 23:56 - 00000249 _____ () C:\Windows\system32\2015-01-05-22-56-53.017-aswFe.exe-2992.log
2015-01-05 23:49 - 2015-01-05 23:56 - 00000249 _____ () C:\Windows\system32\2015-01-05-22-49-26.093-aswFe.exe-5260.log
2015-01-05 23:49 - 2015-01-05 23:49 - 00000199 _____ () C:\Windows\system32\2015-01-05-22-49-21.097-AvastVBoxSVC.exe-4740.log
2015-01-05 16:54 - 2015-01-05 16:54 - 00000199 _____ () C:\Windows\system32\2015-01-05-15-54-49.054-AvastVBoxSVC.exe-5268.log
2015-01-05 09:07 - 2015-01-05 09:07 - 00000249 _____ () C:\Windows\system32\2015-01-05-08-07-10.010-aswFe.exe-4684.log
2015-01-05 08:57 - 2015-01-05 09:06 - 00000249 _____ () C:\Windows\system32\2015-01-05-07-57-51.058-aswFe.exe-2424.log
2015-01-05 08:57 - 2015-01-05 08:57 - 00000199 _____ () C:\Windows\system32\2015-01-05-07-57-46.073-AvastVBoxSVC.exe-5224.log
2015-01-05 08:42 - 2015-01-05 08:42 - 00000000 ____D () C:\Windows\SysWOW64\vbox
2015-01-05 08:42 - 2015-01-05 08:42 - 00000000 ____D () C:\Windows\system32\vbox
2015-01-05 08:35 - 2015-01-05 08:35 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2015-01-05 08:33 - 2015-01-05 08:33 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-28 17:37 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-28 17:37 - 2009-07-14 05:51 - 00406771 _____ () C:\Windows\setupact.log
2015-01-28 17:36 - 2010-08-10 22:18 - 00794642 _____ () C:\Windows\PFRO.log
2015-01-28 17:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\security
2015-01-28 17:15 - 2010-08-10 21:08 - 01333559 _____ () C:\Windows\WindowsUpdate.log
2015-01-28 16:53 - 2009-07-14 05:45 - 00022592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-28 16:53 - 2009-07-14 05:45 - 00022592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-28 16:47 - 2012-04-07 20:48 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-28 16:47 - 2011-05-18 18:32 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-28 16:46 - 2012-10-07 12:11 - 00000000 ____D () C:\Users\Ruben\AppData\Local\LogMeIn Hamachi
2015-01-28 16:46 - 2010-08-17 19:19 - 00000374 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2015-01-28 16:44 - 2012-07-07 07:26 - 00004184 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-01-28 12:20 - 2012-06-03 20:41 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-28 11:47 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-28 09:49 - 2010-08-10 21:08 - 00000000 ____D () C:\Users\Ruben
2015-01-28 09:06 - 2012-01-15 08:22 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\foobar2000
2015-01-28 09:06 - 2011-11-10 17:33 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Akamai
2015-01-28 09:06 - 2010-08-27 21:20 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\Rainmeter
2015-01-28 09:06 - 2010-08-12 17:59 - 00000000 ____D () C:\Program Files (x86)\RocketDock
2015-01-28 09:06 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2015-01-26 18:37 - 2013-06-27 09:58 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\Spotify
2015-01-26 14:23 - 2013-06-27 09:58 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Spotify
2015-01-23 09:47 - 2009-07-14 18:58 - 09854400 _____ () C:\Windows\system32\perfh007.dat
2015-01-23 09:47 - 2009-07-14 18:58 - 03014918 _____ () C:\Windows\system32\perfc007.dat
2015-01-23 09:47 - 2009-07-14 06:13 - 00006522 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-23 09:45 - 2014-10-22 09:10 - 00000000 ____D () C:\Users\Ruben\Desktop\Dia&Förderung
2015-01-23 08:41 - 2013-10-21 20:41 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-23 08:41 - 2012-02-23 11:41 - 00000000 ____D () C:\Program Files (x86)\Java
2015-01-23 08:40 - 2011-08-17 00:39 - 00319912 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00000000 ____D () C:\Program Files\Java
2015-01-23 08:39 - 2014-10-16 05:19 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-01-23 08:39 - 2014-08-18 09:16 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-01-23 08:39 - 2014-07-23 11:00 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-01-23 08:39 - 2014-07-23 11:00 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-23 08:39 - 2013-10-21 20:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-01-23 08:37 - 2011-05-18 12:44 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-22 18:43 - 2010-09-22 17:35 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\TS3Client
2015-01-22 11:26 - 2013-10-08 08:27 - 00000243 _____ () C:\Users\Ruben\Desktop\Runes to buy.txt
2015-01-22 09:48 - 2014-11-25 11:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-01-22 09:48 - 2014-05-19 08:00 - 00155626 _____ () C:\Windows\DPINST.LOG
2015-01-22 09:48 - 2010-08-11 20:41 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-19 09:07 - 2014-09-17 11:11 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Black_Tree_Gaming
2015-01-19 08:45 - 2011-11-21 09:41 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Skyrim
2015-01-16 08:01 - 2014-10-22 09:10 - 00000000 ____D () C:\Users\Ruben\Desktop\American Crisis
2015-01-16 07:39 - 2014-10-22 09:09 - 00000000 ____D () C:\Users\Ruben\Desktop\BewiTrainwi
2015-01-14 13:27 - 2013-08-15 12:04 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-14 13:23 - 2010-08-10 21:55 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-09 08:19 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-06 04:36 - 2010-08-10 21:52 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-01-05 08:36 - 2011-05-10 06:09 - 01050432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys
2015-01-05 08:35 - 2014-06-12 06:41 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-01-05 08:35 - 2014-01-08 13:43 - 00116728 _____ (AVAST Software) C:\Windows\system32\Drivers\aswstm.sys
2015-01-05 08:35 - 2013-06-05 08:22 - 00267632 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-01-05 08:35 - 2013-06-05 08:21 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-01-05 08:35 - 2012-02-24 11:14 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2015-01-05 08:35 - 2010-08-11 19:15 - 00436624 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys
2015-01-05 08:35 - 2010-08-11 19:15 - 00083280 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys

==================== Files in the root of some directories =======

2014-01-21 15:02 - 2014-01-21 15:02 - 0000037 ___SH () C:\Users\Ruben\AppData\Local\70149b02515b3bb20dd492.47983420
2011-12-25 23:09 - 2011-12-25 23:09 - 0000093 _____ () C:\Users\Ruben\AppData\Local\fusioncache.dat
2013-07-09 14:10 - 2013-07-09 14:10 - 0001471 _____ () C:\Users\Ruben\AppData\Local\RecConfig.xml
2010-09-13 19:22 - 2010-09-13 19:22 - 0000056 ____H () C:\ProgramData\ezsidmv.dat

Some content of TEMP:
====================
C:\Users\Ruben\AppData\Local\Temp\Quarantine.exe
C:\Users\Ruben\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe
[2010-11-21 18:42] - [2009-10-31 07:34] - 2387456 ____A (Microsoft Corporation) 7F217ECB901AB02F16F6AEBEB24E179A

C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-27 13:03

==================== End Of Log ============================
         
--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-01-2015
Ran by Ruben at 2015-01-28 17:46:10
Running from C:\Users\Ruben\Desktop
Boot Mode: Safe Mode (with Networking)
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: avast! Antivirus (Disabled) {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Ace of Spades (HKLM-x32\...\Steam App 224540) (Version:  - )
Adobe Flash Player 11 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 11.3.300.271 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD Catalyst Install Manager (HKLM\...\{20384EBF-4F10-13F0-07C6-7A6C87FD83DF}) (Version: 8.0.903.0 - Advanced Micro Devices, Inc.)
ATI AVIVO64 Codecs (Version: 11.1.0.50504 - ATI Technologies Inc.) Hidden
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 10.0.2208 - AVAST Software)
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version: 1.2.0.0 - AVM Berlin)
Awesomenauts (HKLM-x32\...\Steam App 204300) (Version:  - )
Banished (HKLM-x32\...\Steam App 242920) (Version:  - Shining Rock Software LLC)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
BattlEye Uninstall (HKLM-x32\...\BattlEye for A2) (Version:  - )
Borderlands (HKLM-x32\...\{1F61E0B1-1AB8-F15E-07C4-46D100A1D3F7}) (Version: 1.0 - )
Call of Duty(R) - World at War(TM) 1.1 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) (HKLM-x32\...\InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}) (Version: 1.7 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) (x32 Version: 1.00.0000 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.2 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.2 Patch (x32 Version: 1.2 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.3 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.3 Patch (x32 Version: 1.3 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch (x32 Version: 1.6 - Activision) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch (x32 Version: 1.7 - Activision) Hidden
Command & Conquer 3 (HKLM-x32\...\{B0C30E93-D3D9-4F04-A2AC-54749B573275}) (Version: 1.00.0000 - Ihr Firmenname)
Command & Conquer™ 3: Kanes Rache (HKLM-x32\...\{CC2422C9-F7B5-4175-B295-5EC2283AA674}) (Version: 1.00.0000 - Ihr Firmenname)
Cube World version 0.0.1 (HKLM-x32\...\{D692A0E0-1BBB-4E9C-826E-4254EE330830}_is1) (Version: 0.0.1 - Picroma)
CursorFX (HKLM-x32\...\CursorFX) (Version:  - Stardock Corporation)
CursorFX (x32 Version: 2.00 - Stardock Corporation) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
Evolve (HKLM-x32\...\Steam App 273350) (Version:  - Turtle Rock Studios)
Far Cry® 3 (HKLM-x32\...\Steam App 220240) (Version:  - Ubisoft Montreal, Massive Entertainment, and Ubisoft Shanghai)
foobar2000 v1.1.10 (HKLM-x32\...\foobar2000) (Version: 1.1.10 - Peter Pawlowski)
Free Fire Screensaver (HKLM-x32\...\Free Fire Screensaver) (Version:  - Laconic Software)
Free Studio version 2014 (HKLM-x32\...\Free Studio_is1) (Version: 6.2.14.319 - DVDVideoSoft Ltd.)
Grand Theft Auto IV (x32 Version: 1.0.0013.131 - Rockstar Games Inc.) Hidden
Grand Theft Auto: Episodes from Liberty City (x32 Version: 1.0.0003.135 - Rockstar Games Inc.) Hidden
Hauppauge WinTV 7 (HKLM-x32\...\Hauppauge WinTV 7) (Version: v7.0.31161 (CD 2.8a) - Hauppauge Computer Works)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
HydraVision (x32 Version: 4.2.162.0 - ATI Technologies Inc.) Hidden
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.8 - HTC)
Java 8 Update 31 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418031F0}) (Version: 8.0.310 - Oracle Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Logitech Vid (HKLM-x32\...\{4FBCEA31-5D18-4212-9231-DE7CF1BE7DBB}) (Version: 1.10.1009 - Logitech Inc.)
Logitech Webcam Software (HKLM\...\{987FE247-4E69-4A2E-A961-D14F901FDBF6}) (Version: 12.10.1113 - Logitech Inc.)
Logitech Webcam Software-Treiberpaket (HKLM\...\lvdrivers_12.10) (Version: 12.10.1110 - Logitech Inc.)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.291 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.291 - LogMeIn, Inc.) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Middle-earth: Shadow of Mordor (HKLM-x32\...\Steam App 241930) (Version:  - Monolith Productions, Inc.)
Minimum (HKLM-x32\...\Steam App 214190) (Version:  - Human Head Studios)
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Nidhogg (HKLM-x32\...\Steam App 94400) (Version:  - Messhof)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
PDF-XChange Viewer (HKLM\...\{30C92F6B-0104-44EA-901B-0CD7C9D51A1F}) (Version: 2.5.194.0 - Tracker Software Products Ltd.)
Primal Carnage (HKLM-x32\...\Steam App 215470) (Version:  - )
Rainmeter (remove only) (HKLM-x32\...\Rainmeter) (Version:  - )
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
RocketDock 1.3.5 (HKLM-x32\...\RocketDock_is1) (Version:  - Punk Software)
Skype™ 6.18 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.18.106 - Skype Technologies S.A.)
Sony Mobile Update Engine (HKLM-x32\...\Update Engine) (Version: 2.14.16.201411190934 - Sony Mobile Communications Inc.)
Sony PC Companion 2.10.245 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.245 - Sony)
Spotify (HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Spotify) (Version: 0.9.15.27.g87efe634 - Spotify AB)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15.1 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - )
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Tom Clancy's Rainbow Six Vegas 2 (HKLM-x32\...\{FD416706-875C-4B0B-A23A-9E740DAE029E}) (Version: 1.00 - Ubisoft)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

09-12-2014 10:40:21 Windows Update
10-12-2014 11:48:56 Windows Update
12-12-2014 11:16:32 Windows Update
16-12-2014 12:04:28 Windows Update
18-12-2014 13:32:00 Windows Update
05-01-2015 08:33:12 avast! antivirus system restore point
05-01-2015 08:47:26 Windows Update
09-01-2015 08:27:03 Windows Update
14-01-2015 09:03:16 Windows Update
14-01-2015 13:22:55 Windows Update
20-01-2015 08:26:02 Windows Update
27-01-2015 09:40:05 Windows Update
28-01-2015 12:24:02 avast! antivirus system restore point
28-01-2015 12:28:18 Windows Update
28-01-2015 12:38:06 Revo Uninstaller's restore point - OpenAL

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-01-28 11:47 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0769D065-72AA-4359-A12E-2FD10A94F26A} - System32\Tasks\{7261B766-9823-4413-B1A7-12129C6FE0B5} => pcalua.exe -a "C:\Users\Ruben\Downloads\Weed-Pflanze ICQ 7.x Blume.exe" -d C:\Users\Ruben\Downloads
Task: {0C9D8622-AF0A-4E8E-AF21-35E969684D94} - System32\Tasks\{AB162C50-1EA0-413F-B2B4-B25C9B000946} => pcalua.exe -a "F:\Games\GTA San Andreas\samp.exe" -d "F:\Games\GTA San Andreas"
Task: {0DE1937D-072F-449E-AECC-8D5557FE9D0B} - System32\Tasks\{6BD5507A-5DF6-42DD-809D-923E31B03F43} => pcalua.exe -a G:\YDKJAutorun.exe -d G:\
Task: {166B7578-127B-4698-81A1-EE35A6550D36} - System32\Tasks\{872558D7-52FB-49F5-8DAA-8008368CD1F7} => pcalua.exe -a C:\Windows\iun6002ev.exe -c "F:\Games\GTA San Andreas\SAMI\irunin.ini"
Task: {387A97C4-8BD4-4EBF-AF7D-62A11BEFB7B9} - System32\Tasks\{6FD3D3AF-8DF1-4A4B-B7D4-AB8C6A930FCF} => pcalua.exe -a "F:\Games\Battlefield Bad Company 2\BFBC2Game.exe" -d "F:\Games\Battlefield Bad Company 2"
Task: {3FC5E1D6-8A72-4B8A-BDF3-F0CE74ED59CB} - System32\Tasks\{44277C45-F584-4908-B211-4FCA949A27F3} => Firefox.exe hxxp://ui.skype.com/ui/0/6.20.0.104/de/abandoninstall?page=tsProgressBar
Task: {4806DFB6-DCA9-4D36-A676-EF8743DFC5C0} - System32\Tasks\{2B9D4188-F919-4A5E-A160-36CC8575C8C7} => pcalua.exe -a C:\Users\Ruben\Downloads\pbsetup.exe -d C:\Users\Ruben\Downloads
Task: {7178990A-AEB2-4914-B20A-754ED47590CD} - System32\Tasks\{8419AF3B-EB48-4C56-A8D2-0079C97B1FAF} => pcalua.exe -a "C:\Program Files\Alwil Software\Avast5\aswRunDll.exe" -c "C:\Program Files\Alwil Software\Avast5\Setup\setiface.dll" RunSetup
Task: {7537CF0B-DF11-49CA-B6C1-57A46E40512E} - System32\Tasks\{5A924E4C-5325-488F-AB4A-4DA2403A6150} => F:\Games\SpiritMt2\Spiritmt2.exe
Task: {7A89BC48-7152-48A0-B97D-65C024DF2D14} - System32\Tasks\{23A6535F-F9B9-41E1-8896-D12662669618} => pcalua.exe -a "F:\Games\Global Agenda\HiRezLauncherUI.exe" -d "F:\Games\Global Agenda"
Task: {82614A5C-9AA3-4CFF-A557-41E3109B9A10} - System32\Tasks\{75713CB7-91CC-44AA-BCDD-16513871FDA0} => pcalua.exe -a F:\Games\Torchlight\Installieren\autorun.exe -d F:\Games\Torchlight\Installieren
Task: {9A933E76-2BBD-4C45-8AC5-EA6566C494CD} - System32\Tasks\{AF1E11CF-90E7-4231-AC5D-25CD407F10C6} => pcalua.exe -a "C:\Program Files (x86)\RocketDock\unins000.exe"
Task: {B4A33263-C321-429E-8596-ABEBC40FA8C3} - System32\Tasks\{93A8BEFD-33A8-40E1-8575-C570F4B329F9} => pcalua.exe -a C:\Users\Ruben\Downloads\clearONEsetup1.5.exe -d C:\Users\Ruben\Downloads
Task: {C6CA65EF-C805-474D-938D-BF4B0AAD6355} - System32\Tasks\{9D032C50-50CD-45EA-93ED-74C6B577D293} => pcalua.exe -a "C:\Users\Ruben\Downloads\Blaue Blume Best ICQ 7.x Blume.exe" -d C:\Users\Ruben\Downloads
Task: {D42DB255-EADC-4922-8D21-6B7C9C780AA3} - System32\Tasks\avast! Emergency Update => C:\Program Files\Alwil Software\Avast5\AvastEmUpdate.exe [2015-01-05] (AVAST Software)
Task: {D43314CD-3F1A-46AA-B487-5F789657FE98} - System32\Tasks\{238BE57F-F0C9-4DE9-9A99-F8A9FF436EC6} => pcalua.exe -a "C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\BEsetup\Setup_BattlEyeARMA2OA.exe" -d "C:\Program Files (x86)\Steam\SteamApps\common\arma 2 operation arrowhead\BEsetup"
Task: {D64496A1-00E2-4DD5-9064-3F2BBAD7EBDD} - System32\Tasks\{F1DC9EFD-784C-4A1F-96D1-20AE7567B9B9} => G:\World of Warcraft\wow.exe
Task: {DBDFD056-5440-4AF1-B23E-341ED138D58E} - System32\Tasks\{CA0FB3AC-57FD-4095-8CF9-17D9513D60A0} => pcalua.exe -a "F:\Games\RPG Maker\RPGXP.exe" -d "F:\Games\RPG Maker"
Task: {EEC42773-642B-4580-AE10-4F518D6EA603} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {FAEB01A0-723A-4A98-B0AF-344FB21E9721} - System32\Tasks\{CB3EA5A8-9BFA-4A43-8D2B-3EBD85607F74} => C:\Program Files (x86)\Skype\Phone\Skype.exe [2014-07-24] (Skype Technologies S.A.)

==================== Loaded Modules (whitelisted) =============

2010-08-12 17:59 - 2007-09-02 12:58 - 00495616 _____ () C:\Program Files (x86)\RocketDock\RocketDock.exe
2010-08-12 17:59 - 2007-09-02 12:57 - 00069632 _____ () C:\Program Files (x86)\RocketDock\RocketDock.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Ruben\Anwendungsdaten:NT
AlternateDataStreams: C:\Users\Ruben\AppData\Roaming:NT

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="2"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-3821651332-953254199-802019676-500 - Administrator - Disabled)
ASPNET (S-1-5-21-3821651332-953254199-802019676-1009 - Limited - Enabled)
Gast (S-1-5-21-3821651332-953254199-802019676-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3821651332-953254199-802019676-1007 - Limited - Enabled)
Ruben (S-1-5-21-3821651332-953254199-802019676-1000 - Administrator - Enabled) => C:\Users\Ruben

==================== Faulty Device Manager Devices =============

Name: aswRvrt
Description: aswRvrt
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: aswRvrt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Security Processor Loader Driver
Description: Security Processor Loader Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: spldr
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: aswVmm
Description: aswVmm
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: aswVmm
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============
Error: (01/28/2015 05:45:56 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 05:45:56 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 05:45:56 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 05:45:46 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 05:45:46 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 05:45:46 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 05:44:08 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 05:44:08 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 05:44:08 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/28/2015 05:43:56 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-01-28 16:46:30.557
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 16:46:30.274
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 12:33:55.254
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 12:33:54.896
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 12:23:33.792
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 12:23:33.328
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 11:46:54.543
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 11:46:54.356
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 09:09:17.542
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-01-28 09:09:17.308
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\atksgt.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3 CPU 530 @ 2.93GHz
Percentage of memory in use: 12%
Total physical RAM: 8187.48 MB
Available physical RAM: 7157.42 MB
Total Pagefile: 16373.15 MB
Available Pagefile: 15386.52 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:198.99 GB) (Free:52.99 GB) NTFS
Drive f: (Data) (Fixed) (Total:732.42 GB) (Free:324.55 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DE628A40)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=199 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=732.4 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 28.01.2015, 18:52   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.01.2015, 10:16   #8
RubenS
 
Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Guten Abend.

ESET

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=9a9ca93e61d17b4e9b016cfc3e0111a2
# engine=22194
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-28 08:36:41
# local_time=2015-01-28 09:36:41 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 36483 174107251 0 0
# scanned=336980
# found=2
# cleaned=0
# scan_time=8182
sh=DE398D7E4ED053B0BFE95224DC54624A9206BECB ft=1 fh=98d667d979f9b060 vn="Variante von Win32/InstalleRex.T evtl. unerwünschte Anwendung" ac=I fn="C:\ProgramData\InstallMate\{8EB27681-2716-4FE0-AD0B-6F3455515477}\Custom.dll"
sh=DE398D7E4ED053B0BFE95224DC54624A9206BECB ft=1 fh=98d667d979f9b060 vn="Variante von Win32/InstalleRex.T evtl. unerwünschte Anwendung" ac=I fn="C:\Users\All Users\InstallMate\{8EB27681-2716-4FE0-AD0B-6F3455515477}\Custom.dll"
         
security check

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.95  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
 Windows Security Center service is not running! This report may not be accurate! 
avast! Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 8 Update 31  
 Java version 32-bit out of Date! 
  Java 64-bit 8 Update 31  
 Adobe Flash Player 16.0.0.296  
 Adobe Reader XI  
 Mozilla Firefox (35.0.1) 
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-01-2015
Ran by Ruben (administrator) on PC on 28-01-2015 22:06:06
Running from C:\Users\Ruben\Desktop
Loaded Profiles: Ruben (Available profiles: Ruben)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Safe Mode (with Networking)
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\RocketDock\RocketDock.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LogitechQuickCamRibbon] => C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe [2793304 2009-10-14] ()
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\Alwil Software\Avast5\AvastUI.exe [5227112 2015-01-28] (AVAST Software)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [933888 2012-08-21] (AVM Berlin)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3838800 2014-12-13] (LogMeIn Inc.)
HKLM-x32\...\RunOnce: [ Malwarebytes Anti-Malware  (cleanup)] => C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware \mbamdor.exe [54072 2014-11-21] (Malwarebytes Corporation)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Akamai NetSession Interface] => C:\Users\Ruben\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-29] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [385024 2010-05-04] (AMD)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Spotify Web Helper] => C:\Users\Ruben\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-17] (Spotify Ltd)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Logitech Vid] => C:\Program Files (x86)\Logitech\Logitech Vid\vid.exe [5458704 2009-07-16] (Logitech Inc.)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [CursorFX] => C:\Program Files (x86)\Stardock\CursorFX\CursorFX.exe [416768 2008-07-07] (Stardock Corporation)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Sony PC Companion] => C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [466144 2014-11-27] (Sony)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\RunOnce: [Report] => C:\AdwCleaner\AdwCleaner[S0].txt [5332 2015-01-28] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Rainmeter.lnk
ShortcutTarget: Rainmeter.lnk -> C:\Program Files (x86)\Rainmeter\Rainmeter.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinTV Recording Status.lnk
ShortcutTarget: WinTV Recording Status.lnk -> C:\Program Files (x86)\WinTV\WinTV7\WinTVTray.exe (Hauppauge Computer Works, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3821651332-953254199-802019676-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3821651332-953254199-802019676-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3821651332-953254199-802019676-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3821651332-953254199-802019676-1000 -> {6519D1F4-4565-4BFC-8B70-E50C263CE3BF} URL = hxxp://www.google.de/search?q={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default
FF DefaultSearchEngine: Google
FF Homepage: https://www.google.com/webhp?ie=utf-8&oe=utf-8
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameeu.dll No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3821651332-953254199-802019676-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF SearchPlugin: C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\searchplugins\yahoo-avast.xml
FF Extension: German Dictionary - C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-06-10]
FF Extension: Adblock Plus - C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-12]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2015-01-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-01-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2015-01-28]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Alwil Software\Avast5\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\Alwil Software\Avast5\WebRep\FF [2011-05-10]

Chrome: 
=======
CHR Profile: C:\Users\Ruben\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\Alwil Software\Avast5\WebRep\Chrome\aswWebRepChrome.crx [2015-01-05]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 avast! Antivirus; C:\Program Files\Alwil Software\Avast5\AvastSvc.exe [50344 2015-01-05] (AVAST Software)
S3 AvastVBoxSvc; C:\Program Files\Alwil Software\Avast5\ng\vbox\AvastVBoxSVC.exe [4012248 2015-01-05] (Avast Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-03-13] () [File not signed]
S2 HauppaugeTVServer; C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [581632 2013-05-15] (Hauppauge Computer Works) [File not signed]
S2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2014-12-02] (LogMeIn, Inc.)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3453712 2009-12-16] (INCA Internet Co., Ltd.) [File not signed]
S2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2015-01-05] ()
S2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2015-01-05] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2015-01-05] (AVAST Software)
S0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2015-01-05] ()
S1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2015-01-05] (AVAST Software)
S1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2015-01-05] (AVAST Software)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2015-01-05] (AVAST Software)
S0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2015-01-05] ()
S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [211456 2011-08-16] () [File not signed]
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2012-04-25] (AVM Berlin)
S3 fwlanusb4; C:\Windows\System32\DRIVERS\fwlanusb4.sys [1293824 2010-10-04] (AVM GmbH)
S3 fwlanusb5; C:\Windows\System32\DRIVERS\fwlanusb5.sys [982784 2012-08-21] (AVM GmbH)
S3 ggsomc; C:\Windows\System32\DRIVERS\ggsomc.sys [30424 2014-11-25] (Sony Mobile Communications)
R3 HPMo4DE3; C:\Windows\System32\DRIVERS\HPMo4DE3.sys [25088 2011-03-09] (TPMX Electronics Ltd.)
R3 HPub4DE3; C:\Windows\System32\Drivers\HPub4DE3.sys [18432 2011-04-12] (TPMX Electronics Ltd.)
S2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2011-06-01] ()
S3 LVPr2M64; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 NPPTNT2; C:\Windows\SysWOW64\npptNT2.sys [4682 2004-12-30] (INCA Internet Co., Ltd.) [File not signed]
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [386680 2014-11-03] (Duplex Secure Ltd.)
S3 t_mouse.sys; C:\Windows\System32\DRIVERS\t_mouse.sys [6144 2012-12-19] ()
S2 VBoxAswDrv; C:\Program Files\Alwil Software\Avast5\ng\vbox\VBoxAswDrv.sys [271752 2015-01-05] (Avast Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 dump_wmimmc; \??\F:\Games\Cabal\GameGuard\dump_wmimmc.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 X6va005; \??\C:\Users\Ruben\AppData\Local\Temp\00526E1.tmp [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-28 22:06 - 2015-01-28 22:06 - 00000899 _____ () C:\Users\Ruben\Desktop\checkup.txt
2015-01-28 22:03 - 2015-01-28 22:03 - 00001139 _____ () C:\Users\Ruben\Desktop\ESET.txt
2015-01-28 19:00 - 2015-01-28 19:00 - 00852573 _____ () C:\Users\Ruben\Desktop\SecurityCheck.exe
2015-01-28 17:46 - 2015-01-28 17:46 - 00029132 _____ () C:\Users\Ruben\Desktop\Addition.txt
2015-01-28 17:43 - 2015-01-28 17:43 - 00001171 _____ () C:\Users\Ruben\Desktop\JRT.txt
2015-01-28 17:43 - 2015-01-28 17:43 - 00000000 ____D () C:\Users\Ruben\Desktop\FRST-OlderVersion
2015-01-28 17:41 - 2015-01-28 17:41 - 00000000 ____D () C:\Windows\ERUNT
2015-01-28 17:41 - 2015-01-28 17:35 - 00005332 _____ () C:\Users\Ruben\Desktop\AdwCleaner[S0].txt
2015-01-28 17:33 - 2015-01-28 17:35 - 00000000 ____D () C:\AdwCleaner
2015-01-28 17:24 - 2015-01-28 17:24 - 00076340 _____ () C:\Users\Ruben\Desktop\mbam.txt
2015-01-28 16:56 - 2015-01-28 17:20 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-28 16:56 - 2015-01-28 16:56 - 00001062 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-28 16:56 - 2015-01-28 16:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-28 16:56 - 2015-01-28 16:56 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-28 16:56 - 2015-01-28 16:56 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-28 16:56 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-28 16:56 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-28 16:56 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-28 16:53 - 2015-01-28 16:53 - 02194432 _____ () C:\Users\Ruben\Desktop\AdwCleaner_4.109.exe
2015-01-28 16:53 - 2015-01-28 16:53 - 01707939 _____ (Thisisu) C:\Users\Ruben\Desktop\JRT.exe
2015-01-28 16:48 - 2015-01-28 16:49 - 00000199 _____ () C:\Windows\system32\2015-01-28-15-48-49.054-AvastVBoxSVC.exe-4652.log
2015-01-28 13:02 - 2015-01-28 13:03 - 00000115 _____ () C:\Users\Ruben\Desktop\Music.txt
2015-01-28 12:36 - 2015-01-28 12:36 - 00000199 _____ () C:\Windows\system32\2015-01-28-11-36-21.041-AvastVBoxSVC.exe-4740.log
2015-01-28 12:26 - 2015-01-28 12:26 - 00000199 _____ () C:\Windows\system32\2015-01-28-11-26-43.064-AvastVBoxSVC.exe-1188.log
2015-01-28 12:26 - 2015-01-28 12:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-01-28 12:25 - 2015-01-05 08:35 - 00364512 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2015-01-28 11:50 - 2015-01-28 11:50 - 00043948 _____ () C:\ComboFix.txt
2015-01-28 11:36 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-28 11:36 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-28 11:36 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-28 11:34 - 2015-01-28 11:50 - 00000000 ____D () C:\Qoobox
2015-01-28 11:34 - 2015-01-28 11:48 - 00000000 ____D () C:\Windows\erdnt
2015-01-28 11:33 - 2015-01-28 11:33 - 05610841 ____R (Swearware) C:\Users\Ruben\Desktop\ComboFix.exe
2015-01-28 10:58 - 2015-01-28 10:58 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-28 10:45 - 2015-01-28 10:45 - 00004373 _____ () C:\Users\Ruben\Desktop\Gmer.log
2015-01-28 09:55 - 2015-01-28 09:55 - 00380416 _____ () C:\Users\Ruben\Desktop\Gmer-19357.exe
2015-01-28 09:54 - 2015-01-28 22:06 - 00007355 _____ () C:\Users\Ruben\Desktop\FRST.txt
2015-01-28 09:53 - 2015-01-28 22:06 - 00000000 ____D () C:\FRST
2015-01-28 09:53 - 2015-01-28 17:43 - 02130432 _____ (Farbar) C:\Users\Ruben\Desktop\FRST64.exe
2015-01-28 09:49 - 2015-01-28 09:49 - 00000652 _____ () C:\Users\Ruben\Desktop\defogger_disable.log
2015-01-28 09:49 - 2015-01-28 09:49 - 00000188 _____ () C:\Users\Ruben\defogger_reenable
2015-01-28 09:48 - 2015-01-28 09:48 - 00050477 _____ () C:\Users\Ruben\Desktop\Defogger.exe
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieUserList
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieSiteList
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieBrowserModeList
2015-01-28 08:46 - 2015-01-28 09:06 - 00000000 ____D () C:\Program Files (x86)\JDownloader v2.0
2015-01-28 08:46 - 2015-01-28 08:46 - 00000000 ____D () C:\ProgramData\{3886D045-6804-01C3-D982-71410900A2CF}
2015-01-27 09:37 - 2015-01-27 09:37 - 00000199 _____ () C:\Windows\system32\2015-01-27-08-37-44.031-AvastVBoxSVC.exe-4452.log
2015-01-26 18:26 - 2015-01-26 18:26 - 00000249 _____ () C:\Windows\system32\2015-01-26-17-26-31.047-aswFe.exe-5824.log
2015-01-26 18:18 - 2015-01-26 18:26 - 00000249 _____ () C:\Windows\system32\2015-01-26-17-18-44.023-aswFe.exe-2384.log
2015-01-26 18:18 - 2015-01-26 18:18 - 00000199 _____ () C:\Windows\system32\2015-01-26-17-18-38.072-AvastVBoxSVC.exe-1708.log
2015-01-26 10:03 - 2015-01-26 10:03 - 00000199 _____ () C:\Windows\system32\2015-01-26-09-03-10.030-AvastVBoxSVC.exe-4424.log
2015-01-23 08:40 - 2015-01-23 08:40 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2015-01-23 07:17 - 2015-01-23 07:17 - 00000199 _____ () C:\Windows\system32\2015-01-23-06-17-27.007-AvastVBoxSVC.exe-4436.log
2015-01-22 18:08 - 2015-01-22 18:08 - 00000199 _____ () C:\Windows\system32\2015-01-22-17-08-02.045-AvastVBoxSVC.exe-1784.log
2015-01-22 16:17 - 2015-01-22 16:17 - 00000199 _____ () C:\Windows\system32\2015-01-22-15-17-00.026-AvastVBoxSVC.exe-4452.log
2015-01-22 09:47 - 2015-01-22 09:47 - 00000199 _____ () C:\Windows\system32\2015-01-22-08-47-48.075-AvastVBoxSVC.exe-5012.log
2015-01-21 09:12 - 2015-01-21 09:12 - 00000199 _____ () C:\Windows\system32\2015-01-21-08-12-49.024-AvastVBoxSVC.exe-4696.log
2015-01-20 18:49 - 2015-01-20 18:49 - 00000199 _____ () C:\Windows\system32\2015-01-20-17-49-06.026-AvastVBoxSVC.exe-4436.log
2015-01-20 08:21 - 2015-01-20 08:21 - 00000199 _____ () C:\Windows\system32\2015-01-20-07-21-46.033-AvastVBoxSVC.exe-4172.log
2015-01-19 16:21 - 2015-01-19 16:21 - 00000199 _____ () C:\Windows\system32\2015-01-19-15-21-28.077-AvastVBoxSVC.exe-4176.log
2015-01-19 08:44 - 2015-01-19 08:44 - 00000199 _____ () C:\Windows\system32\2015-01-19-07-44-42.045-AvastVBoxSVC.exe-4428.log
2015-01-16 07:35 - 2015-01-16 07:35 - 00000199 _____ () C:\Windows\system32\2015-01-16-06-35-26.050-AvastVBoxSVC.exe-2312.log
2015-01-15 20:54 - 2015-01-15 20:54 - 00000199 _____ () C:\Windows\system32\2015-01-15-19-54-03.098-AvastVBoxSVC.exe-2984.log
2015-01-15 09:32 - 2015-01-15 09:32 - 00000199 _____ () C:\Windows\system32\2015-01-15-08-32-39.053-AvastVBoxSVC.exe-4948.log
2015-01-14 18:21 - 2015-01-14 18:21 - 00000199 _____ () C:\Windows\system32\2015-01-14-17-21-42.001-AvastVBoxSVC.exe-2196.log
2015-01-14 09:04 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 09:04 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 09:04 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 09:04 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 09:04 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 09:04 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 09:04 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 09:04 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 09:04 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 09:04 - 2014-12-11 18:47 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 09:04 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 09:04 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 09:04 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-14 08:57 - 2015-01-14 08:57 - 00000199 _____ () C:\Windows\system32\2015-01-14-07-57-58.071-AvastVBoxSVC.exe-4812.log
2015-01-13 18:58 - 2015-01-13 18:58 - 00000199 _____ () C:\Windows\system32\2015-01-13-17-58-18.057-AvastVBoxSVC.exe-4104.log
2015-01-13 10:42 - 2015-01-13 10:42 - 00000199 _____ () C:\Windows\system32\2015-01-13-09-42-46.069-AvastVBoxSVC.exe-3256.log
2015-01-12 23:13 - 2015-01-12 23:13 - 00000249 _____ () C:\Windows\system32\2015-01-12-22-13-19.097-aswFe.exe-5788.log
2015-01-12 23:06 - 2015-01-12 23:13 - 00000249 _____ () C:\Windows\system32\2015-01-12-22-06-22.044-aswFe.exe-3876.log
2015-01-12 23:06 - 2015-01-12 23:06 - 00000199 _____ () C:\Windows\system32\2015-01-12-22-06-15.048-AvastVBoxSVC.exe-4308.log
2015-01-12 08:35 - 2015-01-12 08:35 - 00000199 _____ () C:\Windows\system32\2015-01-12-07-35-13.056-AvastVBoxSVC.exe-4860.log
2015-01-09 10:46 - 2015-01-09 10:46 - 00000199 _____ () C:\Windows\system32\2015-01-09-09-46-40.003-AvastVBoxSVC.exe-5844.log
2015-01-09 08:22 - 2015-01-09 08:22 - 00000199 _____ () C:\Windows\system32\2015-01-09-07-22-16.076-AvastVBoxSVC.exe-3092.log
2015-01-08 16:22 - 2015-01-08 16:22 - 00000199 _____ () C:\Windows\system32\2015-01-08-15-22-34.059-AvastVBoxSVC.exe-2820.log
2015-01-08 09:49 - 2015-01-08 09:49 - 00000199 _____ () C:\Windows\system32\2015-01-08-08-49-28.076-AvastVBoxSVC.exe-4280.log
2015-01-07 18:30 - 2015-01-07 18:30 - 00000199 _____ () C:\Windows\system32\2015-01-07-17-30-04.086-AvastVBoxSVC.exe-3092.log
2015-01-07 10:09 - 2015-01-07 10:09 - 00000249 _____ () C:\Windows\system32\2015-01-07-09-09-51.062-aswFe.exe-5012.log
2015-01-07 10:00 - 2015-01-07 10:09 - 00000249 _____ () C:\Windows\system32\2015-01-07-09-00-27.059-aswFe.exe-2608.log
2015-01-07 10:00 - 2015-01-07 10:00 - 00000199 _____ () C:\Windows\system32\2015-01-07-09-00-24.000-AvastVBoxSVC.exe-1628.log
2015-01-05 23:56 - 2015-01-05 23:56 - 00000249 _____ () C:\Windows\system32\2015-01-05-22-56-53.017-aswFe.exe-2992.log
2015-01-05 23:49 - 2015-01-05 23:56 - 00000249 _____ () C:\Windows\system32\2015-01-05-22-49-26.093-aswFe.exe-5260.log
2015-01-05 23:49 - 2015-01-05 23:49 - 00000199 _____ () C:\Windows\system32\2015-01-05-22-49-21.097-AvastVBoxSVC.exe-4740.log
2015-01-05 16:54 - 2015-01-05 16:54 - 00000199 _____ () C:\Windows\system32\2015-01-05-15-54-49.054-AvastVBoxSVC.exe-5268.log
2015-01-05 09:07 - 2015-01-05 09:07 - 00000249 _____ () C:\Windows\system32\2015-01-05-08-07-10.010-aswFe.exe-4684.log
2015-01-05 08:57 - 2015-01-05 09:06 - 00000249 _____ () C:\Windows\system32\2015-01-05-07-57-51.058-aswFe.exe-2424.log
2015-01-05 08:57 - 2015-01-05 08:57 - 00000199 _____ () C:\Windows\system32\2015-01-05-07-57-46.073-AvastVBoxSVC.exe-5224.log
2015-01-05 08:42 - 2015-01-05 08:42 - 00000000 ____D () C:\Windows\SysWOW64\vbox
2015-01-05 08:42 - 2015-01-05 08:42 - 00000000 ____D () C:\Windows\system32\vbox
2015-01-05 08:35 - 2015-01-05 08:35 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2015-01-05 08:33 - 2015-01-05 08:33 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-28 18:00 - 2010-08-10 22:18 - 00794936 _____ () C:\Windows\PFRO.log
2015-01-28 17:57 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-28 17:57 - 2009-07-14 05:51 - 00406827 _____ () C:\Windows\setupact.log
2015-01-28 17:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\security
2015-01-28 17:15 - 2010-08-10 21:08 - 01333559 _____ () C:\Windows\WindowsUpdate.log
2015-01-28 16:53 - 2009-07-14 05:45 - 00022592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-28 16:53 - 2009-07-14 05:45 - 00022592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-28 16:47 - 2012-04-07 20:48 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-28 16:47 - 2011-05-18 18:32 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-28 16:46 - 2012-10-07 12:11 - 00000000 ____D () C:\Users\Ruben\AppData\Local\LogMeIn Hamachi
2015-01-28 16:46 - 2010-08-17 19:19 - 00000374 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2015-01-28 16:44 - 2012-07-07 07:26 - 00004184 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-01-28 12:20 - 2012-06-03 20:41 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-28 11:47 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-28 09:49 - 2010-08-10 21:08 - 00000000 ____D () C:\Users\Ruben
2015-01-28 09:06 - 2012-01-15 08:22 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\foobar2000
2015-01-28 09:06 - 2011-11-10 17:33 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Akamai
2015-01-28 09:06 - 2010-08-27 21:20 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\Rainmeter
2015-01-28 09:06 - 2010-08-12 17:59 - 00000000 ____D () C:\Program Files (x86)\RocketDock
2015-01-28 09:06 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2015-01-26 18:37 - 2013-06-27 09:58 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\Spotify
2015-01-26 14:23 - 2013-06-27 09:58 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Spotify
2015-01-23 09:47 - 2009-07-14 18:58 - 09854400 _____ () C:\Windows\system32\perfh007.dat
2015-01-23 09:47 - 2009-07-14 18:58 - 03014918 _____ () C:\Windows\system32\perfc007.dat
2015-01-23 09:47 - 2009-07-14 06:13 - 00006522 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-23 09:45 - 2014-10-22 09:10 - 00000000 ____D () C:\Users\Ruben\Desktop\Dia&Förderung
2015-01-23 08:41 - 2013-10-21 20:41 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-23 08:41 - 2012-02-23 11:41 - 00000000 ____D () C:\Program Files (x86)\Java
2015-01-23 08:40 - 2011-08-17 00:39 - 00319912 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00000000 ____D () C:\Program Files\Java
2015-01-23 08:39 - 2014-10-16 05:19 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-01-23 08:39 - 2014-08-18 09:16 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-01-23 08:39 - 2014-07-23 11:00 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-01-23 08:39 - 2014-07-23 11:00 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-23 08:39 - 2013-10-21 20:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-01-23 08:37 - 2011-05-18 12:44 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-22 18:43 - 2010-09-22 17:35 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\TS3Client
2015-01-22 11:26 - 2013-10-08 08:27 - 00000243 _____ () C:\Users\Ruben\Desktop\Runes to buy.txt
2015-01-22 09:48 - 2014-11-25 11:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-01-22 09:48 - 2014-05-19 08:00 - 00155626 _____ () C:\Windows\DPINST.LOG
2015-01-22 09:48 - 2010-08-11 20:41 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-19 09:07 - 2014-09-17 11:11 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Black_Tree_Gaming
2015-01-19 08:45 - 2011-11-21 09:41 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Skyrim
2015-01-16 08:01 - 2014-10-22 09:10 - 00000000 ____D () C:\Users\Ruben\Desktop\American Crisis
2015-01-16 07:39 - 2014-10-22 09:09 - 00000000 ____D () C:\Users\Ruben\Desktop\BewiTrainwi
2015-01-14 13:27 - 2013-08-15 12:04 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-14 13:23 - 2010-08-10 21:55 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-09 08:19 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-06 04:36 - 2010-08-10 21:52 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-01-05 08:36 - 2011-05-10 06:09 - 01050432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys
2015-01-05 08:35 - 2014-06-12 06:41 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-01-05 08:35 - 2014-01-08 13:43 - 00116728 _____ (AVAST Software) C:\Windows\system32\Drivers\aswstm.sys
2015-01-05 08:35 - 2013-06-05 08:22 - 00267632 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-01-05 08:35 - 2013-06-05 08:21 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-01-05 08:35 - 2012-02-24 11:14 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2015-01-05 08:35 - 2010-08-11 19:15 - 00436624 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys
2015-01-05 08:35 - 2010-08-11 19:15 - 00083280 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys

==================== Files in the root of some directories =======

2014-01-21 15:02 - 2014-01-21 15:02 - 0000037 ___SH () C:\Users\Ruben\AppData\Local\70149b02515b3bb20dd492.47983420
2011-12-25 23:09 - 2011-12-25 23:09 - 0000093 _____ () C:\Users\Ruben\AppData\Local\fusioncache.dat
2013-07-09 14:10 - 2013-07-09 14:10 - 0001471 _____ () C:\Users\Ruben\AppData\Local\RecConfig.xml
2010-09-13 19:22 - 2010-09-13 19:22 - 0000056 ____H () C:\ProgramData\ezsidmv.dat

Some content of TEMP:
====================
C:\Users\Ruben\AppData\Local\Temp\Quarantine.exe
C:\Users\Ruben\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe
[2010-11-21 18:42] - [2009-10-31 07:34] - 2387456 ____A (Microsoft Corporation) 7F217ECB901AB02F16F6AEBEB24E179A

C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-27 13:03

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---


Leider funktioniert mein Computer immer noch nicht wie gewohnt und ich lande nach dem normalen booten im weißen Sperrdesktop.

LG

[EDIT]: Habe nochmal Mbam durchlaufen lassen, allerdings hat dieser nichts gefunden.

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 29.01.2015
Suchlauf-Zeit: 09:59:56
Logdatei: mmm.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.29.05
Rootkit Datenbank: v2015.01.14.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Ruben

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 432890
Verstrichene Zeit: 12 Min, 23 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Wieso habe ich also immer noch einen Sperrbildschirm?

Alt 29.01.2015, 17:18   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\ProgramData\InstallMate
HKU\S-1-5-21-3821651332-953254199-802019676-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




FRST öffnen, in das Search Feld folgendes kopieren:
Code:
ATTFilter
explorer.ex*
         
Dann auf Search Files klicken. Poste bitte die Search.txt.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.01.2015, 17:32   #10
RubenS
 
Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Fixlog

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 28-01-2015
Ran by Ruben at 2015-01-29 17:20:20 Run:1
Running from C:\Users\Ruben\Desktop
Loaded Profiles: Ruben (Available profiles: Ruben)
Boot Mode: Safe Mode (with Networking)
==============================================

Content of fixlist:
*****************
C:\ProgramData\InstallMate
HKU\S-1-5-21-3821651332-953254199-802019676-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
Emptytemp:
*****************

C:\ProgramData\InstallMate => Moved successfully.
"HKU\S-1-5-21-3821651332-953254199-802019676-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
EmptyTemp: => Removed 1.1 GB temporary data.


The system needed a reboot. 

==== End of Fixlog 17:21:52 ====
         
search.txt

Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version: 28-01-2015
Ran by Ruben at 2015-01-29 17:27:19
Running from C:\Users\Ruben\Desktop
Boot Mode: Safe Mode (with Networking)

================== Search Files: "explorer.ex*" =============

C:\Windows\explorer.exe
[2010-11-21 18:42][2009-10-31 07:34] 2387456 ____A (Microsoft Corporation) 7F217ECB901AB02F16F6AEBEB24E179A

C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe
[2011-04-27 13:32][2011-02-26 06:19] 2616320 ____A (Microsoft Corporation) 0FB9C74046656D1579A64660AD67B746 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
[2011-04-27 13:32][2011-02-25 06:30] 2616320 ____A (Microsoft Corporation) 8B88EBBB05A0E56B7DCC708498C02B3E [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
[2011-04-15 12:45][2010-11-20 13:17] 2616320 ____A (Microsoft Corporation) 40D777B7A95E00593EB1568C68514493 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_b8ce9756e0b786a4\explorer.exe
[2011-04-27 13:32][2011-02-26 06:51] 2614784 ____A (Microsoft Corporation) 255CF508D7CFB10E0794D6AC93280BD8 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_b89b8100e0dd69c2\explorer.exe
[2010-08-10 21:47][2009-10-31 07:00] 2614272 ____A (Microsoft Corporation) C76153C7ECA00FA852BB0C193378F917 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_b8d95faae0af7617\explorer.exe
[2010-08-10 21:47][2009-08-03 06:49] 2613248 ____A (Microsoft Corporation) 9FF6C4C91A3711C0A3B18F87B08B518D [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_b816eb59c7bb4020\explorer.exe
[2011-04-27 13:32][2011-02-26 06:33] 2614784 ____A (Microsoft Corporation) 2AF58D15EDC06EC6FDACCE1F19482BBF [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_b819b343c7ba6202\explorer.exe
[2010-08-10 21:47][2009-10-31 06:45] 2614272 ____A (Microsoft Corporation) 2626FC9755BE22F805D3CFA0CE3EE727 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_b853c407c78e3ba9\explorer.exe
[2010-08-10 21:47][2009-08-03 06:35] 2613248 ____A (Microsoft Corporation) B95EEB0F4E5EFBF1038A35B3351CF047 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_b7fe430bc7ce3761\explorer.exe
[2009-07-14 00:41][2009-07-14 02:14] 2613248 ____A (Microsoft Corporation) 15BC38A7492BEFE831966ADB477CF76F [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-explorer.resources_31bf3856ad364e35_6.1.7600.16385_de-de_c34b4d1dd2d587d1\explorer.exe.mui
[2009-07-14 18:58][2009-07-14 18:58] 0025600 ____A (Microsoft Corporation) EB67605F636687E5F3C988B0059A8C46 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
[2011-04-27 13:32][2011-02-26 07:14] 2871808 ____A (Microsoft Corporation) 3B69712041F3D63605529BD66DC00C48 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
[2011-04-27 13:32][2011-02-25 07:19] 2871808 ____A (Microsoft Corporation) 332FEAB1435662FC6C672E25BEB37BE3 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
[2011-04-15 12:45][2010-11-20 14:24] 2872320 ____A (Microsoft Corporation) AC4C51EB24AA95B77F705AB159189E24 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_ae79ed04ac56c4a9\explorer.exe
[2011-04-27 13:32][2011-02-26 07:26] 2870784 ____A (Microsoft Corporation) E38899074D4951D31B4040E994DD7C8D [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
[2010-08-10 21:47][2009-10-31 07:38] 2870272 ____A (Microsoft Corporation) B8EC4BD49CE8F6FC457721BFC210B67F [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
[2010-08-10 21:47][2009-08-03 07:19] 2868224 ____A (Microsoft Corporation) 700073016DAC1C3D2E7E2CE4223334B6 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_adc24107935a7e25\explorer.exe
[2011-04-27 13:32][2011-02-26 07:23] 2870272 ____A (Microsoft Corporation) 0862495E0C825893DB75EF44FAEA8E93 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
[2010-08-10 21:47][2009-10-31 07:34] 2870272 ____A (Microsoft Corporation) 9AAAEC8DAC27AA17B053E6352AD233AE [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe
[2010-08-10 21:47][2009-08-03 07:17] 2868224 ____A (Microsoft Corporation) F170B4A061C9E026437B193B4D571799 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
[2009-07-14 00:56][2009-07-14 02:39] 2868224 ____A (Microsoft Corporation) C235A51CB740E45FFA0EBFB9BAFCDA64 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-explorer.resources_31bf3856ad364e35_6.1.7600.16385_de-de_b8f6a2cb9e74c5d6\explorer.exe.mui
[2009-07-14 18:58][2009-07-14 18:58] 0025600 ____A (Microsoft Corporation) 64E8A52EA68A8C36D0152F3108DA02D0 [File is signed]

C:\Windows\SysWOW64\explorer.exe
[2011-04-27 13:32][2011-02-25 06:30] 2616320 ____A (Microsoft Corporation) 8B88EBBB05A0E56B7DCC708498C02B3E [File is signed]

C:\Windows\SysWOW64\de-DE\explorer.exe.mui
[2009-07-14 18:58][2009-07-14 18:58] 0025600 ____A (Microsoft Corporation) EB67605F636687E5F3C988B0059A8C46 [File is signed]

C:\Windows\Prefetch\EXPLORER.EXE-A80E4F97.pf
[2015-01-26 18:08][2015-01-26 18:08] 0160306 ____A () 69D8B1EF9AA45A83E2056CAA7A307613

C:\Windows\de-DE\explorer.exe.mui
[2009-07-14 18:58][2009-07-14 18:58] 0025600 ____A (Microsoft Corporation) 64E8A52EA68A8C36D0152F3108DA02D0 [File is signed]

====== End Of Search ======
         

Alt 30.01.2015, 07:13   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Replace: C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe C:\Windows\explorer.exe
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.01.2015, 08:55   #12
RubenS
 
Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Fixlog

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 28-01-2015
Ran by Ruben at 2015-01-30 08:52:11 Run:2
Running from C:\Users\Ruben\Desktop
Loaded Profiles: Ruben (Available profiles: Ruben)
Boot Mode: Safe Mode (with Networking)
==============================================

Content of fixlist:
*****************
Replace: C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe C:\Windows\explorer.exe
*****************

C:\Windows\explorer.exe => Moved successfully.
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe copied successfully to C:\Windows\explorer.exe

==== End of Fixlog 08:52:11 ====
         
FRST


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-01-2015
Ran by Ruben (administrator) on PC on 30-01-2015 08:52:25
Running from C:\Users\Ruben\Desktop
Loaded Profiles: Ruben (Available profiles: Ruben)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Safe Mode (with Networking)
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Microsoft Corporation) C:\FRST\Quarantine\C\Windows\explorer.exe.xBAD
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\RocketDock\RocketDock.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LogitechQuickCamRibbon] => C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe [2793304 2009-10-14] ()
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\Alwil Software\Avast5\AvastUI.exe [5227112 2015-01-28] (AVAST Software)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [933888 2012-08-21] (AVM Berlin)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3838800 2014-12-13] (LogMeIn Inc.)
HKLM-x32\...\RunOnce: [ Malwarebytes Anti-Malware  (cleanup)] => C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware \mbamdor.exe [54072 2014-11-21] (Malwarebytes Corporation)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Akamai NetSession Interface] => C:\Users\Ruben\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-29] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [385024 2010-05-04] (AMD)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Spotify Web Helper] => C:\Users\Ruben\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1676344 2014-12-17] (Spotify Ltd)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Logitech Vid] => C:\Program Files (x86)\Logitech\Logitech Vid\vid.exe [5458704 2009-07-16] (Logitech Inc.)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [CursorFX] => C:\Program Files (x86)\Stardock\CursorFX\CursorFX.exe [416768 2008-07-07] (Stardock Corporation)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\Run: [Sony PC Companion] => C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [466144 2014-11-27] (Sony)
HKU\S-1-5-21-3821651332-953254199-802019676-1000\...\RunOnce: [Report] => C:\AdwCleaner\AdwCleaner[S0].txt [5332 2015-01-28] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Rainmeter.lnk
ShortcutTarget: Rainmeter.lnk -> C:\Program Files (x86)\Rainmeter\Rainmeter.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinTV Recording Status.lnk
ShortcutTarget: WinTV Recording Status.lnk -> C:\Program Files (x86)\WinTV\WinTV7\WinTVTray.exe (Hauppauge Computer Works, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3821651332-953254199-802019676-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3821651332-953254199-802019676-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3821651332-953254199-802019676-1000 -> {6519D1F4-4565-4BFC-8B70-E50C263CE3BF} URL = hxxp://www.google.de/search?q={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab

FireFox:
========
FF ProfilePath: C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default
FF DefaultSearchEngine: Google
FF Homepage: https://www.google.com/webhp?ie=utf-8&oe=utf-8
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameeu.dll No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3821651332-953254199-802019676-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF SearchPlugin: C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\searchplugins\yahoo-avast.xml
FF Extension: German Dictionary - C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-06-10]
FF Extension: Adblock Plus - C:\Users\Ruben\AppData\Roaming\Mozilla\Firefox\Profiles\hb3iatkg.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-12]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2015-01-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-01-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2015-01-28]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Alwil Software\Avast5\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\Alwil Software\Avast5\WebRep\FF [2011-05-10]

Chrome: 
=======
CHR Profile: C:\Users\Ruben\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\Alwil Software\Avast5\WebRep\Chrome\aswWebRepChrome.crx [2015-01-05]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 avast! Antivirus; C:\Program Files\Alwil Software\Avast5\AvastSvc.exe [50344 2015-01-05] (AVAST Software)
S3 AvastVBoxSvc; C:\Program Files\Alwil Software\Avast5\ng\vbox\AvastVBoxSVC.exe [4012248 2015-01-05] (Avast Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-03-13] () [File not signed]
S2 HauppaugeTVServer; C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [581632 2013-05-15] (Hauppauge Computer Works) [File not signed]
S2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2014-12-02] (LogMeIn, Inc.)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3453712 2009-12-16] (INCA Internet Co., Ltd.) [File not signed]
S2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2015-01-05] ()
S2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2015-01-05] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2015-01-05] (AVAST Software)
S0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2015-01-05] ()
S1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2015-01-05] (AVAST Software)
S1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2015-01-05] (AVAST Software)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2015-01-05] (AVAST Software)
S0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2015-01-05] ()
S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [211456 2011-08-16] () [File not signed]
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2012-04-25] (AVM Berlin)
S3 fwlanusb4; C:\Windows\System32\DRIVERS\fwlanusb4.sys [1293824 2010-10-04] (AVM GmbH)
S3 fwlanusb5; C:\Windows\System32\DRIVERS\fwlanusb5.sys [982784 2012-08-21] (AVM GmbH)
S3 ggsomc; C:\Windows\System32\DRIVERS\ggsomc.sys [30424 2014-11-25] (Sony Mobile Communications)
R3 HPMo4DE3; C:\Windows\System32\DRIVERS\HPMo4DE3.sys [25088 2011-03-09] (TPMX Electronics Ltd.)
R3 HPub4DE3; C:\Windows\System32\Drivers\HPub4DE3.sys [18432 2011-04-12] (TPMX Electronics Ltd.)
S2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2011-06-01] ()
S3 LVPr2M64; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 NPPTNT2; C:\Windows\SysWOW64\npptNT2.sys [4682 2004-12-30] (INCA Internet Co., Ltd.) [File not signed]
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [386680 2014-11-03] (Duplex Secure Ltd.)
S3 t_mouse.sys; C:\Windows\System32\DRIVERS\t_mouse.sys [6144 2012-12-19] ()
S2 VBoxAswDrv; C:\Program Files\Alwil Software\Avast5\ng\vbox\VBoxAswDrv.sys [271752 2015-01-05] (Avast Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 dump_wmimmc; \??\F:\Games\Cabal\GameGuard\dump_wmimmc.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 X6va005; \??\C:\Users\Ruben\AppData\Local\Temp\00526E1.tmp [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-29 17:27 - 2015-01-29 17:32 - 00006494 _____ () C:\Users\Ruben\Desktop\Search.txt
2015-01-28 22:06 - 2015-01-28 22:06 - 00000899 _____ () C:\Users\Ruben\Desktop\checkup.txt
2015-01-28 22:03 - 2015-01-28 22:03 - 00001139 _____ () C:\Users\Ruben\Desktop\ESET.txt
2015-01-28 19:00 - 2015-01-28 19:00 - 00852573 _____ () C:\Users\Ruben\Desktop\SecurityCheck.exe
2015-01-28 17:46 - 2015-01-28 17:46 - 00029132 _____ () C:\Users\Ruben\Desktop\Addition.txt
2015-01-28 17:43 - 2015-01-28 17:43 - 00001171 _____ () C:\Users\Ruben\Desktop\JRT.txt
2015-01-28 17:43 - 2015-01-28 17:43 - 00000000 ____D () C:\Users\Ruben\Desktop\FRST-OlderVersion
2015-01-28 17:41 - 2015-01-28 17:41 - 00000000 ____D () C:\Windows\ERUNT
2015-01-28 17:41 - 2015-01-28 17:35 - 00005332 _____ () C:\Users\Ruben\Desktop\AdwCleaner[S0].txt
2015-01-28 17:33 - 2015-01-28 17:35 - 00000000 ____D () C:\AdwCleaner
2015-01-28 17:24 - 2015-01-28 17:24 - 00076340 _____ () C:\Users\Ruben\Desktop\mbam.txt
2015-01-28 16:56 - 2015-01-29 09:59 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-28 16:56 - 2015-01-28 16:56 - 00001062 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-28 16:56 - 2015-01-28 16:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-28 16:56 - 2015-01-28 16:56 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-28 16:56 - 2015-01-28 16:56 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-28 16:56 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-28 16:56 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-28 16:56 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-28 16:53 - 2015-01-28 16:53 - 02194432 _____ () C:\Users\Ruben\Desktop\AdwCleaner_4.109.exe
2015-01-28 16:53 - 2015-01-28 16:53 - 01707939 _____ (Thisisu) C:\Users\Ruben\Desktop\JRT.exe
2015-01-28 16:48 - 2015-01-28 16:49 - 00000199 _____ () C:\Windows\system32\2015-01-28-15-48-49.054-AvastVBoxSVC.exe-4652.log
2015-01-28 13:02 - 2015-01-28 13:03 - 00000115 _____ () C:\Users\Ruben\Desktop\Music.txt
2015-01-28 12:36 - 2015-01-28 12:36 - 00000199 _____ () C:\Windows\system32\2015-01-28-11-36-21.041-AvastVBoxSVC.exe-4740.log
2015-01-28 12:26 - 2015-01-28 12:26 - 00000199 _____ () C:\Windows\system32\2015-01-28-11-26-43.064-AvastVBoxSVC.exe-1188.log
2015-01-28 12:26 - 2015-01-28 12:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-01-28 12:25 - 2015-01-05 08:35 - 00364512 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2015-01-28 11:50 - 2015-01-28 11:50 - 00043948 _____ () C:\ComboFix.txt
2015-01-28 11:36 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-28 11:36 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-28 11:36 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-28 11:36 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-28 11:34 - 2015-01-28 11:50 - 00000000 ____D () C:\Qoobox
2015-01-28 11:34 - 2015-01-28 11:48 - 00000000 ____D () C:\Windows\erdnt
2015-01-28 11:33 - 2015-01-28 11:33 - 05610841 ____R (Swearware) C:\Users\Ruben\Desktop\ComboFix.exe
2015-01-28 10:58 - 2015-01-28 10:58 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-28 10:45 - 2015-01-28 10:45 - 00004373 _____ () C:\Users\Ruben\Desktop\Gmer.log
2015-01-28 09:55 - 2015-01-28 09:55 - 00380416 _____ () C:\Users\Ruben\Desktop\Gmer-19357.exe
2015-01-28 09:54 - 2015-01-30 08:52 - 00006328 _____ () C:\Users\Ruben\Desktop\FRST.txt
2015-01-28 09:53 - 2015-01-30 08:52 - 00000000 ____D () C:\FRST
2015-01-28 09:53 - 2015-01-28 17:43 - 02130432 _____ (Farbar) C:\Users\Ruben\Desktop\FRST64.exe
2015-01-28 09:49 - 2015-01-28 09:49 - 00000652 _____ () C:\Users\Ruben\Desktop\defogger_disable.log
2015-01-28 09:49 - 2015-01-28 09:49 - 00000188 _____ () C:\Users\Ruben\defogger_reenable
2015-01-28 09:48 - 2015-01-28 09:48 - 00050477 _____ () C:\Users\Ruben\Desktop\Defogger.exe
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieUserList
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieSiteList
2015-01-28 08:50 - 2015-01-28 08:50 - 00000000 __SHD () C:\Users\Ruben\AppData\Local\EmieBrowserModeList
2015-01-28 08:46 - 2015-01-28 09:06 - 00000000 ____D () C:\Program Files (x86)\JDownloader v2.0
2015-01-28 08:46 - 2015-01-28 08:46 - 00000000 ____D () C:\ProgramData\{3886D045-6804-01C3-D982-71410900A2CF}
2015-01-27 09:37 - 2015-01-27 09:37 - 00000199 _____ () C:\Windows\system32\2015-01-27-08-37-44.031-AvastVBoxSVC.exe-4452.log
2015-01-26 18:26 - 2015-01-26 18:26 - 00000249 _____ () C:\Windows\system32\2015-01-26-17-26-31.047-aswFe.exe-5824.log
2015-01-26 18:18 - 2015-01-26 18:26 - 00000249 _____ () C:\Windows\system32\2015-01-26-17-18-44.023-aswFe.exe-2384.log
2015-01-26 18:18 - 2015-01-26 18:18 - 00000199 _____ () C:\Windows\system32\2015-01-26-17-18-38.072-AvastVBoxSVC.exe-1708.log
2015-01-26 10:03 - 2015-01-26 10:03 - 00000199 _____ () C:\Windows\system32\2015-01-26-09-03-10.030-AvastVBoxSVC.exe-4424.log
2015-01-23 08:40 - 2015-01-23 08:40 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2015-01-23 07:17 - 2015-01-23 07:17 - 00000199 _____ () C:\Windows\system32\2015-01-23-06-17-27.007-AvastVBoxSVC.exe-4436.log
2015-01-22 18:08 - 2015-01-22 18:08 - 00000199 _____ () C:\Windows\system32\2015-01-22-17-08-02.045-AvastVBoxSVC.exe-1784.log
2015-01-22 16:17 - 2015-01-22 16:17 - 00000199 _____ () C:\Windows\system32\2015-01-22-15-17-00.026-AvastVBoxSVC.exe-4452.log
2015-01-22 09:47 - 2015-01-22 09:47 - 00000199 _____ () C:\Windows\system32\2015-01-22-08-47-48.075-AvastVBoxSVC.exe-5012.log
2015-01-21 09:12 - 2015-01-21 09:12 - 00000199 _____ () C:\Windows\system32\2015-01-21-08-12-49.024-AvastVBoxSVC.exe-4696.log
2015-01-20 18:49 - 2015-01-20 18:49 - 00000199 _____ () C:\Windows\system32\2015-01-20-17-49-06.026-AvastVBoxSVC.exe-4436.log
2015-01-20 08:21 - 2015-01-20 08:21 - 00000199 _____ () C:\Windows\system32\2015-01-20-07-21-46.033-AvastVBoxSVC.exe-4172.log
2015-01-19 16:21 - 2015-01-19 16:21 - 00000199 _____ () C:\Windows\system32\2015-01-19-15-21-28.077-AvastVBoxSVC.exe-4176.log
2015-01-19 08:44 - 2015-01-19 08:44 - 00000199 _____ () C:\Windows\system32\2015-01-19-07-44-42.045-AvastVBoxSVC.exe-4428.log
2015-01-16 07:35 - 2015-01-16 07:35 - 00000199 _____ () C:\Windows\system32\2015-01-16-06-35-26.050-AvastVBoxSVC.exe-2312.log
2015-01-15 20:54 - 2015-01-15 20:54 - 00000199 _____ () C:\Windows\system32\2015-01-15-19-54-03.098-AvastVBoxSVC.exe-2984.log
2015-01-15 09:32 - 2015-01-15 09:32 - 00000199 _____ () C:\Windows\system32\2015-01-15-08-32-39.053-AvastVBoxSVC.exe-4948.log
2015-01-14 18:21 - 2015-01-14 18:21 - 00000199 _____ () C:\Windows\system32\2015-01-14-17-21-42.001-AvastVBoxSVC.exe-2196.log
2015-01-14 09:04 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 09:04 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 09:04 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 09:04 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 09:04 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 09:04 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 09:04 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 09:04 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 09:04 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 09:04 - 2014-12-11 18:47 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 09:04 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 09:04 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 09:04 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-14 08:57 - 2015-01-14 08:57 - 00000199 _____ () C:\Windows\system32\2015-01-14-07-57-58.071-AvastVBoxSVC.exe-4812.log
2015-01-13 18:58 - 2015-01-13 18:58 - 00000199 _____ () C:\Windows\system32\2015-01-13-17-58-18.057-AvastVBoxSVC.exe-4104.log
2015-01-13 10:42 - 2015-01-13 10:42 - 00000199 _____ () C:\Windows\system32\2015-01-13-09-42-46.069-AvastVBoxSVC.exe-3256.log
2015-01-12 23:13 - 2015-01-12 23:13 - 00000249 _____ () C:\Windows\system32\2015-01-12-22-13-19.097-aswFe.exe-5788.log
2015-01-12 23:06 - 2015-01-12 23:13 - 00000249 _____ () C:\Windows\system32\2015-01-12-22-06-22.044-aswFe.exe-3876.log
2015-01-12 23:06 - 2015-01-12 23:06 - 00000199 _____ () C:\Windows\system32\2015-01-12-22-06-15.048-AvastVBoxSVC.exe-4308.log
2015-01-12 08:35 - 2015-01-12 08:35 - 00000199 _____ () C:\Windows\system32\2015-01-12-07-35-13.056-AvastVBoxSVC.exe-4860.log
2015-01-09 10:46 - 2015-01-09 10:46 - 00000199 _____ () C:\Windows\system32\2015-01-09-09-46-40.003-AvastVBoxSVC.exe-5844.log
2015-01-09 08:22 - 2015-01-09 08:22 - 00000199 _____ () C:\Windows\system32\2015-01-09-07-22-16.076-AvastVBoxSVC.exe-3092.log
2015-01-08 16:22 - 2015-01-08 16:22 - 00000199 _____ () C:\Windows\system32\2015-01-08-15-22-34.059-AvastVBoxSVC.exe-2820.log
2015-01-08 09:49 - 2015-01-08 09:49 - 00000199 _____ () C:\Windows\system32\2015-01-08-08-49-28.076-AvastVBoxSVC.exe-4280.log
2015-01-07 18:30 - 2015-01-07 18:30 - 00000199 _____ () C:\Windows\system32\2015-01-07-17-30-04.086-AvastVBoxSVC.exe-3092.log
2015-01-07 10:09 - 2015-01-07 10:09 - 00000249 _____ () C:\Windows\system32\2015-01-07-09-09-51.062-aswFe.exe-5012.log
2015-01-07 10:00 - 2015-01-07 10:09 - 00000249 _____ () C:\Windows\system32\2015-01-07-09-00-27.059-aswFe.exe-2608.log
2015-01-07 10:00 - 2015-01-07 10:00 - 00000199 _____ () C:\Windows\system32\2015-01-07-09-00-24.000-AvastVBoxSVC.exe-1628.log
2015-01-05 23:56 - 2015-01-05 23:56 - 00000249 _____ () C:\Windows\system32\2015-01-05-22-56-53.017-aswFe.exe-2992.log
2015-01-05 23:49 - 2015-01-05 23:56 - 00000249 _____ () C:\Windows\system32\2015-01-05-22-49-26.093-aswFe.exe-5260.log
2015-01-05 23:49 - 2015-01-05 23:49 - 00000199 _____ () C:\Windows\system32\2015-01-05-22-49-21.097-AvastVBoxSVC.exe-4740.log
2015-01-05 16:54 - 2015-01-05 16:54 - 00000199 _____ () C:\Windows\system32\2015-01-05-15-54-49.054-AvastVBoxSVC.exe-5268.log
2015-01-05 09:07 - 2015-01-05 09:07 - 00000249 _____ () C:\Windows\system32\2015-01-05-08-07-10.010-aswFe.exe-4684.log
2015-01-05 08:57 - 2015-01-05 09:06 - 00000249 _____ () C:\Windows\system32\2015-01-05-07-57-51.058-aswFe.exe-2424.log
2015-01-05 08:57 - 2015-01-05 08:57 - 00000199 _____ () C:\Windows\system32\2015-01-05-07-57-46.073-AvastVBoxSVC.exe-5224.log
2015-01-05 08:42 - 2015-01-05 08:42 - 00000000 ____D () C:\Windows\SysWOW64\vbox
2015-01-05 08:42 - 2015-01-05 08:42 - 00000000 ____D () C:\Windows\system32\vbox
2015-01-05 08:35 - 2015-01-05 08:35 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2015-01-05 08:33 - 2015-01-05 08:33 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-29 17:23 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-29 17:23 - 2009-07-14 05:51 - 00407051 _____ () C:\Windows\setupact.log
2015-01-28 22:08 - 2010-08-10 22:18 - 00795762 _____ () C:\Windows\PFRO.log
2015-01-28 17:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\security
2015-01-28 17:15 - 2010-08-10 21:08 - 01333559 _____ () C:\Windows\WindowsUpdate.log
2015-01-28 16:53 - 2009-07-14 05:45 - 00022592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-28 16:53 - 2009-07-14 05:45 - 00022592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-28 16:47 - 2012-04-07 20:48 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-28 16:47 - 2011-05-18 18:32 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-28 16:46 - 2012-10-07 12:11 - 00000000 ____D () C:\Users\Ruben\AppData\Local\LogMeIn Hamachi
2015-01-28 16:46 - 2010-08-17 19:19 - 00000374 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2015-01-28 16:44 - 2012-07-07 07:26 - 00004184 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-01-28 12:20 - 2012-06-03 20:41 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-28 11:47 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-28 09:49 - 2010-08-10 21:08 - 00000000 ____D () C:\Users\Ruben
2015-01-28 09:06 - 2012-01-15 08:22 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\foobar2000
2015-01-28 09:06 - 2011-11-10 17:33 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Akamai
2015-01-28 09:06 - 2010-08-27 21:20 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\Rainmeter
2015-01-28 09:06 - 2010-08-12 17:59 - 00000000 ____D () C:\Program Files (x86)\RocketDock
2015-01-28 09:06 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2015-01-26 18:37 - 2013-06-27 09:58 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\Spotify
2015-01-26 14:23 - 2013-06-27 09:58 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Spotify
2015-01-23 09:47 - 2009-07-14 18:58 - 09854400 _____ () C:\Windows\system32\perfh007.dat
2015-01-23 09:47 - 2009-07-14 18:58 - 03014918 _____ () C:\Windows\system32\perfc007.dat
2015-01-23 09:47 - 2009-07-14 06:13 - 00006522 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-23 09:45 - 2014-10-22 09:10 - 00000000 ____D () C:\Users\Ruben\Desktop\Dia&Förderung
2015-01-23 08:41 - 2013-10-21 20:41 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-23 08:41 - 2012-02-23 11:41 - 00000000 ____D () C:\Program Files (x86)\Java
2015-01-23 08:40 - 2011-08-17 00:39 - 00319912 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2015-01-23 08:40 - 2011-08-17 00:39 - 00000000 ____D () C:\Program Files\Java
2015-01-23 08:39 - 2014-10-16 05:19 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-01-23 08:39 - 2014-08-18 09:16 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-01-23 08:39 - 2014-07-23 11:00 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-01-23 08:39 - 2014-07-23 11:00 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-01-23 08:39 - 2013-10-21 20:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-01-23 08:37 - 2011-05-18 12:44 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-22 18:43 - 2010-09-22 17:35 - 00000000 ____D () C:\Users\Ruben\AppData\Roaming\TS3Client
2015-01-22 11:26 - 2013-10-08 08:27 - 00000243 _____ () C:\Users\Ruben\Desktop\Runes to buy.txt
2015-01-22 09:48 - 2014-11-25 11:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-01-22 09:48 - 2014-05-19 08:00 - 00155626 _____ () C:\Windows\DPINST.LOG
2015-01-22 09:48 - 2010-08-11 20:41 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-19 09:07 - 2014-09-17 11:11 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Black_Tree_Gaming
2015-01-19 08:45 - 2011-11-21 09:41 - 00000000 ____D () C:\Users\Ruben\AppData\Local\Skyrim
2015-01-16 08:01 - 2014-10-22 09:10 - 00000000 ____D () C:\Users\Ruben\Desktop\American Crisis
2015-01-16 07:39 - 2014-10-22 09:09 - 00000000 ____D () C:\Users\Ruben\Desktop\BewiTrainwi
2015-01-14 13:27 - 2013-08-15 12:04 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-14 13:23 - 2010-08-10 21:55 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-09 08:19 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-06 04:36 - 2010-08-10 21:52 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-01-05 08:36 - 2011-05-10 06:09 - 01050432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys
2015-01-05 08:35 - 2014-06-12 06:41 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-01-05 08:35 - 2014-01-08 13:43 - 00116728 _____ (AVAST Software) C:\Windows\system32\Drivers\aswstm.sys
2015-01-05 08:35 - 2013-06-05 08:22 - 00267632 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-01-05 08:35 - 2013-06-05 08:21 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-01-05 08:35 - 2012-02-24 11:14 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2015-01-05 08:35 - 2010-08-11 19:15 - 00436624 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys
2015-01-05 08:35 - 2010-08-11 19:15 - 00083280 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys

==================== Files in the root of some directories =======

2014-01-21 15:02 - 2014-01-21 15:02 - 0000037 ___SH () C:\Users\Ruben\AppData\Local\70149b02515b3bb20dd492.47983420
2011-12-25 23:09 - 2011-12-25 23:09 - 0000093 _____ () C:\Users\Ruben\AppData\Local\fusioncache.dat
2013-07-09 14:10 - 2013-07-09 14:10 - 0001471 _____ () C:\Users\Ruben\AppData\Local\RecConfig.xml
2010-09-13 19:22 - 2010-09-13 19:22 - 0000056 ____H () C:\ProgramData\ezsidmv.dat

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-27 13:03

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Geändert von RubenS (30.01.2015 um 09:01 Uhr)

Alt 30.01.2015, 11:41   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Noch probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.01.2015, 16:04   #14
RubenS
 
Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Hallo,
leider habe ich immer noch einen "Whitescreen" als Desktop wenn ich mich normal anmelde. Nur der Mauszeiger auf einem weißen Hintergrund ist zu sehen.
Dieses Problem war nur nach der Ausführung von Combofix behoben, bis ich die weiteren Schritte befolgt habe.

LG

Alt 31.01.2015, 11:22   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Sperrbildschirm nach Schädlingsbefall - Standard

Windows 7: Sperrbildschirm nach Schädlingsbefall



Lege bitte mal einen neuen Benutzer mit Adminrechten an, boote in diesen. Dort auch das Problem?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Sperrbildschirm nach Schädlingsbefall
adware, akamai, antivirus, browser, cpu, desktop, dvdvideosoft ltd., error, fehler, firefox, flash player, helper, home, homepage, installation, lws.exe, mozilla, prozess, registry, required, scan, security, software, stick, svchost.exe, system, tracker, usb, vcredist, windows



Ähnliche Themen: Windows 7: Sperrbildschirm nach Schädlingsbefall


  1. Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall
    Plagegeister aller Art und deren Bekämpfung - 17.04.2015 (7)
  2. Windows 7-64bit: Computer bootet nicht nach Schädlingsbefall.
    Log-Analyse und Auswertung - 21.02.2015 (13)
  3. Windows XP sauber nach Schädlingsbefall?
    Log-Analyse und Auswertung - 26.09.2014 (15)
  4. Windows 7: Sperrbildschirm nach GVU Trojaner
    Log-Analyse und Auswertung - 12.08.2014 (16)
  5. Windows XP: Computer bootet nicht nach Schädlingsbefall, GVU
    Log-Analyse und Auswertung - 16.12.2013 (13)
  6. Windows 7 - Sperrbildschirm nach BKA-Trojaner
    Log-Analyse und Auswertung - 11.12.2013 (4)
  7. Windows XP: Word-Dokumente können nicht mehr geöffnet werden nach Schädlingsbefall
    Log-Analyse und Auswertung - 10.12.2013 (21)
  8. windows xp sperrbildschirm nach Benutzerkonto start
    Plagegeister aller Art und deren Bekämpfung - 06.12.2013 (25)
  9. Windows XP: Nach Schädlingsbefall sehr langsam
    Log-Analyse und Auswertung - 14.11.2013 (1)
  10. Windows 7 : Interpol Virus - nach Start --> Sperrbildschirm
    Log-Analyse und Auswertung - 16.10.2013 (21)
  11. Windows 7: PC zeitweise extrem langsam nach Schädlingsbefall
    Plagegeister aller Art und deren Bekämpfung - 24.09.2013 (9)
  12. Windows 7: Anwendungen reagieren nicht und viele fehlermeldungen nach Schädlingsbefall!
    Log-Analyse und Auswertung - 17.09.2013 (11)
  13. Programm UniPDF --> Nach Programmdownload Schädlingsbefall & gesamtes System (XP) & Firefox langsam
    Log-Analyse und Auswertung - 10.09.2013 (10)
  14. Windows Vista 32bit: Weisser Sperrbildschirm nach Start
    Plagegeister aller Art und deren Bekämpfung - 26.08.2013 (10)
  15. Nach Windows-Start kommt ein weißer Sperrbildschirm
    Plagegeister aller Art und deren Bekämpfung - 21.08.2013 (31)
  16. Windows XP nach Schädlingsbefall /system und Prgramme stetig langsamer
    Log-Analyse und Auswertung - 07.08.2013 (10)
  17. Nach Anschluss einer externen Festplatte massiver Schädlingsbefall
    Plagegeister aller Art und deren Bekämpfung - 11.12.2011 (21)

Zum Thema Windows 7: Sperrbildschirm nach Schädlingsbefall - Hallo liebes Trojaner-Board Team. Ich habe heute morgen einen unüberlegten download von jDownloader unternommen und als Resultat hat der vermeintliche Installer mir so einige zusätzliche Programme installiert. Nachdem ich eines - Windows 7: Sperrbildschirm nach Schädlingsbefall...
Archiv
Du betrachtest: Windows 7: Sperrbildschirm nach Schädlingsbefall auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.