Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 02.05.2015, 22:11   #1
siegerschwei
 
Windows 7:  Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Standard

Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden



Beim surfen mit Firefox 37.0.2 im Netz schließt sich nach einer gewissen Zeit (15-150 min) der Browser von alleine und kann dann nicht mehr gestartet werden. Erst nach einem Neustart des Rechners startet auch Firefox wieder.
Der IE funktioniert dagegen ohne Problem.

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 21:56 on 02/05/2015 (Conny)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-05-2015
Ran by Conny (administrator) on CONNY-PC on 02-05-2015 21:59:20
Running from C:\Users\Conny\Desktop\Trojaner
Loaded Profiles: Conny (Available profiles: Conny & Administrator & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(SurfRight B.V.) C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Glarysoft Ltd) C:\Program Files (x86)\Glary Utilities 4\x64\Win64ShellLink.exe
(Glarysoft Ltd) C:\Program Files (x86)\Glary Utilities 4\Integrator.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\Hp\Digital Imaging\bin\hpqtra08.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Chicony) C:\Program Files (x86)\Video Web Camera\traybar.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
() C:\Program Files (x86)\Mobile Partner Manager\UIExec.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Hewlett-Packard) C:\Program Files (x86)\Hp\HP Software Update\hpwuschd2.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
() C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe
(Acer Group) C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerEvent.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\Hp\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\Hp\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\Hp\Digital Imaging\bin\hpqgpc01.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_17_0_0_169.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_17_0_0_169.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.EXE


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-06-10] (Alcor Micro Corp.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-29] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-18] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [206208 2010-06-10] ()
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [861216 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2777736 2013-04-03] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3684488 2013-04-03] (Crawler.com)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe [263936 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-01-22] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [975952 2010-08-11] (Dritek System Inc.)
HKLM-x32\...\Run: [Camera Assistant Software] => C:\Program Files (x86)\Video Web Camera\traybar.exe [600688 2010-07-15] (Chicony)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [370176 2010-06-17] (shbox.de)
HKLM-x32\...\Run: [UIExec] => C:\Program Files (x86)\Mobile Partner Manager\UIExec.exe [133120 2010-01-13] ()
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [54576 2009-11-18] (Hewlett-Packard)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [726320 2015-04-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-05-20] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1263952 2013-02-13] ()
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [129272 2015-03-16] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Run: [Spybot-S&D Cleaning] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe [3642312 2013-05-16] (Safer-Networking Ltd.)
HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Run: [GUDelayStartup] => C:\Program Files (x86)\Glary Utilities 4\StartupManager.exe [37152 2013-11-19] (Glarysoft Ltd)
HKU\S-1-5-21-4043791376-3947384761-757668821-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\System32\Packard Bell.scr [456224 2010-07-29] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2012-10-23]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\Hp\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2013-11-29]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
BootExecute: autocheck autochk *  BootDefrag.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll [2014-03-11] (Microsoft Corporation.)
BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2009-10-22] (Hewlett-Packard Co.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll [2013-07-26] (DivX, LLC)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-25] (Oracle Corporation)
BHO-x32: amazon -> {84B94901-3645-4D80-A6B7-4D0050B19455} -> C:\Program Files (x86)\Preispiraten6\IEButtonAmazonInterface.dll [2009-08-20] ()
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll [2012-03-08] (Microsoft Corporation)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll [2014-03-11] (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-25] (Oracle Corporation)
BHO-x32: Preispiraten -> {E9E027BF-C3F3-4022-8F6B-8F6D39A59684} -> C:\Program Files (x86)\Preispiraten6\IEButtonPPInterface.dll [2009-08-20] ()
BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2009-10-22] (Hewlett-Packard Co.)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll [2014-03-11] (Microsoft Corporation.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll [2014-03-11] (Microsoft Corporation.)
Toolbar: HKU\S-1-5-21-4043791376-3947384761-757668821-1001 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
DPF: HKLM-x32 {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
DPF: HKLM-x32 {80AEEC0E-A2BE-4B8D-985F-350FE869DC40} hxxp://h20264.www2.hp.com/ediags/dd/install/HPDriverDiagnosticsVista.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 10.0.0.1

FireFox:
========
FF ProfilePath: C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-15] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2011-06-20] (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.10.2 -> C:\Windows\system32\npDeployJava1.dll [2012-12-27] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.31211.0\npctrl.dll [2014-12-11] ( Microsoft Corporation)
FF Plugin: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\npSkypeWebPlugin64.dll [2013-12-04] (Skype)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\PROGRAM FILES\TRACKER SOFTWARE\PDF VIEWER\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-15] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1212152.dll [2014-05-30] (Adobe Systems, Inc.)
FF Plugin-x32: @divx.com/DivX Plus Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll [2013-07-26] (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2011-06-20] (DivX, LLC.)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-25] (Oracle Corporation)
FF Plugin-x32: @messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6 -> C:\Program Files (x86)\Yahoo!\Shared\npYState.dll [2012-02-22] (Yahoo! Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.31211.0\npctrl.dll [2014-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\npSkypeWebPlugin.dll [2013-12-04] (Skype)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\PROGRAM FILES\TRACKER SOFTWARE\PDF VIEWER\Win32\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\1\NP_wtapp.dll [2013-08-06] ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-4043791376-3947384761-757668821-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Conny\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-01-26] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF SearchPlugin: C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\searchplugins\google-images.xml [2014-12-23]
FF SearchPlugin: C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\searchplugins\google-maps.xml [2014-12-23]
FF Extension: 20-20 3D Viewer - IKEA - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\2020Player_IKEA@2020Technologies.com [2012-01-02]
FF Extension: WEB.DE MailCheck - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\toolbar@web.de [2015-04-19]
FF Extension: Preispiraten - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\{C8D3D3BE-7ADC-4109-BF8C-6330A9F58B0C} [2012-04-04]
FF Extension: NoScript - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2015-01-07]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-04-24]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012-10-23]
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &video& - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2013-08-24]
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [{b6e6de87-0e24-48af-b68c-c1a6a067e45f}] - C:\Program Files (x86)\LyriXeeker\130.xpi
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR Profile: C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Video downloader) - C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk [2013-03-31]
CHR Extension: (Skype Click to Call) - C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2013-03-31]
CHR Extension: (DivX Plus Web Player HTML5 <video>) - C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2013-08-24]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-07-14]
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2013-07-26]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [815920 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-04-07] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1004280 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [201008 2015-03-16] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [868896 2010-06-11] (Acer Incorporated)
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\MAGIX\Common\Database\bin\fbserver.exe [1527900 2005-11-17] (MAGIX®) [File not signed]
S3 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [227904 2014-06-09] (WildTangent)
R2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [23584 2010-01-08] (Acer Incorporated)
R2 hmpalertsvc; C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe [1876816 2015-03-05] (SurfRight B.V.)
R2 HPSLPSVC; C:\Users\Conny\AppData\Local\Temp\7zS360E\hpslpsvc64.dll [1039360 2012-08-27] (Hewlett-Packard Co.) [File not signed]
S3 McComponentHostService; C:\PROGRAM FILES\MCAFEE SECURITY SCAN\3.8.150\MCCHSVC.EXE [289256 2014-04-09] (McAfee, Inc.)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2009-05-14] (Hewlett-Packard) [File not signed]
R2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe [255744 2010-06-29] (NewTech Infosystems, Inc.)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2009-05-14] (Hewlett-Packard) [File not signed]
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1817560 2013-05-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1033688 2013-05-16] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2013-05-15] (Safer-Networking Ltd.)
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1149104 2013-04-03] (Crawler.com)
R2 UI Assistant Service; C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe [247296 2010-01-13] () [File not signed]
R2 Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [243232 2010-01-29] (Acer Group)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-26] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-21] (Symantec Corporation)
R2 hmpalert; C:\Windows\System32\drivers\hmpalert.sys [93144 2015-03-05] ()
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2015-04-28] (Windows (R) Win 7 DDK provider)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-02 21:59 - 2015-05-02 21:59 - 00000000 ____D () C:\FRST
2015-05-01 20:32 - 2015-05-01 20:32 - 00000000 _____ () C:\Windows\SysWOW64\sho61C4.tmp
2015-04-27 21:49 - 2015-04-27 21:49 - 00000000 _____ () C:\Windows\SysWOW64\shoDE54.tmp
2015-04-24 22:22 - 2015-04-24 22:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-04-22 20:25 - 2015-04-22 20:25 - 07970528 _____ (TeamViewer GmbH) C:\Users\Conny\Downloads\TeamViewer_Setup_de.exe
2015-04-16 09:56 - 2015-04-16 09:56 - 00000000 ____D () C:\Users\Conny\Mozilla
2015-04-16 09:16 - 2015-04-16 09:16 - 00143895 _____ () C:\Users\Conny\Downloads\export.php
2015-04-16 09:16 - 2015-04-16 09:16 - 00143895 _____ () C:\Users\Conny\Downloads\export(1).php
2015-04-15 07:43 - 2015-03-25 05:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-15 07:43 - 2015-03-25 05:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-15 07:43 - 2015-03-25 05:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-15 07:43 - 2015-03-25 05:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-15 07:43 - 2015-03-25 05:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-15 07:43 - 2015-03-23 05:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-15 07:43 - 2015-03-23 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-15 07:43 - 2015-03-23 05:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-15 07:43 - 2015-03-17 07:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-15 07:43 - 2015-03-17 07:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-15 07:43 - 2015-03-17 07:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-15 07:43 - 2015-03-17 07:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-15 07:43 - 2015-03-17 07:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-15 07:43 - 2015-03-17 07:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-15 07:43 - 2015-03-17 07:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-15 07:43 - 2015-03-17 07:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-15 07:43 - 2015-03-17 07:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-15 07:43 - 2015-03-17 07:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-15 07:43 - 2015-03-17 07:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-15 07:43 - 2015-03-17 07:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-15 07:43 - 2015-03-17 07:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-15 07:43 - 2015-03-17 07:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-15 07:43 - 2015-03-17 07:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-15 07:43 - 2015-03-17 06:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-15 07:43 - 2015-03-17 06:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-15 07:43 - 2015-03-17 06:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-15 07:43 - 2015-03-17 06:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-15 07:43 - 2015-03-17 06:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-15 07:43 - 2015-03-17 05:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-15 07:43 - 2015-03-17 05:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-15 07:43 - 2015-03-10 05:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-15 07:43 - 2015-03-10 05:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-15 07:43 - 2015-03-10 05:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-15 07:43 - 2015-03-10 05:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-15 07:43 - 2015-03-05 07:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-15 07:43 - 2015-03-05 06:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-15 07:43 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 07:42 - 2015-04-02 02:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-15 07:42 - 2015-04-02 01:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-15 07:42 - 2015-03-13 06:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-15 07:42 - 2015-03-13 06:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-15 07:42 - 2015-03-13 06:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-15 07:42 - 2015-03-13 06:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-15 07:42 - 2015-03-13 06:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-15 07:42 - 2015-03-13 06:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-15 07:42 - 2015-03-13 06:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-15 07:42 - 2015-03-13 06:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-15 07:42 - 2015-03-13 06:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-15 07:42 - 2015-03-13 06:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-15 07:42 - 2015-03-13 05:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-15 07:42 - 2015-03-13 05:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-15 07:42 - 2015-03-13 05:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-15 07:42 - 2015-03-13 05:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-15 07:42 - 2015-03-13 05:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-15 07:42 - 2015-03-13 05:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-15 07:42 - 2015-03-13 05:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-15 07:42 - 2015-03-13 05:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-15 07:42 - 2015-03-13 05:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-15 07:42 - 2015-03-13 05:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-15 07:42 - 2015-03-13 05:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-15 07:42 - 2015-03-13 05:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-15 07:42 - 2015-03-13 05:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-15 07:42 - 2015-03-13 05:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-15 07:42 - 2015-03-13 05:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-15 07:42 - 2015-03-13 05:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-15 07:42 - 2015-03-13 05:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-15 07:42 - 2015-03-13 05:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-15 07:42 - 2015-03-13 05:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-15 07:42 - 2015-03-13 05:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-15 07:42 - 2015-03-13 05:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-15 07:42 - 2015-03-13 05:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-15 07:42 - 2015-03-13 05:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-15 07:42 - 2015-03-13 05:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-15 07:42 - 2015-03-13 05:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-15 07:42 - 2015-03-13 05:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-15 07:42 - 2015-03-13 05:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-15 07:42 - 2015-03-13 05:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-15 07:42 - 2015-03-13 05:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-15 07:42 - 2015-03-13 05:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-15 07:42 - 2015-03-13 05:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-15 07:42 - 2015-03-13 05:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-15 07:42 - 2015-03-13 04:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-15 07:42 - 2015-03-13 04:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-15 07:42 - 2015-03-13 04:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-15 07:42 - 2015-03-13 04:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-15 07:42 - 2015-03-13 04:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-15 07:42 - 2015-03-13 04:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-15 07:42 - 2015-03-13 04:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-15 07:42 - 2015-03-13 04:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-15 07:42 - 2015-03-13 04:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-15 07:42 - 2015-03-13 04:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-15 07:42 - 2015-03-13 04:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-15 07:42 - 2015-03-13 04:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-15 07:42 - 2015-03-13 04:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-15 07:42 - 2015-03-13 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-15 07:41 - 2015-03-04 06:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-15 07:41 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-15 07:41 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-04-11 21:34 - 2015-04-11 21:34 - 00000000 ____D () C:\Users\Conny\AppData\Local\{863D0F43-0133-4DA3-8A85-13F4A085673E}
2015-04-08 03:42 - 2015-04-08 03:42 - 00000000 ____D () C:\Users\Conny\AppData\Local\{D015FDE1-7523-4847-B1D1-806E89BF1C33}
2015-04-05 03:50 - 2015-04-05 03:50 - 00000000 _____ () C:\Windows\SysWOW64\sho9CCF.tmp
2015-04-05 03:01 - 2015-04-05 03:01 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-04-05 03:01 - 2015-04-05 03:01 - 00000000 ___SD () C:\Windows\system32\GWX
2015-04-05 00:53 - 2015-04-24 23:08 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-02 21:59 - 2013-09-08 12:48 - 00000000 ____D () C:\Users\Conny\Desktop\Trojaner
2015-05-02 21:57 - 2011-01-04 19:02 - 00000000 ____D () C:\Users\Conny
2015-05-02 21:54 - 2012-04-15 02:53 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-05-02 21:39 - 2010-11-10 22:15 - 02015246 _____ () C:\Windows\WindowsUpdate.log
2015-05-02 21:39 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-02 21:39 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-02 21:31 - 2013-11-19 23:54 - 00000332 _____ () C:\Windows\Tasks\GlaryInitialize 4.job
2015-05-02 21:30 - 2014-11-28 01:30 - 00013154 _____ () C:\Windows\setupact.log
2015-05-02 21:30 - 2013-11-19 23:53 - 00000000 ____D () C:\Program Files (x86)\Glary Utilities 4
2015-05-02 21:30 - 2011-06-04 11:08 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-05-02 21:30 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-02 21:29 - 2011-06-04 11:08 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-05-02 21:29 - 2011-01-05 15:53 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\SoftGrid Client
2015-05-02 20:37 - 2015-03-05 00:42 - 00000000 ____D () C:\Windows\CryptoGuard
2015-05-02 20:37 - 2011-12-21 05:15 - 05150208 ___SH () C:\Users\Conny\Downloads\Thumbs.db
2015-05-01 21:10 - 2011-03-23 23:36 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\Skype
2015-05-01 16:07 - 2013-09-05 17:27 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-05-01 14:46 - 2011-03-23 23:36 - 00000000 ____D () C:\ProgramData\Skype
2015-05-01 14:34 - 2011-11-05 13:42 - 00000000 ____D () C:\Users\Conny\AppData\Local\FreePDF_XP
2015-04-30 19:57 - 2012-12-27 20:04 - 00000452 ____H () C:\Windows\Tasks\Norton Security Scan for Conny.job
2015-04-29 14:21 - 2013-09-25 23:00 - 00000000 ____D () C:\ProgramData\Spyware Terminator
2015-04-29 13:34 - 2011-06-04 11:08 - 00002147 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-04-29 08:21 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-04-28 17:45 - 2010-09-08 05:25 - 00000000 ___RD () C:\Users\Public\Recorded TV
2015-04-28 17:42 - 2013-08-26 05:38 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\DivX
2015-04-28 08:24 - 2013-09-25 23:00 - 00051496 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\stflt.sys
2015-04-28 08:23 - 2013-09-08 20:04 - 00000000 ____D () C:\AdwCleaner
2015-04-27 21:49 - 2014-12-11 20:21 - 00186934 _____ () C:\Windows\PFRO.log
2015-04-26 02:34 - 2011-04-16 01:23 - 00000000 ____D () C:\Users\Conny\AppData\Local\Windows Live
2015-04-25 16:30 - 2012-04-25 19:38 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-04-16 10:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-15 20:09 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-04-15 19:05 - 2014-12-10 04:49 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-15 19:05 - 2014-05-07 15:29 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-15 19:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-04-15 18:23 - 2011-01-05 15:53 - 01623932 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-04-15 18:23 - 2010-11-11 07:04 - 00709810 _____ () C:\Windows\system32\perfh007.dat
2015-04-15 18:23 - 2010-11-11 07:04 - 00155056 _____ () C:\Windows\system32\perfc007.dat
2015-04-15 18:23 - 2009-07-14 07:13 - 01623932 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-15 18:21 - 2013-08-15 22:03 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-15 18:11 - 2011-02-17 21:39 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-15 08:54 - 2012-04-15 02:53 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-15 08:54 - 2012-04-15 02:53 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-15 08:54 - 2011-06-04 20:40 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-14 07:51 - 2012-04-22 08:33 - 00059912 _____ () C:\Users\Conny\AppData\Local\GDIPFONTCACHEV1.DAT
2015-04-09 23:10 - 2014-08-08 08:45 - 00000000 ____D () C:\ProgramData\Package Cache
2015-04-09 23:10 - 2012-12-19 21:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-04-09 23:09 - 2012-12-19 21:02 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-04-09 23:07 - 2012-11-03 20:34 - 00752128 ___SH () C:\Users\Conny\Desktop\Thumbs.db
2015-04-08 03:49 - 2012-05-01 03:47 - 00060416 ___SH () C:\Users\Conny\Documents\Thumbs.db
2015-04-08 02:12 - 2011-05-21 03:03 - 00000000 ____D () C:\Users\Conny\AppData\Local\CrashDumps
2015-04-07 23:20 - 2012-12-20 01:18 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\Avira
2015-04-07 23:19 - 2011-03-04 01:37 - 00000000 ____D () C:\ProgramData\Avira

==================== Files in the root of some directories =======

2011-07-29 17:10 - 2014-08-26 17:17 - 0787856 _____ () C:\Users\Conny\AppData\Roaming\mdbu.bin
2013-08-24 19:19 - 2013-08-24 19:19 - 0000052 _____ () C:\Users\Conny\AppData\Roaming\WB.CFG
2011-03-27 14:55 - 2013-05-20 14:53 - 0001188 _____ () C:\Users\Conny\AppData\Local\crc32list11.txt
2011-01-17 22:23 - 2012-10-23 23:23 - 0003309 _____ () C:\ProgramData\hpzinstall.log

Some content of TEMP:
====================
C:\Users\Conny\AppData\Local\Temp\avgnt.exe
C:\Users\Conny\AppData\Local\Temp\hmpalert_update.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-26 11:31

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02-05-2015
Ran by Conny at 2015-05-02 22:00:32
Running from C:\Users\Conny\Desktop\Trojaner
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-4043791376-3947384761-757668821-500 - Administrator - Disabled) => C:\Users\Administrator.Conny-PC
Conny (S-1-5-21-4043791376-3947384761-757668821-1001 - Administrator - Enabled) => C:\Users\Conny
Gast (S-1-5-21-4043791376-3947384761-757668821-501 - Limited - Disabled) => C:\Users\Gast
HomeGroupUser$ (S-1-5-21-4043791376-3947384761-757668821-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

64 Bit HP CIO Components Installer (Version: 6.2.2 - Hewlett-Packard) Hidden
7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (HKLM-x32\...\Adobe Photoshop Elements 8.0) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.2.152 - Adobe Systems, Inc.)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.95 - WildTangent) Hidden
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{DD89CE29-BC88-40C6-A845-E2548682C5D6}) (Version: 1.9.17.06019 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.9.17.06019 - Alcor Micro Corp.) Hidden
ALDI Bestellsoftware 4.14.3 (HKLM-x32\...\ALDI Bestellsoftware) (Version: 4.14.3 - ORWO Net)
ATI Catalyst Install Manager (HKLM\...\{8B79B3A9-6E49-5FFB-2017-A822BBDC4992}) (Version: 3.0.758.0 - ATI Technologies, Inc.)
Avira (HKLM-x32\...\{b5675cc4-ab8b-4945-8c1d-4c5479556d6a}) (Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.9.504 - Avira Operations GmbH & Co. KG)
Backup Manager Basic (x32 Version: 2.0.0.68 - NewTech Infosystems) Hidden
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bing Bar (HKLM-x32\...\{3365E735-48A6-4194-9988-CE59AC5AE503}) (Version: 7.3.132.0 - Microsoft Corporation)
Broadcom Gigabit NetLink Controller (HKLM\...\{A84DB02B-9C2B-4272-9D2D-A80E00A56513}) (Version: 14.2.4.2 - Broadcom Corporation)
BufferChm (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Build-a-lot 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
ccc-core-static (x32 Version: 2010.0122.858.16002 - Ihr Firmenname) Hidden
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Cliqz (HKLM-x32\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 0.5.53 - Cliqz.com)
Copy (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Core Temp 1.0 RC6 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.0 - Alcpu)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DC-Bass Source 1.3.0 (HKLM-x32\...\DC-Bass Source) (Version:  - )
Destinations (x32 Version: 140.0.77.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
DirectVobSub 2.40.4209 (HKLM-x32\...\vsfilter_is1) (Version: 2.40.4209 - MPC-HC Team)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.8 - DivX, LLC)
DJ_AIO_06_F2400_SW_Min (x32 Version: 140.0.690.000 - Hewlett-Packard) Hidden
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
F2400 (x32 Version: 140.0.690.000 - Hewlett-Packard) Hidden
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
ffdshow v1.1.4399 [2012-03-22] (HKLM-x32\...\ffdshow_is1) (Version: 1.1.4399.0 - )
Final Drive Nitro (x32 Version: 2.2.0.95 - WildTangent) Hidden
Firebird SQL Server - MAGIX Edition 2.0.0.1 (D) (HKLM-x32\...\Firebird SQL Server D) (Version: 2.0.0.1 - MAGIX AG)
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Glary Utilities 4.0 (HKLM-x32\...\Glary Utilities 4) (Version: 4.0.0.53 - Glarysoft Ltd)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 42.0.2311.135 - Google Inc.)
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
GPBaseService2 (x32 Version: 140.0.211.000 - Hewlett-Packard) Hidden
GPL Ghostscript 9.00 (HKLM-x32\...\GPL Ghostscript 9.00) (Version:  - )
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version:  - )
HitmanPro.Alert (HKLM\...\HitmanPro.Alert) (Version: 2.6.5.77 - SurfRight B.V.)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Deskjet F2400 All-in-One Driver Software 14.0 Rel. 6 (HKLM\...\{819CA3BC-2FF8-4811-B42F-421F7BFD3559}) (Version: 14.0 - HP)
HP Driver Diagnostics (HKLM-x32\...\{0EC7C406-B592-4686-BAC1-AD29A85EAE6A}) (Version: 1.03.0005 - Ihr Firmenname)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Smart Web Printing 4.60 (HKLM\...\HP Smart Web Printing) (Version: 4.60 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{74DC0593-6BC6-4001-AD5F-D810AFB68D86}) (Version: 5.002.002.002 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.211.000 - Hewlett-Packard) Hidden
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Packard Bell)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
Insaniquarium Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Jewel Quest Solitaire 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
Launch Manager (HKLM-x32\...\LManager) (Version: 4.0.14 - Packard Bell)
MAGIX Foto Manager 2007 4.2.0.42 (D) (HKLM-x32\...\MAGIX Foto Manager 2007 D) (Version: 4.2.0.42 - MAGIX AG)
MAGIX Online Druck Service 2.3.2.0 (D) (HKLM-x32\...\MAGIX Online Druck Service D) (Version: 2.3.2.0 - MAGIX AG)
MarketResearch (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.31211.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - KB2467175 (HKLM-x32\...\{a0fe116e-9a8a-466f-aee0-625cb7c207e3}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mobile Partner Manager (HKLM-x32\...\{A9E5EDA7-2E6C-49E7-924B-A32B89C24A04}) (Version: 1.0.0.1 - ZTE Corporation)
Mozilla Firefox 37.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 37.0.2 (x86 de)) (Version: 37.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyFreeCodec (HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\MyFreeCodec) (Version:  - )
Nero 9 Essentials (HKLM-x32\...\{16337ff7-9fb9-4476-837b-acc962fc4bc5}) (Version:  - Nero AG)
Norton Security Scan (HKLM-x32\...\NSS) (Version: 4.1.0.28 - Symantec Corporation)
OpenSource Flash Video Splitter 1.0.0.5 (HKLM-x32\...\OpenSource Flash Video Splitter) (Version: 1.0.0.5 - )
Packard Bell Games (HKLM-x32\...\WildTangent packardbell Master Uninstall) (Version: 1.0.1.3 - WildTangent)
Packard Bell InfoCentre (HKLM-x32\...\Packard Bell InfoCentre) (Version: 3.02.3000 - Packard Bell)
Packard Bell MyBackup (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.68 - NewTech Infosystems)
Packard Bell Power Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.00.3005 - Packard Bell)
Packard Bell Recovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3013 - Packard Bell)
Packard Bell Registration (HKLM-x32\...\Packard Bell Registration) (Version: 1.03.3003 - Packard Bell)
Packard Bell ScreenSaver (HKLM-x32\...\Packard Bell Screensaver) (Version: 1.1.0915.2010 - Packard Bell )
Packard Bell Social Networks (HKLM-x32\...\InstallShield_{64EF903E-D00A-414C-94A4-FBA368FFCDC9}) (Version: 1.0.1901 - CyberLink Corp.)
Packard Bell Social Networks (x32 Version: 1.0.1901 - CyberLink Corp.) Hidden
PDF-XChange Viewer (HKLM\...\{9ED333F8-3E6C-4A38-BAFA-728454121CDA}) (Version: 2.5.197.0 - Tracker Software Products Ltd.)
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Plants vs. Zombies (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Golfer (x32 Version: 2.2.0.95 - WildTangent) Hidden
Preispiraten (HKLM-x32\...\{5384EA8A-FECA-4D6E-B7B4-3D4D9D47E5DF}) (Version: 6 - metaspinner net GmbH)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6167 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.50 - Piriform)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version:  - )
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.33.0 - SAMSUNG Electronics Co., Ltd.)
Scan (x32 Version: 140.0.80.000 - Hewlett-Packard) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.3.16540.9015 - Microsoft Corporation)
Skype Web Plugin (HKLM-x32\...\{B51DD93B-3CB5-4D9D-BFF2-FD19DBBBFD9A}) (Version: 2.9.13008.18866 - Skype Technologies S.A.)
Skype™ 7.4 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.4.102 - Skype Technologies S.A.)
SmartWebPrinting (x32 Version: 140.0.186.000 - Hewlett-Packard) Hidden
SolutionCenter (x32 Version: 140.0.213.000 - Hewlett-Packard) Hidden
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spielkanäle (HKLM-x32\...\WildTangentGameProvider-packardbell-main) (Version: 3.1.0.10 - WildTangent, Inc.)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.1.21 - Safer-Networking Ltd.)
Spyware Terminator 2012 (HKLM-x32\...\{56736259-613E-4A3B-B428-6235F2E76F44}_is1) (Version: 3.0.0.82 - Crawler.com)
Status (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.6.0 - Synaptics Incorporated)
Toolbox (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
Unity Web Player (HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\UnityWebPlayer) (Version: 4.6.2f1 - Unity Technologies ApS)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Video Web Camera (HKLM-x32\...\{12A1B519-5934-4508-ADBD-335347B0DC87}) (Version: 1.7.139.715 - Chicony Electronics Co.,Ltd.)
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.95 - WildTangent) Hidden
WebReg (x32 Version: 140.0.212.017 - Hewlett-Packard) Hidden
Welcome Center (HKLM-x32\...\Packard Bell Welcome Center) (Version: 1.02.3004 - Packard Bell)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-packardbell) (Version: 4.0.11.2 - WildTangent)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR 4.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.11.0 - win.rar GmbH)
WISO Steuer 2011 (HKLM-x32\...\{02F0B8AE-7501-4333-AFBE-6BAABFEC7637}) (Version: 18.00.6928 - Buhl Data Service GmbH)
WISO Steuer 2012 (HKLM-x32\...\{0CC1DAFB-40C8-4903-953D-471E541477C7}) (Version: 19.00.7303 - Buhl Data Service GmbH)
WISO Steuer 2013 (HKLM-x32\...\{D6CC2FAF-F827-4091-96A1-D32CC9B69C79}) (Version: 20.00.8137 - Buhl Data Service GmbH)
WISO Steuer 2014 (HKLM-x32\...\{0B4F0A99-21E1-4536-ABC5-9BEA18753A6F}) (Version: 21.00.8480 - Buhl Data Service GmbH)
Xvid Video Codec (HKLM-x32\...\Xvid Video Codec 1.3.2) (Version: 1.3.2 - Xvid Team)
Yahoo! Messenger (HKLM-x32\...\Yahoo! Messenger) (Version:  - Yahoo! Inc.)
Yahoo! Software Update (HKLM-x32\...\Yahoo! Software Update) (Version:  - )
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Zuma's Revenge (x32 Version: 2.2.0.95 - WildTangent) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

15-04-2015 18:05:29 Windows Update
22-04-2015 22:35:33 Geplanter Prüfpunkt
01-05-2015 09:44:22 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2011-07-24 19:00 - 00436154 ____R C:\Windows\system32\Drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0FC19B33-0A6B-406E-9F45-7B6E3AC9C0D2} - System32\Tasks\{852F9EBB-D597-42F7-B200-C2107BC07C65} => Firefox.exe hxxp://ui.skype.com/ui/0/4.1.0.179.370/de/abandoninstall?source=lightinstaller&amp;page=tsMain&amp;installinfo=google-toolbar:notoffered;notincluded,google-chrome:notoffered;notincluded
Task: {103FB18D-E067-490B-9B4F-1E96EC313802} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {229616F5-A0DB-4D1B-8A65-0E9F2FAEE160} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2013-05-16] (Safer-Networking Ltd.)
Task: {390DF218-6EED-40BC-837A-5DDB6E50D218} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-19] (Google Inc.)
Task: {4A332236-7E5F-48BC-9996-F581A2AA2466} - System32\Tasks\Norton Security Scan for Conny => C:\Program Files (x86)\Norton Security Scan\Engine\4.1.0.28\Nss.exe [2014-01-27] (Symantec Corporation)
Task: {550B7BA6-7672-420A-A7CF-DA55ECA3FD08} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {6FC062E7-47E8-4C4C-B98E-7D45E157576B} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2013-05-16] (Safer-Networking Ltd.)
Task: {6FE83388-EDE6-4EB3-9465-DF6EEF577E75} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {72430F36-4B6B-418C-ABA6-D9A8ABAAD157} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-15] (Adobe Systems Incorporated)
Task: {7A7CCBFE-DA33-444D-B6C8-4018B96014E5} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {B5FF40CC-2011-4DA7-93EA-64BF1A365368} - \LyricXeeker Update No Task File <==== ATTENTION
Task: {B7D2307D-3B6E-40C9-9EBD-6D390D7207F9} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-12-17] (Oracle Corporation)
Task: {C000E8A9-DCAF-4A28-94F7-211BDBB70408} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {D0CB4728-B383-44F9-8BFB-6B2EAE2B192C} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {D9D0C18D-9A93-4FD6-88D6-A5BD5BD2C2B2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-19] (Google Inc.)
Task: {DE46476E-F665-4893-A773-42DEDFBFA085} - System32\Tasks\GlaryInitialize 4 => C:\Program Files (x86)\Glary Utilities 4\Initialize.exe [2013-11-19] (Glarysoft Ltd)
Task: {E1C4765B-D2BB-4DE4-9539-C3F99DBEF052} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {E909442D-A4D0-44B2-866D-6CC833CF7EF6} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2013-05-16] (Safer-Networking Ltd.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GlaryInitialize 4.job => C:\Program Files (x86)\Glary Utilities 4\Initialize.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Norton Security Scan for Conny.job => C:\PROGRA~2\NORTON~2\Engine\410~1.28\Nss.exe

==================== Loaded Modules (whitelisted) ==============

2011-01-08 23:38 - 2010-06-17 22:56 - 00087040 _____ () C:\Windows\System32\redmonnt.dll
2012-04-08 15:11 - 2012-02-17 20:55 - 00193536 _____ () C:\Program Files\WinRAR\rarext.dll
2010-11-10 22:18 - 2010-06-10 04:54 - 00206208 _____ () C:\Windows\PLFSetI.exe
2011-08-05 10:29 - 2010-01-13 19:13 - 00133120 _____ () C:\Program Files (x86)\Mobile Partner Manager\UIExec.exe
2013-02-13 04:37 - 2013-02-13 04:37 - 01263952 _____ () C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE
2011-08-05 10:29 - 2010-01-13 19:14 - 00247296 _____ () C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe
2010-01-07 15:42 - 2010-01-07 15:42 - 00016384 ____R () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2010-11-10 22:15 - 2010-11-10 22:15 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2010-06-29 00:20 - 2010-06-29 00:20 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\sqlite3.dll
2010-06-29 00:12 - 2010-06-29 00:12 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\ACE.dll
2013-09-05 17:27 - 2013-05-16 10:55 - 00113496 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2013-09-05 17:27 - 2013-05-16 10:55 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2013-09-05 17:27 - 2013-05-16 10:55 - 00161112 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2013-09-05 17:27 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2013-09-05 17:27 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2013-11-19 05:56 - 2013-11-19 05:56 - 00080160 _____ () C:\Program Files (x86)\Glary Utilities 4\zlib1.dll
2010-11-11 06:54 - 2009-05-21 00:02 - 00072200 _____ () C:\Program Files (x86)\Launch Manager\CdDirIo.dll
2013-02-13 04:37 - 2013-02-13 04:37 - 01263952 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
2013-02-13 04:38 - 2013-02-13 04:38 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2015-04-15 08:54 - 2015-04-15 08:54 - 16863920 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

There are 7864 more restricted sites.

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-4043791376-3947384761-757668821-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Conny\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 10.0.0.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WISO Mein Steuer-Sparbuch heute.lnk => C:\Windows\pss\WISO Mein Steuer-Sparbuch heute.lnk.CommonStartup
MSCONFIG\startupreg: KiesTrayAgent => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe

==================== FirewallRules (whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

FirewallRules: [{13622953-6030-46A9-B724-97FBE648DC36}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{E6D6C60E-BE64-4F1C-ACD0-ADCF9D42ADE9}] => (Allow) svchost.exe
FirewallRules: [{02D5C5D5-74DE-44C0-B8B6-BD4F12C8896F}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{EE7003D7-D864-457D-A0CB-F4FCED39A2D9}] => (Allow) C:\Program Files (x86)\Adobe\Elements Organizer 8.0\AdobePhotoshopElementsMediaServer.exe
FirewallRules: [{7A7FCDDA-1EC4-4B8D-A3E6-92CA5BA8BDB1}] => (Allow) C:\Program Files (x86)\Adobe\Elements Organizer 8.0\AdobePhotoshopElementsMediaServer.exe
FirewallRules: [{D5864923-7383-4E22-ACD5-F290DE9DCA3F}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{58BFFC90-2567-4FA1-ADC2-53A8E9EEDB54}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{AB4FBCA1-8F74-464D-95CE-0288A7E9EBEA}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{F0B39E40-D495-4F15-BB2F-78FB4B8D0337}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6BE8310D-BE59-4779-8770-71DA8F84E328}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{175B4663-8345-46F8-B146-D87F6091E809}] => (Allow) LPort=2869
FirewallRules: [{31CF57D1-FB13-4BCF-8FDE-165C2C4BBE55}] => (Allow) LPort=1900
FirewallRules: [{75F34A0F-B43B-4FA2-A4F4-6535829E95F8}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{F43BCA93-FB63-4436-BCFF-C09F04CD6B50}] => (Allow) C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe
FirewallRules: [{03417654-D267-40D9-A49C-F34D9C037C5A}] => (Allow) C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe
FirewallRules: [{C6723EFE-9178-4CAD-9F50-850F3E8FF26F}] => (Allow) C:\Users\Conny\AppData\Local\Temp\7zS360E\hppiw.exe
FirewallRules: [{7C824004-3A24-485D-854D-C8ED653BC1DE}] => (Allow) C:\Users\Conny\AppData\Local\Temp\7zS360E\hppiw.exe
FirewallRules: [{B7AF2295-D086-4191-A3BE-C1E24C9EF5FE}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{A99ED87F-3878-4216-82D1-B85038F2894D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{89D3DFFE-A54B-41AF-8374-4787C9F23241}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
FirewallRules: [{6DC6986E-6E2D-461C-BCBA-5EF20E968BA2}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcopy2.exe
FirewallRules: [{0BBA7EA9-488E-40BB-9F00-ACE679F1AF97}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
FirewallRules: [{DFE310FE-2285-48E5-B20D-9BF3FC01AF46}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{EDA6317D-9076-4AE9-B88B-19CC789E487B}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{C573E50A-AFAC-4A1F-AB80-298E81085F49}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{8E13E59E-F32D-4529-8F2C-BEF129DFD954}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{7CDBACC8-C420-4477-93A8-1DC67AEA85E1}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe
FirewallRules: [{051813E6-CB5C-4396-A294-6A7E32A916BA}] => (Allow) C:\Program Files (x86)\HP\digital imaging\smart web printing\smartwebprintexe.exe
FirewallRules: [TCP Query User{D8095E90-1F09-4555-B7D8-2D93C55401A8}C:\program files (x86)\firstrowsportapp.com\firstrowsportapp.exe] => (Block) C:\program files (x86)\firstrowsportapp.com\firstrowsportapp.exe
FirewallRules: [UDP Query User{51C34ED1-A8B1-4921-B6F7-408CE3DFED5F}C:\program files (x86)\firstrowsportapp.com\firstrowsportapp.exe] => (Block) C:\program files (x86)\firstrowsportapp.com\firstrowsportapp.exe
FirewallRules: [{E7638F6D-9DE4-4D07-ACE1-47EC574AA6F7}] => (Allow) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
FirewallRules: [{882EB45D-CDAA-4A0F-B583-1ABF23CCDEF0}] => (Allow) C:\Users\Conny\AppData\Local\Temp\7zS5B37\hppiw.exe
FirewallRules: [{24B9B942-B0DC-4C11-B38F-D003EDF4ED99}] => (Allow) C:\Users\Conny\AppData\Local\Temp\7zS5B37\hppiw.exe
FirewallRules: [{8801700C-34BB-415A-A437-1C527D46CDFF}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe
FirewallRules: [{789D8A63-3F6A-4107-875D-4A05937A5E76}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminator.exe
FirewallRules: [{538D5AAF-4EC9-47E6-A780-2D038516FFB5}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
FirewallRules: [{E196F306-B1B0-48B2-A4A6-2772E5ACC8E5}] => (Allow) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
FirewallRules: [TCP Query User{4A701E57-E4C0-441F-8B7F-47D723A63B30}C:\program files (x86)\yahoo!\messenger\yahoomessenger.exe] => (Block) C:\program files (x86)\yahoo!\messenger\yahoomessenger.exe
FirewallRules: [UDP Query User{218A713B-E3BA-4ECD-B1D8-BED703558ADA}C:\program files (x86)\yahoo!\messenger\yahoomessenger.exe] => (Block) C:\program files (x86)\yahoo!\messenger\yahoomessenger.exe
FirewallRules: [{FF8EF76C-5D48-4BDC-83AC-EEAF187E1067}] => (Allow) C:\Program Files (x86)\SkypeWebPlugin\SkypeWebPlugin.exe
FirewallRules: [TCP Query User{E3A5B3FD-3FEA-4B28-9779-1C9D2924E0DA}C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe] => (Allow) C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe
FirewallRules: [UDP Query User{399ADC59-6020-40C3-80B4-ACE7D1BA9071}C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe] => (Allow) C:\program files (x86)\spyware terminator\spywareterminatorupdate.exe
FirewallRules: [{A98AC573-0B35-445A-A728-042CFD752ECD}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{9C1DE8F7-E7E8-491C-94D5-68EC96C3D7AA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E9BF19B2-075E-454D-B145-A99A06D62BE5}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot-S&D 2 Tray Icon
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/02/2015 09:41:29 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Die Dateigröße wurde vom Server nicht zurückgegeben. Möglicherweise enthält die URL dynamischen Inhalt. Der Inhaltslängenheader ist in der Server-HTTP-Antwort nicht verfügbar.

Error: (05/01/2015 07:27:06 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm IEXPLORE.EXE, Version 11.0.9600.17728 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: db4

Startzeit: 01d08415cee4476c

Endzeit: 1431

Anwendungspfad: C:\PROGRAM FILES (X86)\INTERNET EXPLORER\IEXPLORE.EXE

Berichts-ID:

Error: (05/01/2015 09:39:33 AM) (Source: SideBySide) (EventID: 63) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (04/30/2015 06:21:29 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (04/30/2015 02:00:15 PM) (Source: System Restore) (EventID: 8211) (User: )
Description: Der geplante Wiederherstellungspunkt konnte nicht erstellt werden. Zusätzliche Informationen: (0x81000101).

Error: (04/30/2015 02:00:15 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\WINDOWS\SYSTEM32\RUNDLL32.EXE /d srrstr.dll,ExecuteScheduledSPPCreation; Beschreibung = Geplanter Prüfpunkt; Fehler = 0x81000101).

Error: (04/29/2015 08:52:18 AM) (Source: SideBySide) (EventID: 63) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (04/29/2015 08:12:42 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Die Dateigröße wurde vom Server nicht zurückgegeben. Möglicherweise enthält die URL dynamischen Inhalt. Der Inhaltslängenheader ist in der Server-HTTP-Antwort nicht verfügbar.

Error: (04/28/2015 08:47:56 AM) (Source: SideBySide) (EventID: 63) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (04/28/2015 07:54:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Die Dateigröße wurde vom Server nicht zurückgegeben. Möglicherweise enthält die URL dynamischen Inhalt. Der Inhaltslängenheader ist in der Server-HTTP-Antwort nicht verfügbar.


System errors:
=============
Error: (05/02/2015 09:24:46 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (05/02/2015 09:24:46 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (05/02/2015 09:24:46 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (05/01/2015 10:21:51 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎01.‎05.‎2015 um 22:20:59 unerwartet heruntergefahren.

Error: (05/01/2015 08:35:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (05/01/2015 08:35:06 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (05/01/2015 04:31:09 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (05/01/2015 04:31:09 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (05/01/2015 04:31:08 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (05/01/2015 04:31:08 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.


Microsoft Office Sessions:
=========================
Error: (05/02/2015 09:41:29 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Die Dateigröße wurde vom Server nicht zurückgegeben. Möglicherweise enthält die URL dynamischen Inhalt. Der Inhaltslängenheader ist in der Server-HTTP-Antwort nicht verfügbar.

Error: (05/01/2015 07:27:06 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: IEXPLORE.EXE11.0.9600.17728db401d08415cee4476c1431C:\PROGRAM FILES (X86)\INTERNET EXPLORER\IEXPLORE.EXE

Error: (05/01/2015 09:39:33 AM) (Source: SideBySide) (EventID: 63) (User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (04/30/2015 06:21:29 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (04/30/2015 02:00:15 PM) (Source: System Restore) (EventID: 8211) (User: )
Description: 0x81000101

Error: (04/30/2015 02:00:15 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: C:\WINDOWS\SYSTEM32\RUNDLL32.EXE /d srrstr.dll,ExecuteScheduledSPPCreationGeplanter Prüfpunkt0x81000101

Error: (04/29/2015 08:52:18 AM) (Source: SideBySide) (EventID: 63) (User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (04/29/2015 08:12:42 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Die Dateigröße wurde vom Server nicht zurückgegeben. Möglicherweise enthält die URL dynamischen Inhalt. Der Inhaltslängenheader ist in der Server-HTTP-Antwort nicht verfügbar.

Error: (04/28/2015 08:47:56 AM) (Source: SideBySide) (EventID: 63) (User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (04/28/2015 07:54:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Die Dateigröße wurde vom Server nicht zurückgegeben. Möglicherweise enthält die URL dynamischen Inhalt. Der Inhaltslängenheader ist in der Server-HTTP-Antwort nicht verfügbar.


CodeIntegrity Errors:
===================================
  Date: 2015-05-02 21:30:25.238
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-02 20:55:53.420
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-02 14:28:07.876
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-02 09:43:02.743
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-02 09:30:44.051
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-01 22:21:51.867
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-01 22:14:08.561
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-01 20:34:31.724
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-01 20:32:01.518
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-01 19:47:40.183
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\hmpalert.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3 CPU M 380 @ 2.53GHz
Percentage of memory in use: 49%
Total physical RAM: 3956.5 MB
Available physical RAM: 2011.05 MB
Total Pagefile: 7911.18 MB
Available Pagefile: 5256.14 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: (Packard Bell) (Fixed) (Total:452.97 GB) (Free:376.14 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 1CF71CF6)
Partition 1: (Not Active) - (Size=12.7 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=453 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         


wie exportiere ich die Ereignisse von meinem Virenscanner ? (Avira Antivir)

Alt 02.05.2015, 22:12   #2
siegerschwei
 
Windows 7:  Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Standard

Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden



Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-05-02 22:26:11
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 WDC_WD50 rev.01.0 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\Conny\AppData\Local\Temp\fgdoqpog.sys


---- User code sections - GMER 2.1 ----

.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                                000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                                    000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                                 0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                              00000000759a1401 2 bytes JMP 74beb1ef C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                00000000759a1419 2 bytes JMP 74beb31a C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                              00000000759a1431 2 bytes JMP 74c68f09 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                              00000000759a144a 2 bytes CALL 74bc4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                           * 9
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                 00000000759a14dd 2 bytes JMP 74c68802 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                          00000000759a14f5 2 bytes JMP 74c689d8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                 00000000759a150d 2 bytes JMP 74c686f8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                          00000000759a1525 2 bytes JMP 74c68ac2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                00000000759a153d 2 bytes JMP 74bdfc78 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                     00000000759a1555 2 bytes JMP 74be68bf C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                              00000000759a156d 2 bytes JMP 74c68fc1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                00000000759a1585 2 bytes JMP 74c68b22 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                   00000000759a159d 2 bytes JMP 74c686bc C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                00000000759a15b5 2 bytes JMP 74bdfd11 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                              00000000759a15cd 2 bytes JMP 74beb2b0 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                          00000000759a16b2 2 bytes JMP 74c68e84 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe[820] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                          00000000759a16bd 2 bytes JMP 74c68651 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Windows\system32\svchost.exe[908] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                    0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\Windows\system32\svchost.exe[908] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                        0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\Windows\system32\svchost.exe[908] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                     0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[128] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                    0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[128] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                        0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[128] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                     0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[472] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                    0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[472] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                        0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[472] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                     0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[428] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                    0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[428] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                        0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[428] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                     0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[988] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                    0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[988] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                        0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[988] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                     0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[1220] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                   0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[1220] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                       0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[1220] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                    0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\ATIECLXX.EXE[1236] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                  0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\ATIECLXX.EXE[1236] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                      0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\ATIECLXX.EXE[1236] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                   0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\SPOOLSV.EXE[1456] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                   0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\SPOOLSV.EXE[1456] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                       0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\SPOOLSV.EXE[1456] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                    0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[1560] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                   0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[1560] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                       0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[1560] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                    0000000076fce0d0 5 bytes JMP 0000000077130040
.text    c:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[1704] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    c:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[1704] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                    000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    c:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe[1704] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                 0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1792] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                      000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1792] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                          000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1792] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                       0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\AVIRA\ANTIVIR DESKTOP\AVGUARD.EXE[1836] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                          000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\AVIRA\ANTIVIR DESKTOP\AVGUARD.EXE[1836] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                              000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\AVIRA\ANTIVIR DESKTOP\AVGUARD.EXE[1836] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                           0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe[1920] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                        000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe[1920] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                            000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe[1920] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                         0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe[1956] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                   000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe[1956] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                       000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe[1956] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                    0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\LAUNCH MANAGER\DSIWMIS.EXE[2016] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                                 000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\LAUNCH MANAGER\DSIWMIS.EXE[2016] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                                     000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\LAUNCH MANAGER\DSIWMIS.EXE[2016] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                                  0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL POWER MANAGEMENT\EPOWERSVC.EXE[1156] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                         0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL POWER MANAGEMENT\EPOWERSVC.EXE[1156] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                             0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL POWER MANAGEMENT\EPOWERSVC.EXE[1156] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                          0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[1844] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                   0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[1844] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                       0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[1844] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                    0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe[1268] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                      000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe[1268] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                          000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe[1268] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                       0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\WINDOWS\SYSWOW64\SVCHOST.EXE[1148] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                                                   000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\WINDOWS\SYSWOW64\SVCHOST.EXE[1148] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                                                       000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\WINDOWS\SYSWOW64\SVCHOST.EXE[1148] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                                                    0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2072] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                    000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2072] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                        000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2072] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                     0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                 000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                     000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                  0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                               00000000759a1401 2 bytes JMP 74beb1ef C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                 00000000759a1419 2 bytes JMP 74beb31a C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                               00000000759a1431 2 bytes JMP 74c68f09 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                               00000000759a144a 2 bytes CALL 74bc4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                           * 9
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                  00000000759a14dd 2 bytes JMP 74c68802 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                           00000000759a14f5 2 bytes JMP 74c689d8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                  00000000759a150d 2 bytes JMP 74c686f8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                           00000000759a1525 2 bytes JMP 74c68ac2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                 00000000759a153d 2 bytes JMP 74bdfc78 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                      00000000759a1555 2 bytes JMP 74be68bf C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                               00000000759a156d 2 bytes JMP 74c68fc1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                 00000000759a1585 2 bytes JMP 74c68b22 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                    00000000759a159d 2 bytes JMP 74c686bc C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                 00000000759a15b5 2 bytes JMP 74bdfd11 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                               00000000759a15cd 2 bytes JMP 74beb2b0 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                           00000000759a16b2 2 bytes JMP 74c68e84 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[2136] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                           00000000759a16bd 2 bytes JMP 74c68651 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                    000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                        000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                     0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExW + 17                                                                  00000000759a1401 2 bytes JMP 74beb1ef C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!EnumProcessModules + 17                                                                    00000000759a1419 2 bytes JMP 74beb31a C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 17                                                                  00000000759a1431 2 bytes JMP 74c68f09 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 42                                                                  00000000759a144a 2 bytes CALL 74bc4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                           * 9
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!EnumDeviceDrivers + 17                                                                     00000000759a14dd 2 bytes JMP 74c68802 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameA + 17                                                              00000000759a14f5 2 bytes JMP 74c689d8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!QueryWorkingSetEx + 17                                                                     00000000759a150d 2 bytes JMP 74c686f8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameW + 17                                                              00000000759a1525 2 bytes JMP 74c68ac2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameW + 17                                                                    00000000759a153d 2 bytes JMP 74bdfc78 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!EnumProcesses + 17                                                                         00000000759a1555 2 bytes JMP 74be68bf C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetProcessMemoryInfo + 17                                                                  00000000759a156d 2 bytes JMP 74c68fc1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetPerformanceInfo + 17                                                                    00000000759a1585 2 bytes JMP 74c68b22 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!QueryWorkingSet + 17                                                                       00000000759a159d 2 bytes JMP 74c686bc C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameA + 17                                                                    00000000759a15b5 2 bytes JMP 74bdfd11 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExA + 17                                                                  00000000759a15cd 2 bytes JMP 74beb2b0 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 20                                                              00000000759a16b2 2 bytes JMP 74c68e84 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDFSSVC.EXE[2228] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 31                                                              00000000759a16bd 2 bytes JMP 74c68651 C:\Windows\syswow64\KERNEL32.dll
.text    C:\WINDOWS\SYSTEM32\TASKHOST.EXE[2476] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                  0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\TASKHOST.EXE[2476] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                      0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\TASKHOST.EXE[2476] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                   0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\DWM.EXE[2612] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                       0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\DWM.EXE[2612] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                           0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\DWM.EXE[2612] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                        0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\EXPLORER.EXE[2668] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                           0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\EXPLORER.EXE[2668] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                               0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\EXPLORER.EXE[2668] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                            0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\PROGRAM FILES (X86)\AMICOSINGLUN\AMICOSINGLUN64.EXE[3056] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                            0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\PROGRAM FILES (X86)\AMICOSINGLUN\AMICOSINGLUN64.EXE[3056] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\PROGRAM FILES (X86)\AMICOSINGLUN\AMICOSINGLUN64.EXE[3056] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                             0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\PROGRAM FILES\REALTEK\AUDIO\HDA\RAVCPL64.EXE[3064] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                   0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\PROGRAM FILES\REALTEK\AUDIO\HDA\RAVCPL64.EXE[3064] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                       0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\PROGRAM FILES\REALTEK\AUDIO\HDA\RAVCPL64.EXE[3064] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                    0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPENH.EXE[2184] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                     0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPENH.EXE[2184] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                         0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPENH.EXE[2184] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                      0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\Windows\PLFSetI.exe[1860] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                                                            000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Windows\PLFSetI.exe[1860] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                                                                000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Windows\PLFSetI.exe[1860] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                                                             0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL POWER MANAGEMENT\EPOWERTRAY.EXE[1504] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                        0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL POWER MANAGEMENT\EPOWERTRAY.EXE[1504] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                            0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL POWER MANAGEMENT\EPOWERTRAY.EXE[1504] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                         0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORSHIELD.EXE[1516] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                             000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORSHIELD.EXE[1516] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                 000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORSHIELD.EXE[1516] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                              0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                             000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                 000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                              0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                           00000000759a1401 2 bytes JMP 74beb1ef C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                             00000000759a1419 2 bytes JMP 74beb31a C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                           00000000759a1431 2 bytes JMP 74c68f09 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                           00000000759a144a 2 bytes CALL 74bc4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                           * 9
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                              00000000759a14dd 2 bytes JMP 74c68802 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                       00000000759a14f5 2 bytes JMP 74c689d8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                              00000000759a150d 2 bytes JMP 74c686f8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                       00000000759a1525 2 bytes JMP 74c68ac2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                             00000000759a153d 2 bytes JMP 74bdfc78 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                  00000000759a1555 2 bytes JMP 74be68bf C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                           00000000759a156d 2 bytes JMP 74c68fc1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                             00000000759a1585 2 bytes JMP 74c68b22 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                00000000759a159d 2 bytes JMP 74c686bc C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                             00000000759a15b5 2 bytes JMP 74bdfd11 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                           00000000759a15cd 2 bytes JMP 74beb2b0 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                       00000000759a16b2 2 bytes JMP 74c68e84 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYWARE TERMINATOR\SPYWARETERMINATORUPDATE.EXE[1492] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                       00000000759a16bd 2 bytes JMP 74c68651 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe[2968] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                            000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe[2968] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe[2968] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                             0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQTRA08.EXE[2304] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                        000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQTRA08.EXE[2304] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                            000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQTRA08.EXE[2304] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                         0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                                000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                                    000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                                 0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                              00000000759a1401 2 bytes JMP 74beb1ef C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                00000000759a1419 2 bytes JMP 74beb31a C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                              00000000759a1431 2 bytes JMP 74c68f09 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                              00000000759a144a 2 bytes CALL 74bc4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                           * 9
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                 00000000759a14dd 2 bytes JMP 74c68802 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                          00000000759a14f5 2 bytes JMP 74c689d8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                 00000000759a150d 2 bytes JMP 74c686f8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                          00000000759a1525 2 bytes JMP 74c68ac2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                00000000759a153d 2 bytes JMP 74bdfc78 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                     00000000759a1555 2 bytes JMP 74be68bf C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                              00000000759a156d 2 bytes JMP 74c68fc1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                00000000759a1585 2 bytes JMP 74c68b22 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                   00000000759a159d 2 bytes JMP 74c686bc C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                00000000759a15b5 2 bytes JMP 74bdfd11 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                              00000000759a15cd 2 bytes JMP 74beb2b0 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                          00000000759a16b2 2 bytes JMP 74c68e84 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Launch Manager\LManager.exe[3296] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                          00000000759a16bd 2 bytes JMP 74c68651 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Video Web Camera\traybar.exe[3304] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                               000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Video Web Camera\traybar.exe[3304] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                                   000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Video Web Camera\traybar.exe[3304] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                                0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\FreePDF_XP\fpassist.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                                    000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\FreePDF_XP\fpassist.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                                        000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\FreePDF_XP\fpassist.exe[3312] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                                     0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\Mobile Partner Manager\UIExec.exe[3324] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                          000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Mobile Partner Manager\UIExec.exe[3324] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                              000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Mobile Partner Manager\UIExec.exe[3324] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                           0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\LAUNCH MANAGER\MMDX64FX.EXE[3332] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\PROGRAM FILES (X86)\LAUNCH MANAGER\MMDX64FX.EXE[3332] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                    0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\PROGRAM FILES (X86)\LAUNCH MANAGER\MMDX64FX.EXE[3332] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                 0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\Program Files (x86)\Hp\HP Software Update\hpwuschd2.exe[3352] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                        000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Hp\HP Software Update\hpwuschd2.exe[3352] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                            000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Hp\HP Software Update\hpwuschd2.exe[3352] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                         0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe[3388] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                     0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe[3388] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                         0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe[3388] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                      0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                         0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                             0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe[3444] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                          0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[3464] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                                000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[3464] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                                    000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Launch Manager\LMworker.exe[3464] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                                 0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe[3484] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                     000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe[3484] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                         000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe[3484] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                      0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                            000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                                000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                             0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                          00000000759a1401 2 bytes JMP 74beb1ef C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                            00000000759a1419 2 bytes JMP 74beb31a C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                          00000000759a1431 2 bytes JMP 74c68f09 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                          00000000759a144a 2 bytes CALL 74bc4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                           * 9
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                             00000000759a14dd 2 bytes JMP 74c68802 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                      00000000759a14f5 2 bytes JMP 74c689d8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                             00000000759a150d 2 bytes JMP 74c686f8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                      00000000759a1525 2 bytes JMP 74c68ac2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                            00000000759a153d 2 bytes JMP 74bdfc78 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                 00000000759a1555 2 bytes JMP 74be68bf C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                          00000000759a156d 2 bytes JMP 74c68fc1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                            00000000759a1585 2 bytes JMP 74c68b22 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                               00000000759a159d 2 bytes JMP 74c686bc C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                            00000000759a15b5 2 bytes JMP 74bdfd11 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                          00000000759a15cd 2 bytes JMP 74beb2b0 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                      00000000759a16b2 2 bytes JMP 74c68e84 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\DIVX\DIVX UPDATE\DIVXUPDATE.EXE[3676] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                      00000000759a16bd 2 bytes JMP 74c68651 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                     000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                         000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                      0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExW + 17                                                                   00000000759a1401 2 bytes JMP 74beb1ef C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!EnumProcessModules + 17                                                                     00000000759a1419 2 bytes JMP 74beb31a C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 17                                                                   00000000759a1431 2 bytes JMP 74c68f09 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 42                                                                   00000000759a144a 2 bytes CALL 74bc4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                           * 9
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!EnumDeviceDrivers + 17                                                                      00000000759a14dd 2 bytes JMP 74c68802 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameA + 17                                                               00000000759a14f5 2 bytes JMP 74c689d8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!QueryWorkingSetEx + 17                                                                      00000000759a150d 2 bytes JMP 74c686f8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameW + 17                                                               00000000759a1525 2 bytes JMP 74c68ac2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameW + 17                                                                     00000000759a153d 2 bytes JMP 74bdfc78 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!EnumProcesses + 17                                                                          00000000759a1555 2 bytes JMP 74be68bf C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetProcessMemoryInfo + 17                                                                   00000000759a156d 2 bytes JMP 74c68fc1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetPerformanceInfo + 17                                                                     00000000759a1585 2 bytes JMP 74c68b22 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!QueryWorkingSet + 17                                                                        00000000759a159d 2 bytes JMP 74c686bc C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameA + 17                                                                     00000000759a15b5 2 bytes JMP 74bdfd11 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExA + 17                                                                   00000000759a15cd 2 bytes JMP 74beb2b0 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 20                                                               00000000759a16b2 2 bytes JMP 74c68e84 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDTRAY.EXE[3828] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 31                                                               00000000759a16bd 2 bytes JMP 74c68651 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe[4048] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                          0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe[4048] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                              0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe[4048] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                           0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe[3688] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                               000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe[3688] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                   000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe[3688] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL UPDATER\UPDATERSERVICE.EXE[2660] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                             000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL UPDATER\UPDATERSERVICE.EXE[2660] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                 000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL UPDATER\UPDATERSERVICE.EXE[2660] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                              0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\WINDOWS LIVE\WLIDSVC.EXE[3652] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                           0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\WINDOWS LIVE\WLIDSVC.EXE[3652] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                               0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\WINDOWS LIVE\WLIDSVC.EXE[3652] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                            0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\WBEM\UNSECAPP.EXE[4252] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                             0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\WBEM\UNSECAPP.EXE[4252] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                 0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\WBEM\UNSECAPP.EXE[4252] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                              0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\PROGRAM FILES (X86)\AVIRA\MY AVIRA\AVIRA.OE.SERVICEHOST.EXE[4440] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                    000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\AVIRA\MY AVIRA\AVIRA.OE.SERVICEHOST.EXE[4440] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                        000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\AVIRA\MY AVIRA\AVIRA.OE.SERVICEHOST.EXE[4440] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                     0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDUPDSVC.EXE[4532] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                   000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDUPDSVC.EXE[4532] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                       000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDUPDSVC.EXE[4532] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                    0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDWSCSVC.EXE[4648] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                   000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDWSCSVC.EXE[4648] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                       000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\SPYBOT - SEARCH & DESTROY 2\SDWSCSVC.EXE[4648] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                    0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL POWER MANAGEMENT\EPOWEREVENT.EXE[4852] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                       0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL POWER MANAGEMENT\EPOWEREVENT.EXE[4852] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                           0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\PROGRAM FILES\PACKARD BELL\PACKARD BELL POWER MANAGEMENT\EPOWEREVENT.EXE[4852] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                        0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\PROGRAM FILES (X86)\MICROSOFT APPLICATION VIRTUALIZATION CLIENT\SFTLIST.EXE[4900] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                    000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\MICROSOFT APPLICATION VIRTUALIZATION CLIENT\SFTLIST.EXE[4900] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                        000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\MICROSOFT APPLICATION VIRTUALIZATION CLIENT\SFTLIST.EXE[4900] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                     0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\AVIRA\MY AVIRA\AVIRA.OE.SYSTRAY.EXE[5076] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                        000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\AVIRA\MY AVIRA\AVIRA.OE.SYSTRAY.EXE[5076] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                            000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\AVIRA\MY AVIRA\AVIRA.OE.SYSTRAY.EXE[5076] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                         0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                            000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                             0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                          00000000759a1401 2 bytes JMP 74beb1ef C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                            00000000759a1419 2 bytes JMP 74beb31a C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                          00000000759a1431 2 bytes JMP 74c68f09 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                          00000000759a144a 2 bytes CALL 74bc4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                           * 9
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                             00000000759a14dd 2 bytes JMP 74c68802 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                      00000000759a14f5 2 bytes JMP 74c689d8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                             00000000759a150d 2 bytes JMP 74c686f8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                      00000000759a1525 2 bytes JMP 74c68ac2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                            00000000759a153d 2 bytes JMP 74bdfc78 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                 00000000759a1555 2 bytes JMP 74be68bf C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                          00000000759a156d 2 bytes JMP 74c68fc1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                            00000000759a1585 2 bytes JMP 74c68b22 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                               00000000759a159d 2 bytes JMP 74c686bc C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                            00000000759a15b5 2 bytes JMP 74bdfd11 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                          00000000759a15cd 2 bytes JMP 74beb2b0 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                      00000000759a16b2 2 bytes JMP 74c68e84 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\VIRTUALIZATION HANDLER\CVHSVC.EXE[4484] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                      00000000759a16bd 2 bytes JMP 74c68651 C:\Windows\syswow64\KERNEL32.dll
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[4992] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                                   0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[4992] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                       0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\SVCHOST.EXE[4992] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                                    0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\WINDOWS\SYSTEM32\SEARCHINDEXER.EXE[3156] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                             0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\WINDOWS\SYSTEM32\SEARCHINDEXER.EXE[3156] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                                 0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\WINDOWS\SYSTEM32\SEARCHINDEXER.EXE[3156] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                              0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[5448] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                                                  0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[5448] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                                      0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[5448] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                                   0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\PROGRAM FILES (X86)\ATI TECHNOLOGIES\ATI.ACE\CORE-STATIC\MOM.EXE[5472] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                               0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\PROGRAM FILES (X86)\ATI TECHNOLOGIES\ATI.ACE\CORE-STATIC\MOM.EXE[5472] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                   0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\PROGRAM FILES (X86)\ATI TECHNOLOGIES\ATI.ACE\CORE-STATIC\MOM.EXE[5472] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQSTE08.EXE[5968] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                        000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQSTE08.EXE[5968] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                            000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQSTE08.EXE[5968] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                         0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQBAM08.EXE[6140] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                        000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQBAM08.EXE[6140] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                            000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQBAM08.EXE[6140] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                         0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQGPC01.EXE[440] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                         000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQGPC01.EXE[440] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                             000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\HP\DIGITAL IMAGING\BIN\HPQGPC01.EXE[440] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                          0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\ATI TECHNOLOGIES\ATI.ACE\CORE-STATIC\CCC.EXE[5176] C:\Windows\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                                               0000000076fcdd50 5 bytes JMP 0000000077130010
.text    C:\PROGRAM FILES (X86)\ATI TECHNOLOGIES\ATI.ACE\CORE-STATIC\CCC.EXE[5176] C:\Windows\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                                                   0000000076fcddb0 5 bytes JMP 0000000077130028
.text    C:\PROGRAM FILES (X86)\ATI TECHNOLOGIES\ATI.ACE\CORE-STATIC\CCC.EXE[5176] C:\Windows\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                                                0000000076fce0d0 5 bytes JMP 0000000077130040
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                    000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                        000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                     0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                  00000000759a1401 2 bytes JMP 74beb1ef C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                    00000000759a1419 2 bytes JMP 74beb31a C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                  00000000759a1431 2 bytes JMP 74c68f09 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                  00000000759a144a 2 bytes CALL 74bc4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                           * 9
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                     00000000759a14dd 2 bytes JMP 74c68802 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                              00000000759a14f5 2 bytes JMP 74c689d8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                     00000000759a150d 2 bytes JMP 74c686f8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                              00000000759a1525 2 bytes JMP 74c68ac2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                    00000000759a153d 2 bytes JMP 74bdfc78 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                         00000000759a1555 2 bytes JMP 74be68bf C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                  00000000759a156d 2 bytes JMP 74c68fc1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                    00000000759a1585 2 bytes JMP 74c68b22 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                       00000000759a159d 2 bytes JMP 74c686bc C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                    00000000759a15b5 2 bytes JMP 74bdfd11 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                  00000000759a15cd 2 bytes JMP 74beb2b0 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                              00000000759a16b2 2 bytes JMP 74c68e84 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\INTEL\INTEL(R) MANAGEMENT ENGINE COMPONENTS\UNS\UNS.EXE[1440] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                              00000000759a16bd 2 bytes JMP 74c68651 C:\Windows\syswow64\KERNEL32.dll
.text    C:\PROGRAM FILES (X86)\MICROSOFT\BINGBAR\7.3.132.0\SEAPORT.EXE[6256] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                    000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\PROGRAM FILES (X86)\MICROSOFT\BINGBAR\7.3.132.0\SEAPORT.EXE[6256] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                        000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\PROGRAM FILES (X86)\MICROSOFT\BINGBAR\7.3.132.0\SEAPORT.EXE[6256] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                     0000000077180034 5 bytes JMP 00000001749a8d80
.text    C:\USERS\CONNY\DESKTOP\TROJANER\GMER-19357.EXE[6312] C:\Windows\SysWOW64\ntdll.dll!NtAllocateVirtualMemory                                                                                    000000007717fabc 5 bytes JMP 00000001749a8cf0
.text    C:\USERS\CONNY\DESKTOP\TROJANER\GMER-19357.EXE[6312] C:\Windows\SysWOW64\ntdll.dll!NtFreeVirtualMemory                                                                                        000000007717fb54 5 bytes JMP 00000001749a8ea0
.text    C:\USERS\CONNY\DESKTOP\TROJANER\GMER-19357.EXE[6312] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                                                     0000000077180034 5 bytes JMP 00000001749a8d80
---- Processes - GMER 2.1 ----

Library  c:\users\conny\appdata\local\temp\7zs360e\hpslpsvc64.dll (*** suspicious ***) @ C:\WINDOWS\SYSTEM32\SVCHOST.EXE [4992] (HP Network Devices Support/Hewlett-Packard Co.)(2012-10-23 08:19:46)  0000000180000000

---- EOF - GMER 2.1 ----
         
__________________


Alt 02.05.2015, 22:47   #3
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7:  Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Standard

Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden



hi,


Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
__________________

Alt 03.05.2015, 00:18   #4
siegerschwei
 
Windows 7:  Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Standard

Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden



hier die Logs von Combofix

Code:
ATTFilter
ComboFix 15-04-28.01 - Conny 03.05.2015   0:45.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3956.1091 [GMT 2:00]
ausgeführt von:: c:\users\Conny\Desktop\Trojaner\ComboFix.exe
AV: Avira Antivirus *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Antivirus *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Spybot - Search and Destroy *Disabled/Updated* {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Conny\AppData\Local\Temp\7zS360E\HPSLPSVC64.DLL
c:\users\Conny\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_HPSLPSVC
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-04-02 bis 2015-05-02  ))))))))))))))))))))))))))))))
.
.
2015-05-02 23:00 . 2015-05-02 23:00	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-05-02 23:00 . 2015-05-02 23:00	--------	d-----w-	c:\users\Gast\AppData\Local\temp
2015-05-02 23:00 . 2015-05-02 23:00	--------	d-----w-	c:\users\Administrator.Conny-PC\AppData\Local\temp
2015-05-02 19:59 . 2015-05-02 20:01	--------	d-----w-	C:\FRST
2015-05-01 18:32 . 2015-05-01 18:32	0	----a-w-	c:\windows\SysWow64\sho61C4.tmp
2015-04-27 19:49 . 2015-04-27 19:49	0	----a-w-	c:\windows\SysWow64\shoDE54.tmp
2015-04-16 07:56 . 2015-04-16 07:56	--------	d-----w-	c:\users\Conny\Mozilla
2015-04-15 05:42 . 2015-03-13 04:25	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2015-04-15 05:41 . 2015-03-04 04:55	367552	----a-w-	c:\windows\system32\clfs.sys
2015-04-15 05:41 . 2015-03-04 04:41	79360	----a-w-	c:\windows\system32\clfsw32.dll
2015-04-15 05:41 . 2015-03-04 04:10	58880	----a-w-	c:\windows\SysWow64\clfsw32.dll
2015-04-05 01:50 . 2015-04-05 01:50	0	----a-w-	c:\windows\SysWow64\sho9CCF.tmp
2015-04-05 01:01 . 2015-04-05 01:01	--------	d-s---w-	c:\windows\system32\GWX
2015-04-05 01:01 . 2015-04-05 01:01	--------	d-s---w-	c:\windows\SysWow64\GWX
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-04-28 06:24 . 2013-09-25 21:00	51496	----a-w-	c:\windows\system32\drivers\stflt.sys
2015-04-15 16:11 . 2011-02-17 19:39	128913832	----a-w-	c:\windows\system32\MRT.exe
2015-04-15 06:54 . 2012-04-15 00:53	778416	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-04-15 06:54 . 2011-06-04 18:40	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-03-17 04:56 . 2015-04-15 05:43	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-03-10 22:51 . 2013-05-09 05:59	44088	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2015-03-10 22:51 . 2013-03-31 16:32	132120	----a-w-	c:\windows\system32\drivers\avipbb.sys
2015-03-10 22:51 . 2013-03-31 16:32	128536	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2015-03-04 22:48 . 2015-03-04 22:42	93144	----a-w-	c:\windows\system32\drivers\hmpalert.sys
2015-03-04 22:48 . 2015-03-04 22:42	548424	----a-w-	c:\windows\system32\hmpalert.dll
2015-03-04 22:48 . 2015-03-04 22:42	477008	----a-w-	c:\windows\SysWow64\hmpalert.dll
2015-02-26 03:25 . 2015-03-10 23:09	3204096	----a-w-	c:\windows\system32\win32k.sys
2015-02-20 04:41 . 2015-03-10 23:13	41984	----a-w-	c:\windows\system32\lpk.dll
2015-02-20 04:40 . 2015-03-10 23:13	100864	----a-w-	c:\windows\system32\fontsub.dll
2015-02-20 04:40 . 2015-03-10 23:13	14336	----a-w-	c:\windows\system32\dciman32.dll
2015-02-20 04:40 . 2015-03-10 23:13	46080	----a-w-	c:\windows\system32\atmlib.dll
2015-02-20 04:13 . 2015-03-10 23:13	70656	----a-w-	c:\windows\SysWow64\fontsub.dll
2015-02-20 04:13 . 2015-03-10 23:13	10240	----a-w-	c:\windows\SysWow64\dciman32.dll
2015-02-20 04:13 . 2015-03-10 23:13	34304	----a-w-	c:\windows\SysWow64\atmlib.dll
2015-02-20 04:12 . 2015-03-10 23:13	25600	----a-w-	c:\windows\SysWow64\lpk.dll
2015-02-20 03:29 . 2015-03-10 23:13	372224	----a-w-	c:\windows\system32\atmfd.dll
2015-02-20 03:09 . 2015-03-10 23:13	299008	----a-w-	c:\windows\SysWow64\atmfd.dll
2015-02-13 05:22 . 2015-03-10 23:10	14177280	----a-w-	c:\windows\system32\shell32.dll
2015-02-04 10:23 . 2015-02-04 10:23	875688	----a-w-	c:\windows\SysWow64\msvcr120_clr0400.dll
2015-02-04 10:13 . 2015-02-04 10:13	869536	----a-w-	c:\windows\system32\msvcr120_clr0400.dll
2015-02-04 03:16 . 2015-03-10 23:08	465920	----a-w-	c:\windows\system32\WMPhoto.dll
2015-02-04 02:54 . 2015-03-10 23:08	417792	----a-w-	c:\windows\SysWow64\WMPhoto.dll
2015-02-03 03:34 . 2015-03-10 23:13	693176	----a-w-	c:\windows\system32\winload.efi
2015-02-03 03:34 . 2015-03-10 23:13	94656	----a-w-	c:\windows\system32\drivers\mountmgr.sys
2015-02-03 03:33 . 2015-03-10 23:13	616360	----a-w-	c:\windows\system32\winresume.efi
2015-02-03 03:31 . 2015-03-10 23:13	14632960	----a-w-	c:\windows\system32\wmp.dll
2015-02-03 03:31 . 2015-03-10 23:13	782848	----a-w-	c:\windows\system32\wmdrmsdk.dll
2015-02-03 03:31 . 2015-03-10 23:13	229376	----a-w-	c:\windows\system32\wintrust.dll
2015-02-03 03:31 . 2015-03-10 23:09	1424896	----a-w-	c:\windows\system32\WindowsCodecs.dll
2015-02-03 03:31 . 2015-03-10 23:10	215552	----a-w-	c:\windows\system32\ubpm.dll
2015-02-03 03:31 . 2015-03-10 23:13	5120	----a-w-	c:\windows\system32\msdxm.ocx
2015-02-03 03:31 . 2015-03-10 23:13	5120	----a-w-	c:\windows\system32\dxmasf.dll
2015-02-03 03:31 . 2015-03-10 23:13	63488	----a-w-	c:\windows\system32\setbcdlocale.dll
2015-02-03 03:31 . 2015-03-10 23:13	1574400	----a-w-	c:\windows\system32\quartz.dll
2015-02-03 03:31 . 2015-03-10 23:13	500224	----a-w-	c:\windows\system32\AUDIOKSE.dll
2015-02-03 03:31 . 2015-03-10 23:13	371712	----a-w-	c:\windows\system32\qdvd.dll
2015-02-03 03:31 . 2015-03-10 23:13	188416	----a-w-	c:\windows\system32\pcasvc.dll
2015-02-03 03:31 . 2015-03-10 23:13	37376	----a-w-	c:\windows\system32\pcadm.dll
2015-02-03 03:31 . 2015-03-10 23:13	9728	----a-w-	c:\windows\system32\spwmp.dll
2015-02-03 03:31 . 2015-03-10 23:13	641024	----a-w-	c:\windows\system32\msscp.dll
2015-02-03 03:31 . 2015-03-10 23:13	325632	----a-w-	c:\windows\system32\msnetobj.dll
2015-02-03 03:31 . 2015-03-10 23:13	11264	----a-w-	c:\windows\system32\msmmsp.dll
2015-02-03 03:31 . 2015-03-10 23:13	432128	----a-w-	c:\windows\system32\mfplat.dll
2015-02-03 03:31 . 2015-03-10 23:13	4121600	----a-w-	c:\windows\system32\mf.dll
2015-02-03 03:31 . 2015-03-10 23:13	206848	----a-w-	c:\windows\system32\mfps.dll
2015-02-03 03:30 . 2015-03-10 23:13	631808	----a-w-	c:\windows\system32\evr.dll
2015-02-03 03:30 . 2015-03-10 23:13	284672	----a-w-	c:\windows\system32\EncDump.dll
2015-02-03 03:30 . 2015-03-10 23:13	1202176	----a-w-	c:\windows\system32\drmv2clt.dll
2015-02-03 03:30 . 2015-03-10 23:13	497664	----a-w-	c:\windows\system32\drmmgrtn.dll
2015-02-03 03:30 . 2015-03-10 23:13	1480192	----a-w-	c:\windows\system32\crypt32.dll
2015-02-03 03:30 . 2015-03-10 23:13	1069056	----a-w-	c:\windows\system32\cryptui.dll
2015-02-03 03:30 . 2015-03-10 23:13	82432	----a-w-	c:\windows\system32\cryptsp.dll
2015-02-03 03:30 . 2015-03-10 23:13	140288	----a-w-	c:\windows\system32\cryptnet.dll
2015-02-03 03:30 . 2015-03-10 23:13	187904	----a-w-	c:\windows\system32\cryptsvc.dll
2015-02-03 03:30 . 2015-03-10 23:13	842240	----a-w-	c:\windows\system32\blackbox.dll
2015-02-03 03:30 . 2015-03-10 23:13	680960	----a-w-	c:\windows\system32\audiosrv.dll
2015-02-03 03:30 . 2015-03-10 23:13	296448	----a-w-	c:\windows\system32\AudioSes.dll
2015-02-03 03:30 . 2015-03-10 23:13	440832	----a-w-	c:\windows\system32\AudioEng.dll
2015-02-03 03:30 . 2015-03-10 23:13	32256	----a-w-	c:\windows\system32\appidsvc.dll
2015-02-03 03:30 . 2015-03-10 23:13	58880	----a-w-	c:\windows\system32\appidapi.dll
2015-02-03 03:30 . 2015-03-10 23:13	55808	----a-w-	c:\windows\system32\rrinstaller.exe
2015-02-03 03:30 . 2015-03-10 23:13	9728	----a-w-	c:\windows\system32\pcalua.exe
2015-02-03 03:30 . 2015-03-10 23:13	11264	----a-w-	c:\windows\system32\pcawrk.exe
2015-02-03 03:30 . 2015-03-10 23:13	24576	----a-w-	c:\windows\system32\mfpmp.exe
2015-02-03 03:30 . 2015-03-10 23:13	126464	----a-w-	c:\windows\system32\audiodg.exe
2015-02-03 03:30 . 2015-03-10 23:13	146944	----a-w-	c:\windows\system32\appidpolicyconverter.exe
2015-02-03 03:30 . 2015-03-10 23:13	17920	----a-w-	c:\windows\system32\appidcertstorecheck.exe
2015-02-03 03:30 . 2015-03-10 23:13	12625920	----a-w-	c:\windows\system32\wmploc.DLL
2015-02-03 03:29 . 2015-03-10 23:13	8704	----a-w-	c:\windows\system32\pcaevts.dll
2015-02-03 03:28 . 2015-03-10 23:13	2048	----a-w-	c:\windows\system32\mferror.dll
2015-02-03 03:19 . 2015-03-10 23:13	663552	----a-w-	c:\windows\system32\drivers\PEAuth.sys
2015-02-03 03:12 . 2015-03-10 23:13	617984	----a-w-	c:\windows\SysWow64\wmdrmsdk.dll
2015-02-03 03:12 . 2015-03-10 23:13	179200	----a-w-	c:\windows\SysWow64\wintrust.dll
2015-02-03 03:12 . 2015-03-10 23:09	1230848	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2015-02-03 03:12 . 2015-03-10 23:10	171520	----a-w-	c:\windows\SysWow64\ubpm.dll
2015-02-03 03:12 . 2015-03-10 23:13	4096	----a-w-	c:\windows\SysWow64\msdxm.ocx
2015-02-03 03:12 . 2015-03-10 23:13	4096	----a-w-	c:\windows\SysWow64\dxmasf.dll
2015-02-03 03:12 . 2015-03-10 23:13	1329664	----a-w-	c:\windows\SysWow64\quartz.dll
2015-02-03 03:12 . 2015-03-10 23:13	519680	----a-w-	c:\windows\SysWow64\qdvd.dll
2015-02-03 03:12 . 2015-03-10 23:13	442880	----a-w-	c:\windows\SysWow64\AUDIOKSE.dll
2015-02-03 03:12 . 2015-03-10 23:13	8192	----a-w-	c:\windows\SysWow64\spwmp.dll
2015-02-03 03:12 . 2015-03-10 23:13	504320	----a-w-	c:\windows\SysWow64\msscp.dll
2015-02-03 03:12 . 2015-03-10 23:13	265216	----a-w-	c:\windows\SysWow64\msnetobj.dll
2015-02-03 03:12 . 2015-03-10 23:13	3209728	----a-w-	c:\windows\SysWow64\mf.dll
2015-02-03 03:12 . 2015-03-10 23:13	354816	----a-w-	c:\windows\SysWow64\mfplat.dll
2015-02-03 03:12 . 2015-03-10 23:13	103424	----a-w-	c:\windows\SysWow64\mfps.dll
2015-02-03 03:12 . 2015-03-10 23:13	489984	----a-w-	c:\windows\SysWow64\evr.dll
2015-02-03 03:12 . 2015-03-10 23:13	988160	----a-w-	c:\windows\SysWow64\drmv2clt.dll
2015-02-03 03:12 . 2015-03-10 23:13	406016	----a-w-	c:\windows\SysWow64\drmmgrtn.dll
2015-02-03 03:12 . 2015-03-10 23:13	1174528	----a-w-	c:\windows\SysWow64\crypt32.dll
2015-02-03 03:12 . 2015-03-10 23:13	1005056	----a-w-	c:\windows\SysWow64\cryptui.dll
2015-02-03 03:12 . 2015-03-10 23:13	81408	----a-w-	c:\windows\SysWow64\cryptsp.dll
2015-02-03 03:12 . 2015-03-10 23:13	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2015-02-03 03:12 . 2015-03-10 23:13	143872	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2015-02-03 03:12 . 2015-03-10 23:13	744960	----a-w-	c:\windows\SysWow64\blackbox.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Spybot-S&D Cleaning"="c:\program files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe" [2013-05-16 3642312]
"GUDelayStartup"="c:\program files (x86)\Glary Utilities 4\StartupManager.exe" [2013-11-19 37152]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe" [2010-06-28 263936]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-01-22 98304]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2010-08-11 975952]
"Camera Assistant Software"="c:\program files (x86)\Video Web Camera\traybar.exe" [2010-07-15 600688]
"FreePDF Assistant"="c:\program files (x86)\FreePDF_XP\fpassist.exe" [2010-06-17 370176]
"UIExec"="c:\program files (x86)\Mobile Partner Manager\UIExec.exe" [2010-01-13 133120]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2009-11-18 54576]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2015-04-07 726320]
"DivXMediaServer"="c:\program files (x86)\DivX\DivX Media Server\DivXMediaServer.exe" [2013-05-20 450560]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2013-02-13 1263952]
"SDTray"="c:\program files (x86)\Spybot - Search & Destroy 2\SDTray.exe" [2013-07-25 5624784]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2015-03-16 129272]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - c:\program files (x86)\Hp\Digital Imaging\bin\hpqtra08.exe [2009-11-18 275072]
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.150\SSScheduler.exe [2014-4-9 332016]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableSecureUIAPath"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk * \0BootDefrag.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-disabled]
"Microsoft Default Manager"="c:\program files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" -resume
.
R2 AntiVirMailService;Avira Email-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\avmailc7.exe;c:\program files (x86)\Avira\AntiVir Desktop\avmailc7.exe [x]
R2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS;c:\windows\SYSNATIVE\drivers\AmUStor.SYS [x]
R3 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\MAGIX\Common\Database\bin\fbserver.exe;c:\program files (x86)\MAGIX\Common\Database\bin\fbserver.exe [x]
R3 GamesAppIntegrationService;GamesAppIntegrationService;c:\program files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [x]
R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 massfilter;ZTE Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\MCAFEE SECURITY SCAN\3.8.150\MCCHSVC.EXE;c:\program files\MCAFEE SECURITY SCAN\3.8.150\MCCHSVC.EXE [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S2 AdobeActiveFileMonitor8.0;Adobe Active File Monitor V8;c:\program files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe;c:\program files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
S2 avnetflt;avnetflt;c:\windows\system32\DRIVERS\avnetflt.sys;c:\windows\SYSNATIVE\DRIVERS\avnetflt.sys [x]
S2 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe [x]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [x]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe;c:\program files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Packard Bell\Registration\GREGsvc.exe;c:\program files (x86)\Packard Bell\Registration\GREGsvc.exe [x]
S2 hmpalert;HitmanPro.Alert Support Driver;c:\windows\system32\drivers\hmpalert.sys;c:\windows\SYSNATIVE\drivers\hmpalert.sys [x]
S2 hmpalertsvc;HitmanPro.Alert Service;c:\program files (x86)\HitmanPro.Alert\hmpalert.exe;c:\program files (x86)\HitmanPro.Alert\hmpalert.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe [x]
S2 SDScannerService;Spybot-S&D 2 Scanner Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [x]
S2 SDUpdateService;Spybot-S&D 2 Updating Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [x]
S2 SDWSCService;Spybot-S&D 2 Security Center Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 sp_rsdrv2;Spyware Terminator Driver Filter;c:\windows\system32\DRIVERS\stflt.sys;c:\windows\SYSNATIVE\DRIVERS\stflt.sys [x]
S2 ST2012_Svc;Spyware Terminator 2012 Realtime Shield Service;c:\program files (x86)\Spyware Terminator\st_rsser64.exe;c:\program files (x86)\Spyware Terminator\st_rsser64.exe [x]
S2 UI Assistant Service;UI Assistant Service;c:\program files (x86)\Mobile Partner Manager\AssistantServices.exe;c:\program files (x86)\Mobile Partner Manager\AssistantServices.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service;Updater Service;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt	REG_MULTI_SZ   	hpqcxs08 hpqddsvc
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-04-29 11:30	988488	----a-w-	c:\program files (x86)\Google\Chrome\Application\42.0.2311.135\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-05-02 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-15 06:54]
.
2015-05-02 c:\windows\Tasks\GlaryInitialize 4.job
- c:\program files (x86)\Glary Utilities 4\Initialize.exe [2013-11-19 03:53]
.
2015-05-02 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-06-04 22:12]
.
2015-05-02 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-06-04 22:12]
.
2015-04-30 c:\windows\Tasks\Norton Security Scan for Conny.job
- c:\progra~2\NORTON~2\Engine\410~1.28\Nss.exe [2014-06-12 06:04]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AmIcoSinglun64"="c:\program files (x86)\AmIcoSingLun\AmIcoSinglun64.exe" [2010-06-10 324608]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-07-29 11101800]
"PLFSetI"="c:\windows\PLFSetI.exe" [2010-06-10 206208]
"Acer ePower Management"="c:\program files\Packard Bell\Packard Bell Power Management\ePowerTray.exe" [2010-06-11 861216]
"SpywareTerminatorShield"="c:\program files (x86)\Spyware Terminator\SpywareTerminatorShield.exe" [2013-04-03 2777736]
"SpywareTerminatorUpdater"="c:\program files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe" [2013-04-03 3684488]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.com/
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uSearchAssistant = about:blank
IE: &Preispiratensuche nach markiertem Text - c:\\Program Files (x86)\\Preispiraten6\\preispiraten.html
IE: {{9E029088-432F-4EBF-9537-0171A4C37870} - hxxp://webtip.ch/cgi-bin/amz_track/tracker_de.pl?loc=main&site=home
TCP: DhcpNameServer = 10.0.0.1
FF - ProfilePath - c:\users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\
FF - prefs.js: browser.startup.homepage - about:home
FF - ExtSQL: !HIDDEN! 2012-10-23 23:22; smartwebprinting@hp.com; c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Notify-SDWinLogon - SDWinLogon.dll
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_169_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_169_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_169_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_169_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\program files (x86)\Glary Utilities 4\Integrator.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-05-03  01:11:10 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-05-02 23:11
.
Vor Suchlauf: 15 Verzeichnis(se), 405.039.902.720 Bytes frei
Nach Suchlauf: 22 Verzeichnis(se), 404.509.941.760 Bytes frei
.
- - End Of File - - DE35BAC7E112AB3A6D60BFABEB98A7AD
         

Alt 03.05.2015, 13:51   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7:  Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Standard

Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.05.2015, 15:24   #6
siegerschwei
 
Windows 7:  Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Standard

Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden



hallo, hier die logs

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 03.05.2015
Suchlauf-Zeit: 15:11:15
Logdatei: mbamlog.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.05.03.03
Rootkit Datenbank: v2015.04.21.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Conny

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 470294
Verstrichene Zeit: 33 Min, 15 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 0
(Keine schädliche Elemente gefunden)

Registrierungswerte: 0
(Keine schädliche Elemente gefunden)

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 0
(Keine schädliche Elemente gefunden)

Dateien: 1
PUP.Optional.SnapDo.A, C:\Windows\Installer\165c4.msi, In Quarantäne, [0c337c1347438caa6be33184669b847c], 

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Code:
ATTFilter
# AdwCleaner v4.203 - Bericht erstellt 03/05/2015 um 15:56:57
# Aktualisiert 30/04/2015 von Xplode
# Datenbank : 2015-05-02.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Conny - CONNY-PC
# Gestarted von : C:\Users\Conny\Desktop\Trojaner\AdwCleaner_4.203.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : sp_rsdrv2

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Users\Conny\AppData\LocalLow\HPAppData

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17728


-\\ Mozilla Firefox v37.0.2 (x86 de)


-\\ Google Chrome v42.0.2311.135


*************************

AdwCleaner[R0].txt - [33250 Bytes] - [08/09/2013 20:04:58]
AdwCleaner[R1].txt - [1376 Bytes] - [28/04/2015 08:18:30]
AdwCleaner[R2].txt - [1168 Bytes] - [03/05/2015 15:53:32]
AdwCleaner[S0].txt - [32230 Bytes] - [08/09/2013 20:07:20]
AdwCleaner[S1].txt - [1475 Bytes] - [28/04/2015 08:23:05]
AdwCleaner[S2].txt - [1089 Bytes] - [03/05/2015 15:57:01]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1148  Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.6.7 (04.30.2015:1)
OS: Windows 7 Home Premium x64
Ran by Conny on 03.05.2015 at 16:06:09,78
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services

Successfully stopped: [Service] sp_rsdrv2
Successfully deleted: [Service] sp_rsdrv2



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{84B94901-3645-4D80-A6B7-4D0050B19455}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{E9E027BF-C3F3-4022-8F6B-8F6D39A59684}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{84B94901-3645-4D80-A6B7-4D0050B19455}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E9E027BF-C3F3-4022-8F6B-8F6D39A59684}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{84B94901-3645-4D80-A6B7-4D0050B19455}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{E9E027BF-C3F3-4022-8F6B-8F6D39A59684}



~~~ Files

Successfully deleted: [File] C:\Windows\wininit.ini



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{0882F4F2-9D18-40B6-8A15-1D0A33665DBD}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{0D147AB0-C8E8-4E41-BE78-9BFF666078AD}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{169541A7-756F-44F5-8B54-109D659FA318}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{1DEE518D-2A83-46C4-A612-BC8485A21303}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{27B9C68F-0F89-4B82-9CE9-E1C47F775DE8}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{30B702D3-DA30-4A33-A5CD-3C34DC47B5B9}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{3CC9D26C-3F67-4D71-B8CE-D00375BB9147}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{3DBA7DDB-3B9D-4F99-B3C9-032AC898A4C8}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{53D5939D-1BA4-4A28-8048-B8BE7DC00103}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{63AB8459-F9C0-43E8-BE45-6D25CEC62A70}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{6DCC3F7F-5667-4C29-92D1-A915D679DEC4}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{6E0B36B8-D2D6-4761-B3F4-D07D1A7822A2}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{6E8CCC76-35EF-4B54-8B97-E140378ABB42}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{79CB985B-47DE-43BE-B8DD-6D77BD86F22E}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{7CCD62B9-574B-430E-9D7F-2E0B529D5DCF}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{83B8DD2F-3FE9-47D6-BBEB-D4CF67A47F54}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{863D0F43-0133-4DA3-8A85-13F4A085673E}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{93E37045-4FF6-44D1-AC20-9F26014FE51A}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{9701E4A4-2BDF-4E77-85C6-E99E71942EF0}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{99D0BC44-C297-4789-ACD2-204B61DBD50C}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{9BDC02E2-FE62-445B-9284-A155E59477AF}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{9CD21F4E-9B09-4BD1-96C9-B35FD5408F8D}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{B510CA69-F239-4BA6-B242-C92B57BE36E4}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{C07538F8-5421-4314-B9C8-7475F66D2A6F}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{CED13A17-E0E9-45A8-AE24-928B088B2173}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{D015FDE1-7523-4847-B1D1-806E89BF1C33}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{E147C214-40FD-44FD-9BAD-F3331CB8D841}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{EC025518-AD76-4FDF-8AC0-EE9724905110}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{EEF0DB8B-0E35-4561-A41A-B31D2BB24401}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{EFD54718-3AC5-43FA-97BB-EE115470913A}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{F375212C-05B7-487C-A69B-A2608C3CBCD9}
Successfully deleted: [Empty Folder] C:\Users\Conny\appdata\local\{FE0019BF-98DC-4420-BE34-336593A96F32}
Successfully deleted: [Folder] C:\Program Files (x86)\myfree codec



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Conny\AppData\Roaming\mozilla\firefox\profiles\4id8zgir.default\extensions\toolbar@web.de
Emptied folder: C:\Users\Conny\AppData\Roaming\mozilla\firefox\profiles\4id8zgir.default\minidumps [185 files]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 03.05.2015 at 16:12:46,19
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
und hier noch das neue FRST log:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-05-2015
Ran by Conny (administrator) on CONNY-PC on 03-05-2015 16:15:52
Running from C:\Users\Conny\Desktop\Trojaner
Loaded Profiles: Conny (Available profiles: Conny & Administrator & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.EXE
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
() C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(SurfRight B.V.) C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.EXE
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_17_0_0_169.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_17_0_0_169.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-06-10] (Alcor Micro Corp.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-29] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-18] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [206208 2010-06-10] ()
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [861216 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2777736 2013-04-03] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3684488 2013-04-03] (Crawler.com)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe [263936 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-01-22] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [975952 2010-08-11] (Dritek System Inc.)
HKLM-x32\...\Run: [Camera Assistant Software] => C:\Program Files (x86)\Video Web Camera\traybar.exe [600688 2010-07-15] (Chicony)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [370176 2010-06-17] (shbox.de)
HKLM-x32\...\Run: [UIExec] => C:\Program Files (x86)\Mobile Partner Manager\UIExec.exe [133120 2010-01-13] ()
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [54576 2009-11-18] (Hewlett-Packard)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [726320 2015-04-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-05-20] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1263952 2013-02-13] ()
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [130048 2015-04-10] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Run: [Spybot-S&D Cleaning] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe [3642312 2013-05-16] (Safer-Networking Ltd.)
HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Run: [GUDelayStartup] => C:\Program Files (x86)\Glary Utilities 4\StartupManager.exe [37152 2013-11-19] (Glarysoft Ltd)
HKU\S-1-5-21-4043791376-3947384761-757668821-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\System32\Packard Bell.scr [456224 2010-07-29] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2012-10-23]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\Hp\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2013-11-29]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
BootExecute: autocheck autochk *  BootDefrag.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-4043791376-3947384761-757668821-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-4043791376-3947384761-757668821-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll [2014-03-11] (Microsoft Corporation.)
BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2009-10-22] (Hewlett-Packard Co.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll [2013-07-26] (DivX, LLC)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-25] (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll [2012-03-08] (Microsoft Corporation)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll [2014-03-11] (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-25] (Oracle Corporation)
BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2009-10-22] (Hewlett-Packard Co.)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll [2014-03-11] (Microsoft Corporation.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll [2014-03-11] (Microsoft Corporation.)
Toolbar: HKU\S-1-5-21-4043791376-3947384761-757668821-1001 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
DPF: HKLM-x32 {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
DPF: HKLM-x32 {80AEEC0E-A2BE-4B8D-985F-350FE869DC40} hxxp://h20264.www2.hp.com/ediags/dd/install/HPDriverDiagnosticsVista.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 10.0.0.1

FireFox:
========
FF ProfilePath: C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-15] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2011-06-20] (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.10.2 -> C:\Windows\system32\npDeployJava1.dll [2012-12-27] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.31211.0\npctrl.dll [2014-12-11] ( Microsoft Corporation)
FF Plugin: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\npSkypeWebPlugin64.dll [2013-12-04] (Skype)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\PROGRAM FILES\TRACKER SOFTWARE\PDF VIEWER\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-15] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1212152.dll [2014-05-30] (Adobe Systems, Inc.)
FF Plugin-x32: @divx.com/DivX Plus Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll [2013-07-26] (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2011-06-20] (DivX, LLC.)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-25] (Oracle Corporation)
FF Plugin-x32: @messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6 -> C:\Program Files (x86)\Yahoo!\Shared\npYState.dll [2012-02-22] (Yahoo! Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.31211.0\npctrl.dll [2014-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\npSkypeWebPlugin.dll [2013-12-04] (Skype)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\PROGRAM FILES\TRACKER SOFTWARE\PDF VIEWER\Win32\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\1\NP_wtapp.dll [2013-08-06] ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-4043791376-3947384761-757668821-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Conny\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-01-26] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF SearchPlugin: C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\searchplugins\google-images.xml [2014-12-23]
FF SearchPlugin: C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\searchplugins\google-maps.xml [2014-12-23]
FF Extension: 20-20 3D Viewer - IKEA - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\2020Player_IKEA@2020Technologies.com [2012-01-02]
FF Extension: Avira Browser Safety - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\abs@avira.com [2015-05-03]
FF Extension: Preispiraten - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\{C8D3D3BE-7ADC-4109-BF8C-6330A9F58B0C} [2012-04-04]
FF Extension: NoScript - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2015-01-07]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-04-24]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012-10-23]
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &video& - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2013-08-24]
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [{b6e6de87-0e24-48af-b68c-c1a6a067e45f}] - C:\Program Files (x86)\LyriXeeker\130.xpi
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR Profile: C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Video downloader) - C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk [2013-03-31]
CHR Extension: (Skype Click to Call) - C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2013-03-31]
CHR Extension: (DivX Plus Web Player HTML5 <video>) - C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2013-08-24]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-07-14]
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2013-07-26]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [815920 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-04-07] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1004280 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [205104 2015-04-10] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
S2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [868896 2010-06-11] (Acer Incorporated)
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\MAGIX\Common\Database\bin\fbserver.exe [1527900 2005-11-17] (MAGIX®) [File not signed]
S3 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [227904 2014-06-09] (WildTangent)
S2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [23584 2010-01-08] (Acer Incorporated)
R2 hmpalertsvc; C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe [1876816 2015-03-05] (SurfRight B.V.)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S3 McComponentHostService; C:\PROGRAM FILES\MCAFEE SECURITY SCAN\3.8.150\MCCHSVC.EXE [289256 2014-04-09] (McAfee, Inc.)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2009-05-14] (Hewlett-Packard) [File not signed]
S2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe [255744 2010-06-29] (NewTech Infosystems, Inc.)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2009-05-14] (Hewlett-Packard) [File not signed]
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1817560 2013-05-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1033688 2013-05-16] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2013-05-15] (Safer-Networking Ltd.)
S2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1149104 2013-04-03] (Crawler.com)
R2 UI Assistant Service; C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe [247296 2010-01-13] () [File not signed]
S2 Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [243232 2010-01-29] (Acer Group)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-26] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-21] (Symantec Corporation)
R2 hmpalert; C:\Windows\System32\drivers\hmpalert.sys [93144 2015-03-05] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-03 16:12 - 2015-05-03 16:12 - 00005377 _____ () C:\Users\Conny\Desktop\JRT.txt
2015-05-03 16:05 - 2015-05-03 16:05 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-CONNY-PC-Windows-7-Home-Premium-(64-bit).dat
2015-05-03 16:05 - 2015-05-03 16:05 - 00000000 ____D () C:\RegBackup
2015-05-03 15:10 - 2015-05-03 15:10 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-03 15:09 - 2015-05-03 15:09 - 00001074 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-03 15:09 - 2015-05-03 15:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-03 15:09 - 2015-05-03 15:09 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-03 15:09 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-03 15:09 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-03 15:09 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-03 01:20 - 2015-05-03 01:20 - 04636584 _____ (Avira Operations GmbH & Co. KG) C:\Users\Conny\Downloads\avira_de_av_55455b957207a__ws.exe
2015-05-03 00:21 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-05-03 00:21 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-05-03 00:21 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-05-03 00:21 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-05-03 00:21 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-05-03 00:21 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-05-03 00:21 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-05-03 00:21 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-05-03 00:20 - 2015-05-03 01:11 - 00000000 ____D () C:\Qoobox
2015-05-03 00:19 - 2015-05-03 01:08 - 00000000 ____D () C:\Windows\erdnt
2015-05-02 21:59 - 2015-05-03 16:15 - 00000000 ____D () C:\FRST
2015-05-01 20:32 - 2015-05-01 20:32 - 00000000 _____ () C:\Windows\SysWOW64\sho61C4.tmp
2015-04-27 21:49 - 2015-04-27 21:49 - 00000000 _____ () C:\Windows\SysWOW64\shoDE54.tmp
2015-04-24 22:22 - 2015-04-24 22:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-04-22 20:25 - 2015-04-22 20:25 - 07970528 _____ (TeamViewer GmbH) C:\Users\Conny\Downloads\TeamViewer_Setup_de.exe
2015-04-16 09:56 - 2015-04-16 09:56 - 00000000 ____D () C:\Users\Conny\Mozilla
2015-04-16 09:16 - 2015-04-16 09:16 - 00143895 _____ () C:\Users\Conny\Downloads\export.php
2015-04-16 09:16 - 2015-04-16 09:16 - 00143895 _____ () C:\Users\Conny\Downloads\export(1).php
2015-04-15 07:43 - 2015-03-25 05:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-15 07:43 - 2015-03-25 05:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-15 07:43 - 2015-03-25 05:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-15 07:43 - 2015-03-25 05:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-15 07:43 - 2015-03-25 05:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-15 07:43 - 2015-03-23 05:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-15 07:43 - 2015-03-23 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-15 07:43 - 2015-03-23 05:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-15 07:43 - 2015-03-17 07:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-15 07:43 - 2015-03-17 07:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-15 07:43 - 2015-03-17 07:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-15 07:43 - 2015-03-17 07:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-15 07:43 - 2015-03-17 07:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-15 07:43 - 2015-03-17 07:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-15 07:43 - 2015-03-17 07:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-15 07:43 - 2015-03-17 07:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-15 07:43 - 2015-03-17 07:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-15 07:43 - 2015-03-17 07:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-15 07:43 - 2015-03-17 07:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-15 07:43 - 2015-03-17 07:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-15 07:43 - 2015-03-17 07:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-15 07:43 - 2015-03-17 07:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-15 07:43 - 2015-03-17 07:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-15 07:43 - 2015-03-17 06:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-15 07:43 - 2015-03-17 06:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-15 07:43 - 2015-03-17 06:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-15 07:43 - 2015-03-17 06:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-15 07:43 - 2015-03-17 06:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-15 07:43 - 2015-03-17 05:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-15 07:43 - 2015-03-17 05:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-15 07:43 - 2015-03-10 05:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-15 07:43 - 2015-03-10 05:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-15 07:43 - 2015-03-10 05:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-15 07:43 - 2015-03-10 05:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-15 07:43 - 2015-03-05 07:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-15 07:43 - 2015-03-05 06:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-15 07:43 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 07:42 - 2015-04-02 02:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-15 07:42 - 2015-04-02 01:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-15 07:42 - 2015-03-13 06:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-15 07:42 - 2015-03-13 06:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-15 07:42 - 2015-03-13 06:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-15 07:42 - 2015-03-13 06:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-15 07:42 - 2015-03-13 06:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-15 07:42 - 2015-03-13 06:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-15 07:42 - 2015-03-13 06:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-15 07:42 - 2015-03-13 06:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-15 07:42 - 2015-03-13 06:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-15 07:42 - 2015-03-13 06:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-15 07:42 - 2015-03-13 05:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-15 07:42 - 2015-03-13 05:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-15 07:42 - 2015-03-13 05:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-15 07:42 - 2015-03-13 05:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-15 07:42 - 2015-03-13 05:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-15 07:42 - 2015-03-13 05:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-15 07:42 - 2015-03-13 05:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-15 07:42 - 2015-03-13 05:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-15 07:42 - 2015-03-13 05:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-15 07:42 - 2015-03-13 05:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-15 07:42 - 2015-03-13 05:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-15 07:42 - 2015-03-13 05:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-15 07:42 - 2015-03-13 05:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-15 07:42 - 2015-03-13 05:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-15 07:42 - 2015-03-13 05:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-15 07:42 - 2015-03-13 05:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-15 07:42 - 2015-03-13 05:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-15 07:42 - 2015-03-13 05:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-15 07:42 - 2015-03-13 05:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-15 07:42 - 2015-03-13 05:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-15 07:42 - 2015-03-13 05:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-15 07:42 - 2015-03-13 05:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-15 07:42 - 2015-03-13 05:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-15 07:42 - 2015-03-13 05:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-15 07:42 - 2015-03-13 05:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-15 07:42 - 2015-03-13 05:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-15 07:42 - 2015-03-13 05:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-15 07:42 - 2015-03-13 05:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-15 07:42 - 2015-03-13 05:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-15 07:42 - 2015-03-13 05:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-15 07:42 - 2015-03-13 05:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-15 07:42 - 2015-03-13 05:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-15 07:42 - 2015-03-13 04:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-15 07:42 - 2015-03-13 04:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-15 07:42 - 2015-03-13 04:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-15 07:42 - 2015-03-13 04:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-15 07:42 - 2015-03-13 04:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-15 07:42 - 2015-03-13 04:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-15 07:42 - 2015-03-13 04:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-15 07:42 - 2015-03-13 04:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-15 07:42 - 2015-03-13 04:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-15 07:42 - 2015-03-13 04:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-15 07:42 - 2015-03-13 04:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-15 07:42 - 2015-03-13 04:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-15 07:42 - 2015-03-13 04:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-15 07:42 - 2015-03-13 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-15 07:41 - 2015-03-04 06:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-15 07:41 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-15 07:41 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-04-05 03:50 - 2015-04-05 03:50 - 00000000 _____ () C:\Windows\SysWOW64\sho9CCF.tmp
2015-04-05 03:01 - 2015-04-05 03:01 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-04-05 03:01 - 2015-04-05 03:01 - 00000000 ___SD () C:\Windows\system32\GWX
2015-04-05 00:53 - 2015-04-24 23:08 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-03 16:15 - 2013-09-08 12:48 - 00000000 ____D () C:\Users\Conny\Desktop\Trojaner
2015-05-03 16:14 - 2015-03-05 00:42 - 00000000 ____D () C:\Windows\CryptoGuard
2015-05-03 16:14 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-03 16:14 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-03 16:00 - 2013-11-19 23:54 - 00000332 _____ () C:\Windows\Tasks\GlaryInitialize 4.job
2015-05-03 15:59 - 2014-11-28 01:30 - 00013322 _____ () C:\Windows\setupact.log
2015-05-03 15:59 - 2013-11-19 23:53 - 00000000 ____D () C:\Program Files (x86)\Glary Utilities 4
2015-05-03 15:59 - 2013-09-25 23:00 - 00051496 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\stflt.sys
2015-05-03 15:59 - 2011-06-04 11:08 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-05-03 15:59 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-03 15:58 - 2014-12-11 20:21 - 00187840 _____ () C:\Windows\PFRO.log
2015-05-03 15:58 - 2010-11-10 22:15 - 02076860 _____ () C:\Windows\WindowsUpdate.log
2015-05-03 15:57 - 2013-09-08 20:04 - 00000000 ____D () C:\AdwCleaner
2015-05-03 15:54 - 2012-04-15 02:53 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-05-03 15:29 - 2011-06-04 11:08 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-05-03 15:09 - 2013-09-08 18:38 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-03 01:42 - 2011-03-23 23:36 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\Skype
2015-05-03 01:21 - 2014-08-08 08:45 - 00000000 ____D () C:\ProgramData\Package Cache
2015-05-03 01:21 - 2012-12-19 21:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-05-03 01:20 - 2012-12-19 21:02 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-05-03 01:11 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2015-05-03 01:03 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-05-03 01:01 - 2011-01-05 15:53 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\SoftGrid Client
2015-05-03 00:42 - 2011-07-24 18:00 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2015-05-02 21:57 - 2011-01-04 19:02 - 00000000 ____D () C:\Users\Conny
2015-05-02 20:37 - 2011-12-21 05:15 - 05150208 ___SH () C:\Users\Conny\Downloads\Thumbs.db
2015-05-01 16:07 - 2013-09-05 17:27 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-05-01 14:46 - 2011-03-23 23:36 - 00000000 ____D () C:\ProgramData\Skype
2015-05-01 14:34 - 2011-11-05 13:42 - 00000000 ____D () C:\Users\Conny\AppData\Local\FreePDF_XP
2015-04-30 19:57 - 2012-12-27 20:04 - 00000452 ____H () C:\Windows\Tasks\Norton Security Scan for Conny.job
2015-04-29 14:21 - 2013-09-25 23:00 - 00000000 ____D () C:\ProgramData\Spyware Terminator
2015-04-29 13:34 - 2011-06-04 11:08 - 00002147 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-04-29 08:21 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-04-28 17:45 - 2010-09-08 05:25 - 00000000 ___RD () C:\Users\Public\Recorded TV
2015-04-28 17:42 - 2013-08-26 05:38 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\DivX
2015-04-26 02:34 - 2011-04-16 01:23 - 00000000 ____D () C:\Users\Conny\AppData\Local\Windows Live
2015-04-25 16:30 - 2012-04-25 19:38 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-04-16 10:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-15 20:09 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-04-15 19:05 - 2014-12-10 04:49 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-15 19:05 - 2014-05-07 15:29 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-15 19:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-04-15 18:23 - 2011-01-05 15:53 - 01623932 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-04-15 18:23 - 2010-11-11 07:04 - 00709810 _____ () C:\Windows\system32\perfh007.dat
2015-04-15 18:23 - 2010-11-11 07:04 - 00155056 _____ () C:\Windows\system32\perfc007.dat
2015-04-15 18:23 - 2009-07-14 07:13 - 01623932 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-15 18:21 - 2013-08-15 22:03 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-15 18:11 - 2011-02-17 21:39 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-15 08:54 - 2012-04-15 02:53 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-15 08:54 - 2012-04-15 02:53 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-15 08:54 - 2011-06-04 20:40 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-14 07:51 - 2012-04-22 08:33 - 00059912 _____ () C:\Users\Conny\AppData\Local\GDIPFONTCACHEV1.DAT
2015-04-09 23:07 - 2012-11-03 20:34 - 00752128 ___SH () C:\Users\Conny\Desktop\Thumbs.db
2015-04-08 03:49 - 2012-05-01 03:47 - 00060416 ___SH () C:\Users\Conny\Documents\Thumbs.db
2015-04-08 02:12 - 2011-05-21 03:03 - 00000000 ____D () C:\Users\Conny\AppData\Local\CrashDumps
2015-04-07 23:20 - 2012-12-20 01:18 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\Avira
2015-04-07 23:19 - 2011-03-04 01:37 - 00000000 ____D () C:\ProgramData\Avira

==================== Files in the root of some directories =======

2011-07-29 17:10 - 2014-08-26 17:17 - 0787856 _____ () C:\Users\Conny\AppData\Roaming\mdbu.bin
2013-08-24 19:19 - 2013-08-24 19:19 - 0000052 _____ () C:\Users\Conny\AppData\Roaming\WB.CFG
2011-03-27 14:55 - 2013-05-20 14:53 - 0001188 _____ () C:\Users\Conny\AppData\Local\crc32list11.txt
2011-01-17 22:23 - 2012-10-23 23:23 - 0003309 _____ () C:\ProgramData\hpzinstall.log

Some content of TEMP:
====================
C:\Users\Conny\AppData\Local\Temp\avgnt.exe
C:\Users\Conny\AppData\Local\Temp\Quarantine.exe
C:\Users\Conny\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-26 11:31

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 04.05.2015, 11:23   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7:  Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Standard

Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.05.2015, 15:31   #8
siegerschwei
 
Windows 7:  Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Standard

Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden



habe den Haken bei "Endeckte Bedrohungen" entfernen nicht entfernt, da ich das Menü "Erweiterte Einstellungen" nicht geöfnet hatte. muss ich den Scan nochmal laufen lassen ?

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=2536b246dc59ad49bfd1e1d21ea7e0d4
# engine=23684
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-05-04 02:10:29
# local_time=2015-05-04 04:10:29 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 56406315 182378479 0 0
# scanned=314867
# found=21
# cleaned=21
# scan_time=7019
sh=FED3068DED54AABA2A7C34BBE4EA34E66C5A0518 ft=1 fh=c71c0011f3ca19b4 vn="Variante von Win32/Toolbar.Perion.J evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Program Files\Video downloader\DGChrome.exe.vir"
sh=2577F1200077EBE8F66B742A69D4BC05F6E713C2 ft=1 fh=c8e5b9b60b9c4b4f vn="Variante von Win32/Toolbar.Perion.J evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Program Files\Video downloader\Extension32.dll.vir"
sh=B32CF6BA4B83AD83245D4FE47E7F45D5CBA8AFC4 ft=1 fh=6cd78e59468613bd vn="Variante von Win64/Toolbar.Perion.B evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Program Files\Video downloader\Extension64.dll.vir"
sh=DC3E13339CE3335A00731245F717B2B24964F274 ft=1 fh=db2896eaa2d9968f vn="Variante von Win32/Toolbar.BitCocktail.B evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Program Files\Video downloader\ExtensionUpdaterService.exe.vir"
sh=906623267666A383F7375E44CB2ED5AFDC1DA932 ft=1 fh=7808073921168049 vn="Variante von Win32/Toolbar.BitCocktail.A evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Program Files\Video downloader\InstallerHelper.dll.vir"
sh=4E8FB8656F7BB834CF442DDE852EACFD5DC7C4F2 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Program Files\Video downloader\Firefox\chrome\content\main.js.bak.vir"
sh=EBC6176691623CC384F78C446BA20F6C84B1CF53 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Program Files\Video downloader\Firefox\chrome\content\main.js.vir"
sh=924D442500ACD9D99748C5CB67BF188D465FBD40 ft=1 fh=f7db623dd766e5c7 vn="Variante von Win32/AdWare.AddLyrics.W Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\LyriXeeker\Uninstall.exe.vir"
sh=AF3552E4C79378CD1937F607A759BA478BB30A42 ft=1 fh=3df6c3955d9df7af vn="Variante von Win32/Amonetize.I evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Conny\AppData\Local\SwvUpdater\Updater.exe.vir"
sh=9CA4774891E9538150DBC295BC303D11173CE7FB ft=0 fh=0000000000000000 vn="Win32/DealPly.J evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\{e53a26f5-7199-4a5b-86f5-d2e86854b979}\chrome\content\dealplyshopping.xul.vir"
sh=07B3A7E9C54C83C53F272B893B005A9E49CBF5B7 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Administrator.Conny-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk\2.0.0.432_0\main.js"
sh=B356527C99CDE2B5780E13FA37000C4A51AB0DA6 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Administrator.Conny-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk\2.0.0.433_0\main.js"
sh=646EA0514187103A38670078CC0D253A841AA405 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Administrator.Conny-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk\2.0.0.433_0\main.js.bak"
sh=D425EDD1FC63F7B6FF0C301BAF969FB54FD6BEA1 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk\2.0.0.430_0\main.js"
sh=07B3A7E9C54C83C53F272B893B005A9E49CBF5B7 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk\2.0.0.432_0\main.js"
sh=B356527C99CDE2B5780E13FA37000C4A51AB0DA6 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk\2.0.0.433_0\main.js"
sh=646EA0514187103A38670078CC0D253A841AA405 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk\2.0.0.433_0\main.js.bak"
sh=8A861F45F4FF117BF75C87F1F648EF7778092059 ft=1 fh=b8742299df62b0ee vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Conny\Downloads\Pages Convert - CHIP-Installer.exe"
sh=07B3A7E9C54C83C53F272B893B005A9E49CBF5B7 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk\2.0.0.432_0\main.js"
sh=B356527C99CDE2B5780E13FA37000C4A51AB0DA6 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk\2.0.0.433_0\main.js"
sh=646EA0514187103A38670078CC0D253A841AA405 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Perion.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk\2.0.0.433_0\main.js.bak"
         
Code:
ATTFilter
 Results of screen317's Security Check version 1.001  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Spyware Terminator 2012   
 Spybot - Search & Destroy 
 Java 8 Update 31  
 Java version 32-bit out of Date! 
 Adobe Flash Player 17.0.0.169  
 Adobe Reader XI  
 Mozilla Firefox (37.0.2) 
 Google Chrome (42.0.2311.135) 
 Google Chrome (42.0.2311.90) 
````````Process Check: objlist.exe by Laurent````````  
 Spybot Teatimer.exe is disabled! 
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-05-2015
Ran by Conny (administrator) on CONNY-PC on 04-05-2015 16:24:30
Running from C:\Users\Conny\Desktop\Trojaner
Loaded Profiles: Conny (Available profiles: Conny & Administrator & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(SurfRight B.V.) C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
() C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe
(Acer Group) C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Glarysoft Ltd) C:\Program Files (x86)\Glary Utilities 4\x64\Win64ShellLink.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\Hp\Digital Imaging\bin\hpqtra08.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Chicony) C:\Program Files (x86)\Video Web Camera\traybar.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
() C:\Program Files (x86)\Mobile Partner Manager\UIExec.exe
(Hewlett-Packard) C:\Program Files (x86)\Hp\HP Software Update\hpwuschd2.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Glarysoft Ltd) C:\Program Files (x86)\Glary Utilities 4\Integrator.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerEvent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\Hp\Digital Imaging\bin\hpqste08.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\Hp\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\Hp\Digital Imaging\bin\hpqgpc01.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVH.EXE
() C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\OFFICEVIRT.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-06-10] (Alcor Micro Corp.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-29] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-18] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [206208 2010-06-10] ()
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [861216 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2777736 2013-04-03] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3684488 2013-04-03] (Crawler.com)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe [263936 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-01-22] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [975952 2010-08-11] (Dritek System Inc.)
HKLM-x32\...\Run: [Camera Assistant Software] => C:\Program Files (x86)\Video Web Camera\traybar.exe [600688 2010-07-15] (Chicony)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [370176 2010-06-17] (shbox.de)
HKLM-x32\...\Run: [UIExec] => C:\Program Files (x86)\Mobile Partner Manager\UIExec.exe [133120 2010-01-13] ()
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [54576 2009-11-18] (Hewlett-Packard)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [726320 2015-04-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-05-20] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1263952 2013-02-13] ()
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [130048 2015-04-10] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Run: [Spybot-S&D Cleaning] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe [3642312 2013-05-16] (Safer-Networking Ltd.)
HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Run: [GUDelayStartup] => C:\Program Files (x86)\Glary Utilities 4\StartupManager.exe [37152 2013-11-19] (Glarysoft Ltd)
HKU\S-1-5-21-4043791376-3947384761-757668821-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\System32\Packard Bell.scr [456224 2010-07-29] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2012-10-23]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\Hp\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2013-11-29]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
BootExecute: autocheck autochk *  BootDefrag.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-4043791376-3947384761-757668821-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-4043791376-3947384761-757668821-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll [2014-03-11] (Microsoft Corporation.)
BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2009-10-22] (Hewlett-Packard Co.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll [2013-07-26] (DivX, LLC)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-25] (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll [2012-03-08] (Microsoft Corporation)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll [2014-03-11] (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-25] (Oracle Corporation)
BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2009-10-22] (Hewlett-Packard Co.)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll [2014-03-11] (Microsoft Corporation.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll [2014-03-11] (Microsoft Corporation.)
Toolbar: HKU\S-1-5-21-4043791376-3947384761-757668821-1001 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
DPF: HKLM-x32 {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
DPF: HKLM-x32 {80AEEC0E-A2BE-4B8D-985F-350FE869DC40} hxxp://h20264.www2.hp.com/ediags/dd/install/HPDriverDiagnosticsVista.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2014-07-14] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2014-07-14] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 10.0.0.1

FireFox:
========
FF ProfilePath: C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-15] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2011-06-20] (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.10.2 -> C:\Windows\system32\npDeployJava1.dll [2012-12-27] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.31211.0\npctrl.dll [2014-12-11] ( Microsoft Corporation)
FF Plugin: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\npSkypeWebPlugin64.dll [2013-12-04] (Skype)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\PROGRAM FILES\TRACKER SOFTWARE\PDF VIEWER\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-15] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1212152.dll [2014-05-30] (Adobe Systems, Inc.)
FF Plugin-x32: @divx.com/DivX Plus Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll [2013-07-26] (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2011-06-20] (DivX, LLC.)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-25] (Oracle Corporation)
FF Plugin-x32: @messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6 -> C:\Program Files (x86)\Yahoo!\Shared\npYState.dll [2012-02-22] (Yahoo! Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.31211.0\npctrl.dll [2014-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\npSkypeWebPlugin.dll [2013-12-04] (Skype)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\PROGRAM FILES\TRACKER SOFTWARE\PDF VIEWER\Win32\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\1\NP_wtapp.dll [2013-08-06] ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-4043791376-3947384761-757668821-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Conny\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-01-26] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll [2011-07-08] (Tracker Software Products Ltd.)
FF SearchPlugin: C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\searchplugins\google-images.xml [2014-12-23]
FF SearchPlugin: C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\searchplugins\google-maps.xml [2014-12-23]
FF Extension: 20-20 3D Viewer - IKEA - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\2020Player_IKEA@2020Technologies.com [2012-01-02]
FF Extension: Avira Browser Safety - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\abs@avira.com [2015-05-03]
FF Extension: Preispiraten - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\{C8D3D3BE-7ADC-4109-BF8C-6330A9F58B0C} [2012-04-04]
FF Extension: NoScript - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2015-01-07]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-04-24]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012-10-23]
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &video& - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2013-08-24]
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [{b6e6de87-0e24-48af-b68c-c1a6a067e45f}] - C:\Program Files (x86)\LyriXeeker\130.xpi
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-4043791376-3947384761-757668821-1001\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\4id8zgir.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR Profile: C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Video downloader) - C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\khldgopgjjapmbkgflpoclebjjmkmbnk [2013-03-31]
CHR Extension: (Skype Click to Call) - C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2013-03-31]
CHR Extension: (DivX Plus Web Player HTML5 <video>) - C:\Users\Conny\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2013-08-24]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-07-14]
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2013-07-26]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [815920 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-04-07] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1004280 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [205104 2015-04-10] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [868896 2010-06-11] (Acer Incorporated)
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\MAGIX\Common\Database\bin\fbserver.exe [1527900 2005-11-17] (MAGIX®) [File not signed]
S3 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [227904 2014-06-09] (WildTangent)
R2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [23584 2010-01-08] (Acer Incorporated)
R2 hmpalertsvc; C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe [1876816 2015-03-05] (SurfRight B.V.)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S3 McComponentHostService; C:\PROGRAM FILES\MCAFEE SECURITY SCAN\3.8.150\MCCHSVC.EXE [289256 2014-04-09] (McAfee, Inc.)
S2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2009-05-14] (Hewlett-Packard) [File not signed]
R2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe [255744 2010-06-29] (NewTech Infosystems, Inc.)
S2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2009-05-14] (Hewlett-Packard) [File not signed]
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1817560 2013-05-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1033688 2013-05-16] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2013-05-15] (Safer-Networking Ltd.)
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1149104 2013-04-03] (Crawler.com)
R2 UI Assistant Service; C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe [247296 2010-01-13] () [File not signed]
R2 Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [243232 2010-01-29] (Acer Group)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-26] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-11] (Avira Operations GmbH & Co. KG)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-21] (Symantec Corporation)
R2 hmpalert; C:\Windows\System32\drivers\hmpalert.sys [93144 2015-03-05] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
S2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2015-05-04] (Windows (R) Win 7 DDK provider)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-04 14:02 - 2015-05-04 14:02 - 00000000 ____D () C:\Program Files (x86)\ESET
2015-05-03 16:12 - 2015-05-03 16:12 - 00005377 _____ () C:\Users\Conny\Desktop\JRT.txt
2015-05-03 16:05 - 2015-05-03 16:05 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-CONNY-PC-Windows-7-Home-Premium-(64-bit).dat
2015-05-03 16:05 - 2015-05-03 16:05 - 00000000 ____D () C:\RegBackup
2015-05-03 15:10 - 2015-05-03 15:10 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-03 15:09 - 2015-05-03 15:09 - 00001074 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-03 15:09 - 2015-05-03 15:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-03 15:09 - 2015-05-03 15:09 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-03 15:09 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-03 15:09 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-03 15:09 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-03 01:20 - 2015-05-03 01:20 - 04636584 _____ (Avira Operations GmbH & Co. KG) C:\Users\Conny\Downloads\avira_de_av_55455b957207a__ws.exe
2015-05-03 00:21 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-05-03 00:21 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-05-03 00:21 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-05-03 00:21 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-05-03 00:21 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-05-03 00:21 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-05-03 00:21 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-05-03 00:21 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-05-03 00:20 - 2015-05-03 01:11 - 00000000 ____D () C:\Qoobox
2015-05-03 00:19 - 2015-05-03 01:08 - 00000000 ____D () C:\Windows\erdnt
2015-05-02 21:59 - 2015-05-04 16:24 - 00000000 ____D () C:\FRST
2015-05-01 20:32 - 2015-05-01 20:32 - 00000000 _____ () C:\Windows\SysWOW64\sho61C4.tmp
2015-04-27 21:49 - 2015-04-27 21:49 - 00000000 _____ () C:\Windows\SysWOW64\shoDE54.tmp
2015-04-24 22:22 - 2015-04-24 22:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-04-22 20:25 - 2015-04-22 20:25 - 07970528 _____ (TeamViewer GmbH) C:\Users\Conny\Downloads\TeamViewer_Setup_de.exe
2015-04-16 09:56 - 2015-04-16 09:56 - 00000000 ____D () C:\Users\Conny\Mozilla
2015-04-16 09:16 - 2015-04-16 09:16 - 00143895 _____ () C:\Users\Conny\Downloads\export.php
2015-04-16 09:16 - 2015-04-16 09:16 - 00143895 _____ () C:\Users\Conny\Downloads\export(1).php
2015-04-15 07:43 - 2015-03-25 05:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-15 07:43 - 2015-03-25 05:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-15 07:43 - 2015-03-25 05:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-15 07:43 - 2015-03-25 05:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-15 07:43 - 2015-03-25 05:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-15 07:43 - 2015-03-25 05:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-15 07:43 - 2015-03-25 05:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-15 07:43 - 2015-03-23 05:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-15 07:43 - 2015-03-23 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-15 07:43 - 2015-03-23 05:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-15 07:43 - 2015-03-23 05:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-15 07:43 - 2015-03-17 07:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-15 07:43 - 2015-03-17 07:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-15 07:43 - 2015-03-17 07:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-15 07:43 - 2015-03-17 07:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-15 07:43 - 2015-03-17 07:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-15 07:43 - 2015-03-17 07:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-15 07:43 - 2015-03-17 07:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-15 07:43 - 2015-03-17 07:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-15 07:43 - 2015-03-17 07:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-15 07:43 - 2015-03-17 07:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-15 07:43 - 2015-03-17 07:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-15 07:43 - 2015-03-17 07:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-15 07:43 - 2015-03-17 07:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-15 07:43 - 2015-03-17 07:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-15 07:43 - 2015-03-17 07:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 07:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-15 07:43 - 2015-03-17 07:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-15 07:43 - 2015-03-17 06:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-15 07:43 - 2015-03-17 06:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-15 07:43 - 2015-03-17 06:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-15 07:43 - 2015-03-17 06:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-15 07:43 - 2015-03-17 06:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-15 07:43 - 2015-03-17 06:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-15 07:43 - 2015-03-17 06:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-15 07:43 - 2015-03-17 05:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-15 07:43 - 2015-03-17 05:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 07:43 - 2015-03-17 05:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-15 07:43 - 2015-03-10 05:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-15 07:43 - 2015-03-10 05:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-15 07:43 - 2015-03-10 05:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-15 07:43 - 2015-03-10 05:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-15 07:43 - 2015-03-05 07:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-15 07:43 - 2015-03-05 06:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-15 07:43 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 07:42 - 2015-04-02 02:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-15 07:42 - 2015-04-02 01:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-15 07:42 - 2015-03-13 06:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-15 07:42 - 2015-03-13 06:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-15 07:42 - 2015-03-13 06:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-15 07:42 - 2015-03-13 06:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-15 07:42 - 2015-03-13 06:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-15 07:42 - 2015-03-13 06:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-15 07:42 - 2015-03-13 06:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-15 07:42 - 2015-03-13 06:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-15 07:42 - 2015-03-13 06:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-15 07:42 - 2015-03-13 06:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-15 07:42 - 2015-03-13 05:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-15 07:42 - 2015-03-13 05:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-15 07:42 - 2015-03-13 05:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-15 07:42 - 2015-03-13 05:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-15 07:42 - 2015-03-13 05:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-15 07:42 - 2015-03-13 05:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-15 07:42 - 2015-03-13 05:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-15 07:42 - 2015-03-13 05:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-15 07:42 - 2015-03-13 05:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-15 07:42 - 2015-03-13 05:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-15 07:42 - 2015-03-13 05:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-15 07:42 - 2015-03-13 05:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-15 07:42 - 2015-03-13 05:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-15 07:42 - 2015-03-13 05:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-15 07:42 - 2015-03-13 05:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-15 07:42 - 2015-03-13 05:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-15 07:42 - 2015-03-13 05:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-15 07:42 - 2015-03-13 05:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-15 07:42 - 2015-03-13 05:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-15 07:42 - 2015-03-13 05:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-15 07:42 - 2015-03-13 05:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-15 07:42 - 2015-03-13 05:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-15 07:42 - 2015-03-13 05:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-15 07:42 - 2015-03-13 05:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-15 07:42 - 2015-03-13 05:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-15 07:42 - 2015-03-13 05:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-15 07:42 - 2015-03-13 05:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-15 07:42 - 2015-03-13 05:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-15 07:42 - 2015-03-13 05:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-15 07:42 - 2015-03-13 05:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-15 07:42 - 2015-03-13 05:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-15 07:42 - 2015-03-13 05:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-15 07:42 - 2015-03-13 04:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-15 07:42 - 2015-03-13 04:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-15 07:42 - 2015-03-13 04:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-15 07:42 - 2015-03-13 04:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-15 07:42 - 2015-03-13 04:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-15 07:42 - 2015-03-13 04:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-15 07:42 - 2015-03-13 04:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-15 07:42 - 2015-03-13 04:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-15 07:42 - 2015-03-13 04:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-15 07:42 - 2015-03-13 04:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-15 07:42 - 2015-03-13 04:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-15 07:42 - 2015-03-13 04:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-15 07:42 - 2015-03-13 04:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-15 07:42 - 2015-03-13 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-15 07:41 - 2015-03-04 06:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-15 07:41 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-15 07:41 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-04-05 03:50 - 2015-04-05 03:50 - 00000000 _____ () C:\Windows\SysWOW64\sho9CCF.tmp
2015-04-05 03:01 - 2015-04-05 03:01 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-04-05 03:01 - 2015-04-05 03:01 - 00000000 ___SD () C:\Windows\system32\GWX
2015-04-05 00:53 - 2015-04-24 23:08 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-05-04 16:24 - 2013-09-08 12:48 - 00000000 ____D () C:\Users\Conny\Desktop\Trojaner
2015-05-04 16:08 - 2012-04-15 02:53 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-05-04 16:08 - 2010-11-10 22:15 - 01092566 _____ () C:\Windows\WindowsUpdate.log
2015-05-04 15:29 - 2011-06-04 11:08 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-05-04 13:59 - 2011-06-04 11:08 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-05-04 09:19 - 2015-03-05 00:42 - 00000000 ____D () C:\Windows\CryptoGuard
2015-05-04 09:14 - 2011-03-23 23:36 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\Skype
2015-05-04 09:00 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-04 09:00 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-04 08:54 - 2013-11-19 23:54 - 00000332 _____ () C:\Windows\Tasks\GlaryInitialize 4.job
2015-05-04 08:54 - 2013-11-19 23:53 - 00000000 ____D () C:\Program Files (x86)\Glary Utilities 4
2015-05-04 08:51 - 2013-09-25 23:00 - 00051496 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\stflt.sys
2015-05-04 08:50 - 2014-11-28 01:30 - 00013378 _____ () C:\Windows\setupact.log
2015-05-04 08:50 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-03 15:58 - 2014-12-11 20:21 - 00187840 _____ () C:\Windows\PFRO.log
2015-05-03 15:57 - 2013-09-08 20:04 - 00000000 ____D () C:\AdwCleaner
2015-05-03 15:09 - 2013-09-08 18:38 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-03 01:21 - 2014-08-08 08:45 - 00000000 ____D () C:\ProgramData\Package Cache
2015-05-03 01:21 - 2012-12-19 21:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-05-03 01:20 - 2012-12-19 21:02 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-05-03 01:11 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2015-05-03 01:03 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-05-03 01:01 - 2011-01-05 15:53 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\SoftGrid Client
2015-05-03 00:42 - 2011-07-24 18:00 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2015-05-02 21:57 - 2011-01-04 19:02 - 00000000 ____D () C:\Users\Conny
2015-05-02 20:37 - 2011-12-21 05:15 - 05150208 ___SH () C:\Users\Conny\Downloads\Thumbs.db
2015-05-01 16:07 - 2013-09-05 17:27 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-05-01 14:46 - 2011-03-23 23:36 - 00000000 ____D () C:\ProgramData\Skype
2015-05-01 14:34 - 2011-11-05 13:42 - 00000000 ____D () C:\Users\Conny\AppData\Local\FreePDF_XP
2015-04-30 19:57 - 2012-12-27 20:04 - 00000452 ____H () C:\Windows\Tasks\Norton Security Scan for Conny.job
2015-04-29 14:21 - 2013-09-25 23:00 - 00000000 ____D () C:\ProgramData\Spyware Terminator
2015-04-29 13:34 - 2011-06-04 11:08 - 00002147 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-04-29 08:21 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-04-28 17:45 - 2010-09-08 05:25 - 00000000 ___RD () C:\Users\Public\Recorded TV
2015-04-28 17:42 - 2013-08-26 05:38 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\DivX
2015-04-26 02:34 - 2011-04-16 01:23 - 00000000 ____D () C:\Users\Conny\AppData\Local\Windows Live
2015-04-25 16:30 - 2012-04-25 19:38 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-04-16 10:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-15 20:09 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-04-15 19:05 - 2014-12-10 04:49 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-15 19:05 - 2014-05-07 15:29 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-15 19:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-04-15 18:23 - 2011-01-05 15:53 - 01623932 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-04-15 18:23 - 2010-11-11 07:04 - 00709810 _____ () C:\Windows\system32\perfh007.dat
2015-04-15 18:23 - 2010-11-11 07:04 - 00155056 _____ () C:\Windows\system32\perfc007.dat
2015-04-15 18:23 - 2009-07-14 07:13 - 01623932 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-15 18:21 - 2013-08-15 22:03 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-15 18:11 - 2011-02-17 21:39 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-15 08:54 - 2012-04-15 02:53 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-15 08:54 - 2012-04-15 02:53 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-15 08:54 - 2011-06-04 20:40 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-14 07:51 - 2012-04-22 08:33 - 00059912 _____ () C:\Users\Conny\AppData\Local\GDIPFONTCACHEV1.DAT
2015-04-09 23:07 - 2012-11-03 20:34 - 00752128 ___SH () C:\Users\Conny\Desktop\Thumbs.db
2015-04-08 03:49 - 2012-05-01 03:47 - 00060416 ___SH () C:\Users\Conny\Documents\Thumbs.db
2015-04-08 02:12 - 2011-05-21 03:03 - 00000000 ____D () C:\Users\Conny\AppData\Local\CrashDumps
2015-04-07 23:20 - 2012-12-20 01:18 - 00000000 ____D () C:\Users\Conny\AppData\Roaming\Avira
2015-04-07 23:19 - 2011-03-04 01:37 - 00000000 ____D () C:\ProgramData\Avira

==================== Files in the root of some directories =======

2011-07-29 17:10 - 2014-08-26 17:17 - 0787856 _____ () C:\Users\Conny\AppData\Roaming\mdbu.bin
2013-08-24 19:19 - 2013-08-24 19:19 - 0000052 _____ () C:\Users\Conny\AppData\Roaming\WB.CFG
2011-03-27 14:55 - 2013-05-20 14:53 - 0001188 _____ () C:\Users\Conny\AppData\Local\crc32list11.txt
2011-01-17 22:23 - 2012-10-23 23:23 - 0003309 _____ () C:\ProgramData\hpzinstall.log

Some content of TEMP:
====================
C:\Users\Conny\AppData\Local\Temp\avgnt.exe
C:\Users\Conny\AppData\Local\Temp\hmpalert_update.exe
C:\Users\Conny\AppData\Local\Temp\Quarantine.exe
C:\Users\Conny\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-26 11:31

==================== End Of Log ============================
         
--- --- ---


Aktuell gerade nicht, was war den auf meinem System drauf ? Muss ich den Scan mit Eset nochmal machen ?

Und was für Schutzprogramme empfiehlst du mir ? Aktuell habe ich die Windows Firewall und Antivir von Avira die FreeVersion. Als Scanner den SpywareTerminator 2012 und Spybot S&D 2

Danke schonmal für dein schnelle Hilfe

gruss
Frank

Alt 05.05.2015, 07:45   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7:  Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Standard

Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden



Nee brauchste nicht nochmal machen. Da war jede Menge Adware drauf.

Java updaten.

Revo Uninstaller - Download - Filepony
damit Chrome deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.google.com/chrome/answer/3296214?hl=de



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren .
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwarecleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.05.2015, 15:50   #10
siegerschwei
 
Windows 7:  Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Standard

Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden



hier das Fixlog. wie gehts weiter, nachdem ich Delfix ausgeführt habe ?

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 02-05-2015
Ran by Conny at 2015-05-05 16:19:09 Run:1
Running from C:\Users\Conny\Desktop\Trojaner
Loaded Profiles: Conny (Available profiles: Conny & Administrator & Gast)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
Emptytemp:
*****************

EmptyTemp: => Removed 214.7 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 16:20:40 ====
         

Alt 06.05.2015, 07:48   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7:  Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Standard

Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden



Nix, fertig
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden
antivir, antivirus, avira, branding, browser, desktop, device driver, downloader, failed, fehler, firefox, flash player, home, homepage, iexplore.exe, launch, mozilla, realtek, registry, scan, security, software, spyware, symantec, system, tracker, usb, warnung, windows



Ähnliche Themen: Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden


  1. Windows 7: Nach BKA Trojaner Fehlermeldung beim Starten, Windows Sicherheitscenter kann nicht gestartet werden
    Log-Analyse und Auswertung - 18.11.2014 (9)
  2. Windows 7 Bitdefender scheint deaktiviert, Netstat schließt sich von alleine
    Log-Analyse und Auswertung - 16.07.2014 (10)
  3. Nach der Installation von Windows 7 öffnen sich immer öfters popups erst in chrome nun auch in firefox
    Plagegeister aller Art und deren Bekämpfung - 04.06.2014 (19)
  4. Windows 7 startet erst nach Neustart richtig und diverse andere Probleme...
    Alles rund um Windows - 08.01.2014 (2)
  5. Windows 7: jeglicher Internetbrowser funktioniert erst nach Neustart
    Log-Analyse und Auswertung - 26.11.2013 (9)
  6. Laptop friert nach dem Starten ein - Netzwerklistendienst kann nicht gestartet werden
    Netzwerk und Hardware - 13.07.2013 (23)
  7. Der Windows- Sicherheitscenterdienst kann nicht gestartet werden.
    Plagegeister aller Art und deren Bekämpfung - 29.03.2013 (6)
  8. Nach Polizeivirus erscheint bei Neustart temp/install_0_msi.exe konnte nicht gestartet werden
    Log-Analyse und Auswertung - 24.10.2012 (2)
  9. Windows kann nicht gestartet werden.
    Alles rund um Windows - 08.05.2011 (2)
  10. Goggle Redirects unter Firefox & Windows Sicherheitscenter kann nicht gestartet werden
    Log-Analyse und Auswertung - 19.04.2011 (16)
  11. Firefox öffnet sich und schließt wieder
    Plagegeister aller Art und deren Bekämpfung - 27.06.2010 (11)
  12. Nach Angriff-XP kann nur im abgesicherten Modus gestartet werden!
    Mülltonne - 18.10.2009 (8)
  13. firefox schließt sich sofort wieder nach den start
    Log-Analyse und Auswertung - 27.04.2009 (0)
  14. Firefox stürzt ab und lässt sich dann erst nach neustart wieder ausführen
    Log-Analyse und Auswertung - 20.09.2008 (5)
  15. Firefox schließt sich direkt nach öffnen wieder
    Plagegeister aller Art und deren Bekämpfung - 15.09.2008 (7)
  16. Nach Windows Update Internet Explorer schließt sich nach dem öffen kann es sein ?
    Log-Analyse und Auswertung - 15.12.2007 (3)
  17. js3250 weg. Firefox kann nicht mehr gestartet werden.
    Log-Analyse und Auswertung - 22.01.2007 (6)

Zum Thema Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden - Beim surfen mit Firefox 37.0.2 im Netz schließt sich nach einer gewissen Zeit (15-150 min) der Browser von alleine und kann dann nicht mehr gestartet werden. Erst nach einem Neustart - Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden...
Archiv
Du betrachtest: Windows 7: Firefox schließt sich von alleine und kann erst nach Neustart wieder gestartet werden auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.