|
Plagegeister aller Art und deren Bekämpfung: AdWare und Windows Sicherheitscenter lässt sich nicht aktivierenWindows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen. |
18.06.2013, 19:00 | #1 |
| AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Moin, moin ich bräuchte mal eure Hilfe, beim Laptop meiner Mutter hat sich vor kurzem lauter nervige Adware eingeschlichen. Seitdem lässt sich auch das Windows Sicherheitscenter nicht mehr aktivieren, wir haben verschiedenste Scans gemacht und einiges entfernt, aber so ganz "sauber" scheint mir die Sache eben nicht, da die Grundproblematik weiterhin besteht. Da einige der Logfiles überschrieben bzw. einfach verschwunden sind kann ich euch leider nicht alle Dateien zur Verfügung stellen. Gescannt wurde mit: Avira -> Logs weg die letzten Dateien die in Quarantäne verschoben wurden findet ihr unten. Superantispyware -> Logs weg über die Quarantäne-Option kann ich nur Tracking Cookies erkennen. MBAM -> Logs unten Avira Quarantäne Meldungen: Code:
ATTFilter Typ: Datei Quelle: C:\Users\Meirah\AppData\Local\Temp\InstallShare12834\gutscheinfilter_q.exe Status: Infiziert Quarantäne-Objekt: 42f1af1d.qua Wiederhergestellt: NEIN Zu Avira hochgeladen: NEIN Betriebssystem: Windows XP/VISTA Workstation/Windows 7 Suchengine: 8.02.12.56 Virendefinitionsdatei: 7.11.84.20 Meldung: ADWARE/GFilter.Gen2 Datum/Uhrzeit: 11.06.2013, 16:09 Code:
ATTFilter Typ: Datei Quelle: C:\Windows\System32\typelibd.exe Status: Infiziert Quarantäne-Objekt: 5a6a80b6.qua Wiederhergestellt: NEIN Zu Avira hochgeladen: NEIN Betriebssystem: Windows XP/VISTA Workstation/Windows 7 Suchengine: 8.02.12.56 Virendefinitionsdatei: 7.11.84.20 Meldung: ADWARE/GFilter.Gen2 Datum/Uhrzeit: 11.06.2013, 16:09 Code:
ATTFilter Typ: Datei Quelle: C:\$Recycle.Bin\S-1-5-18\$ca368b8c41dd4432e6e4d000b8121692\n Status: Infiziert Quarantäne-Objekt: 598e80f2.qua Wiederhergestellt: NEIN Zu Avira hochgeladen: NEIN Betriebssystem: Windows XP/VISTA Workstation/Windows 7 Suchengine: 8.02.12.56 Virendefinitionsdatei: 7.11.83.112 Meldung: BDS/ZeroAccess.Gen Datum/Uhrzeit: 07.06.2013, 20:03 Code:
ATTFilter Typ: Datei Quelle: C:\$Recycle.Bin\S-1-5-18\$ca368b8c41dd4432e6e4d000b8121692\n Status: Infiziert Quarantäne-Objekt: 4119a5e5.qua Wiederhergestellt: NEIN Zu Avira hochgeladen: NEIN Betriebssystem: Windows XP/VISTA Workstation/Windows 7 Suchengine: 8.02.12.56 Virendefinitionsdatei: 7.11.83.112 Meldung: BDS/ZeroAccess.Gen Datum/Uhrzeit: 07.06.2013, 20:03 Code:
ATTFilter Typ: Datei Quelle: C:\$Recycle.Bin\S-1-5-21-1584009940-695570084-454719575-1004\$ca368b8c41dd4432e6e4d000b8121692\n Status: Infiziert Quarantäne-Objekt: 59c724a3.qua Wiederhergestellt: NEIN Zu Avira hochgeladen: NEIN Betriebssystem: Windows XP/VISTA Workstation/Windows 7 Suchengine: 8.02.12.56 Virendefinitionsdatei: 7.11.83.72 Meldung: BDS/ZeroAccess.Gen Datum/Uhrzeit: 06.06.2013, 18:19 Code:
ATTFilter Malwarebytes Anti-Malware 1.75.0.1300 www.malwarebytes.org Datenbank Version: v2013.06.13.03 Windows 7 Service Pack 1 x64 NTFS Internet Explorer 10.0.9200.16618 Meirah :: MEIRAHLAP [Administrator] 13.06.2013 09:17:48 mbam-log-2013-06-13 (09-17-48).txt Art des Suchlaufs: Vollständiger Suchlauf (C:\|) Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM Deaktivierte Suchlaufeinstellungen: P2P Durchsuchte Objekte: 388318 Laufzeit: 1 Stunde(n), 23 Minute(n), 41 Sekunde(n) Infizierte Speicherprozesse: 0 (Keine bösartigen Objekte gefunden) Infizierte Speichermodule: 0 (Keine bösartigen Objekte gefunden) Infizierte Registrierungsschlüssel: 0 (Keine bösartigen Objekte gefunden) Infizierte Registrierungswerte: 0 (Keine bösartigen Objekte gefunden) Infizierte Dateiobjekte der Registrierung: 0 (Keine bösartigen Objekte gefunden) Infizierte Verzeichnisse: 0 (Keine bösartigen Objekte gefunden) Infizierte Dateien: 3 C:\$Recycle.Bin\S-1-5-18\$ca368b8c41dd4432e6e4d000b8121692\U\00000001.@ (Trojan.0Access) -> Erfolgreich gelöscht und in Quarantäne gestellt. C:\$Recycle.Bin\S-1-5-18\$ca368b8c41dd4432e6e4d000b8121692\U\80000000.@ (Trojan.0Access) -> Erfolgreich gelöscht und in Quarantäne gestellt. C:\$Recycle.Bin\S-1-5-18\$ca368b8c41dd4432e6e4d000b8121692\U\800000cb.@ (Trojan.0Access) -> Erfolgreich gelöscht und in Quarantäne gestellt. (Ende) Code:
ATTFilter Malwarebytes Anti-Malware 1.75.0.1300 www.malwarebytes.org Datenbank Version: v2013.06.13.03 Windows 7 Service Pack 1 x64 NTFS Internet Explorer 10.0.9200.16618 Meirah :: MEIRAHLAP [Administrator] 13.06.2013 09:17:48 MBAM-log-2013-06-13 (11-01-06).txt Art des Suchlaufs: Vollständiger Suchlauf (C:\|) Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM Deaktivierte Suchlaufeinstellungen: P2P Durchsuchte Objekte: 388318 Laufzeit: 1 Stunde(n), 23 Minute(n), 41 Sekunde(n) Infizierte Speicherprozesse: 0 (Keine bösartigen Objekte gefunden) Infizierte Speichermodule: 0 (Keine bösartigen Objekte gefunden) Infizierte Registrierungsschlüssel: 0 (Keine bösartigen Objekte gefunden) Infizierte Registrierungswerte: 0 (Keine bösartigen Objekte gefunden) Infizierte Dateiobjekte der Registrierung: 0 (Keine bösartigen Objekte gefunden) Infizierte Verzeichnisse: 0 (Keine bösartigen Objekte gefunden) Infizierte Dateien: 3 C:\$Recycle.Bin\S-1-5-18\$ca368b8c41dd4432e6e4d000b8121692\U\00000001.@ (Trojan.0Access) -> Keine Aktion durchgeführt. C:\$Recycle.Bin\S-1-5-18\$ca368b8c41dd4432e6e4d000b8121692\U\80000000.@ (Trojan.0Access) -> Keine Aktion durchgeführt. C:\$Recycle.Bin\S-1-5-18\$ca368b8c41dd4432e6e4d000b8121692\U\800000cb.@ (Trojan.0Access) -> Keine Aktion durchgeführt. (Ende) Code:
ATTFilter Malwarebytes Anti-Malware 1.75.0.1300 www.malwarebytes.org Datenbank Version: v2013.06.13.03 Windows 7 Service Pack 1 x64 NTFS Internet Explorer 10.0.9200.16618 Meirah :: MEIRAHLAP [Administrator] 13.06.2013 16:20:32 mbam-log-2013-06-13 (16-20-32).txt Art des Suchlaufs: Vollständiger Suchlauf (C:\|) Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM Deaktivierte Suchlaufeinstellungen: P2P Durchsuchte Objekte: 386382 Laufzeit: 1 Stunde(n), 23 Minute(n), 26 Sekunde(n) Infizierte Speicherprozesse: 0 (Keine bösartigen Objekte gefunden) Infizierte Speichermodule: 0 (Keine bösartigen Objekte gefunden) Infizierte Registrierungsschlüssel: 0 (Keine bösartigen Objekte gefunden) Infizierte Registrierungswerte: 0 (Keine bösartigen Objekte gefunden) Infizierte Dateiobjekte der Registrierung: 0 (Keine bösartigen Objekte gefunden) Infizierte Verzeichnisse: 0 (Keine bösartigen Objekte gefunden) Infizierte Dateien: 0 (Keine bösartigen Objekte gefunden) (Ende) |
18.06.2013, 19:05 | #2 |
/// TB-Ausbilder | AdWare und Windows Sicherheitscenter lässt sich nicht aktivierenMein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen. Bitte beachte folgende Hinweise:
Lesestoff: Rootkit-Warnung Dein Computer wurde mit einem besonderen Schädling infiziert, der sich vor herkömmlichen Virenscannern und dem Betriebssystem selbst verstecken kann. Zusätzlich hat so ein Schädling meist auch Backdoor-Funktionalität, reißt also ganz bewußt Löcher durch alle Schutzmaßnahmen, damit er weiteren Schadcode nachladen oder die Daten, die er so sammelt, an die "bösen Jungs" weiterleiten kann. Was heißt das jetzt für dich?
Solltest du dich für eine Bereinigung entschieden haben, beginnen wir folgendermaßen: Systemscan mit FRST Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST 32bit oder FRST 64bit (Wenn du nicht sicher bist: Start > Computer (Rechtsklick) > Eigenschaften)
|
18.06.2013, 19:18 | #3 |
| AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Hallo Matthias, danke für deine schnelle Antwort (oder sollte ich eure schnelle Antwort sagen )
__________________Hier die Logs: FRST FRST Logfile: Code:
ATTFilter Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-06-2013 02 Ran by Meirah (administrator) on 18-06-2013 20:13:17 Running from C:\Users\Meirah\Downloads Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard Internet Explorer Version 10 Boot Mode: Normal ==================== Processes (Whitelisted) ================= (Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE (Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Microsoft Corporation) C:\Program Files (x86)\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe (Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe (Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe (NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe (Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe (Microsoft Corporation) c:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe (Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe (Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe (Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\cAudioFilterAgent64.exe (Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe (Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe () C:\Windows\PLFSetI.exe (Intel Corporation) C:\Windows\System32\igfxtray.exe (Intel Corporation) C:\Windows\System32\hkcmd.exe (Intel Corporation) C:\Windows\System32\igfxpers.exe (CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE (Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe (Nokia) C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe (Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Intel Corporation) C:\Windows\system32\igfxsrvc.exe (Intel Corporation) C:\Windows\system32\igfxext.exe (Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe (Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe (Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe (Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.EXE (InstallShield Software Corporation) C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe (Nullsoft, Inc.) C:\Program Files (x86)\Winamp\winampa.exe (Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe (Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe (Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe (Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe (Microsoft Corporation) C:\Program Files (x86)\Internet Explorer\IELowutil.exe (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_7_700_224.exe (Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_7_700_224.exe ==================== Registry (Whitelisted) ================== HKLM\...\Run: [IAAnotif] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-05] (Intel Corporation) HKLM\...\Run: [cAudioFilterAgent] C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [503864 2009-07-20] (Conexant Systems, Inc.) HKLM\...\Run: [SynTPEnh] %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-17] (Synaptics Incorporated) HKLM\...\Run: [Acer ePower Management] C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [818720 2010-02-26] (Acer Incorporated) HKLM\...\Run: [PLFSetI] C:\Windows\PLFSetI.exe [206208 2010-08-24] () HKLM\...\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon [2782096 2010-07-26] (CANON INC.) HKLM\...\Run: [IntelliPoint] "c:\Program Files\Microsoft IntelliPoint\ipoint.exe" [2417032 2011-08-01] (Microsoft Corporation) HKLM\...D6A79037F57F\InprocServer32: [Default-fastprox] C:\$Recycle.Bin\S-1-5-18\$ca368b8c41dd4432e6e4d000b8121692\n. ATTENTION! ====> ZeroAccess HKCU\...\Run: [ISUSPM Startup] C:\PROGRA~2\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup [221184 2004-06-16] (InstallShield Software Corporation) HKCU\...\Run: [] [x] HKCU\...\Run: [NokiaSuite.exe] C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe -tray [1083264 2012-01-10] (Nokia) HKCU\...\Run: [Facebook Update] "C:\Users\Meirah\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver [138096 2013-01-20] (Facebook Inc.) HKCU\...\Run: [swg] "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [39408 2013-05-05] (Google Inc.) HKCU\...\Policies\system: [disableregistrytools] 0 HKLM-x32\...\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe [825864 2009-09-24] (Dritek System Inc.) HKLM-x32\...\Run: [ISUSScheduler] "C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe" -start [81920 2004-06-16] (InstallShield Software Corporation) HKLM-x32\...\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59280 2012-10-11] (Apple Inc.) HKLM-x32\...\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2012-10-25] (Apple Inc.) HKLM-x32\...\Run: [WinampAgent] "C:\Program Files (x86)\Winamp\winampa.exe" [74752 2012-06-28] (Nullsoft, Inc.) HKLM-x32\...\Run: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [41056 2013-05-08] (Adobe Systems Incorporated) HKLM-x32\...\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated) HKLM-x32\...\Run: [avgnt] "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min [345312 2013-05-06] (Avira Operations GmbH & Co. KG) HKU\Default\...\RunOnce: [ScrSav] C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [154144 2009-11-25] () HKU\Default User\...\RunOnce: [ScrSav] C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [154144 2009-11-25] () ==================== Internet (Whitelisted) ==================== HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/ HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=extensa_5635z&r=27360910b126l0493z135i6731u350 SearchScopes: HKCU - {009AD9D7-9F69-4DE9-9B66-51576C8A2519} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms} SearchScopes: HKCU - {1BB4CE16-1530-4BD3-BE42-472EB09C9900} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie SearchScopes: HKCU - {6552C7DD-90A4-4387-B795-F8F96747DE19} URL = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd SearchScopes: HKCU - {77BF070E-9A5B-4980-9D5D-B92D1817320F} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms} SearchScopes: HKCU - {BC138E47-E035-4169-974C-E4003B8E118E} URL = hxxp://suche.aol.de/aol/search?s_it=tb50winamp&q={searchTerms} SearchScopes: HKCU - {BEDD1FC8-273B-4DC4-B1A8-F5C4910B4CC6} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms} BHO: QuickShare WidgetEngine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\System32\mscoree.dll (Microsoft Corporation) BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.) BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated) BHO-x32: Winamp Toolbar Loader - {25CEE8EC-5730-41bc-8B58-22DDC8AB8C20} - C:\Program Files (x86)\Winamp Toolbar\winamptb.dll (AOL Inc.) BHO-x32: QuickShare WidgetEngine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\\SysWOW64\mscoree.dll (Microsoft Corporation) BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation) BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.) BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.) BHO-x32: VideoSaver - {FCA0E497-33D1-4DBE-8FDB-7F9A597C8BC2} - C:\Program Files (x86)\VideoSaver\VideoSaver.dll (VideoSaver) Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.) Toolbar: HKLM - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\System32\mscoree.dll (Microsoft Corporation) Toolbar: HKLM-x32 - Winamp Toolbar - {EBF2BA02-9094-4c5a-858B-BB198F3D8DE2} - C:\Program Files (x86)\Winamp Toolbar\winamptb.dll (AOL Inc.) Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.) Toolbar: HKLM-x32 - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\\SysWOW64\mscoree.dll (Microsoft Corporation) Toolbar: HKCU - No Name - {EBF2BA02-9094-4C5A-858B-BB198F3D8DE2} - No File Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.) DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab DPF: HKLM-x32 {E55FD215-A32E-43FE-A777-A7E8F165F560} hxxp://download.flatcast.net/objects/NpFv522.dll DPF: HKLM-x32 {E55FD215-A32E-43FE-A777-A7E8F165F561} hxxp://download.flatcast.net/objects/NpFv530.dll Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation) Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation) Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Acer\Acer VCM\Skype4COM.dll (Skype Technologies) Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 FireFox: ======== FF ProfilePath: C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default FF SelectedSearchEngine: Google FF Homepage: hxxp://www.google.de/ FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll () FF Plugin: @microsoft.com/GENUINE - disabled No File FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation) FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll () FF Plugin-x32: @microsoft.com/GENUINE - disabled No File FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation) FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation) FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.) FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.) FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.) FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\ich@maltegoetz.de FF Extension: ProxTube - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\maltegoetz@proxtube.com FF Extension: No Name - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\{0b38152b-1b20-484d-a11f-5e04a9b0661f} FF Extension: No Name - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\{355c00c9-b3f0-4818-aeab-2aea2f484692} FF Extension: firebug - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\firebug@software.joehewitt.com.xpi FF Extension: toolbar - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\toolbar@web.de.xpi FF Extension: No Name - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}.xpi FF Extension: No Name - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi Chrome: ======= CHR HomePage: hxxp://www.google.com/ CHR RestoreOnStartup: "hxxp://www.google.com/" CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding} CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter} CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.110\PepperFlash\pepflashplayer.dll No File CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.110\ppGoogleNaClPluginChrome.dll No File CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.110\pdf.dll No File CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.) CHR Plugin: (Java Deployment Toolkit 6.0.200.2) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.) CHR Plugin: (Java(TM) Platform SE 6 U20) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.) CHR Plugin: (Flatcast Viewer Plugin 5.2.2.454) - C:\Program Files (x86)\Mozilla Firefox\plugins\NpFv522.dll (1 mal 1 Software GmbH) CHR Plugin: (Flatcast Viewer Plugin 5.3.0.784) - C:\Program Files (x86)\Mozilla Firefox\plugins\NpFv530.dll (1 mal 1 Software GmbH) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll (Apple Inc.) CHR Plugin: (Winamp Application Detector) - C:\Program Files (x86)\Mozilla Firefox\plugins\npwachk.dll (Nullsoft, Inc.) CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.) CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation) CHR Plugin: (Facebook Video Calling Plugin) - C:\Users\Meirah\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited) CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll No File CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation) CHR Extension: (QuickShare Widget) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_0 CHR Extension: (Docs) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0 CHR Extension: (Google Drive) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0 CHR Extension: (YouTube) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0 CHR Extension: (ProxTube) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\chakodcglgpacmjpjfaoopegbglbollk\1.1.35_0 CHR Extension: (Google Search) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0 CHR Extension: (VideoSaver) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib\1.114_0 CHR Extension: (Gmail) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0 ==================== Services (Whitelisted) ================= R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [143088 2013-05-08] (SUPERAntiSpyware.com) R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [86752 2013-04-09] (Avira Operations GmbH & Co. KG) R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [110816 2013-04-09] (Avira Operations GmbH & Co. KG) S3 MSSQL$MSSMLBIZ; c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation) R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-16] (NTI, Inc.) R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated) S2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2009-07-14] () ==================== Drivers (Whitelisted) ==================== R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-04-09] (Avira Operations GmbH & Co. KG) R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-04-09] (Avira Operations GmbH & Co. KG) R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-04-09] (Avira Operations GmbH & Co. KG) R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com) R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com) R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com) R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com) S3 RtsUIR; system32\DRIVERS\Rts516xIR.sys [x] S3 USBCCID; system32\DRIVERS\RtsUCcid.sys [x] ==================== NetSvcs (Whitelisted) =================== ==================== One Month Created Files and Folders ======== 2013-06-18 20:13 - 2013-06-18 20:13 - 00000000 ____D C:\FRST 2013-06-18 20:12 - 2013-06-18 20:12 - 01928282 ____A (Farbar) C:\Users\Meirah\Downloads\FRST64.exe 2013-06-18 20:11 - 2013-06-18 20:12 - 01366977 ____A (Farbar) C:\Users\Meirah\Downloads\FRST.exe 2013-06-18 18:59 - 2013-06-18 18:59 - 00000000 ____D C:\Users\Meirah\Desktop\Logdateien 2013-06-16 11:12 - 2013-06-16 11:32 - 00021665 ____A C:\Users\Meirah\Documents\antwort.odt 2013-06-15 19:36 - 2013-06-15 19:36 - 00000000 ____D C:\Windows\erdnt 2013-06-15 19:14 - 2013-06-15 19:16 - 00000000 ____D C:\Users\Meirah\Desktop\backups 2013-06-15 11:46 - 2013-06-18 19:46 - 00000512 ____A C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task fd0b61f8-b89c-44a4-987e-30c8634306a6.job 2013-06-15 11:46 - 2013-06-15 18:53 - 00000512 ____A C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 08726b92-db7b-4669-a5b2-e558a6ec3279.job 2013-06-15 11:45 - 2013-06-15 11:45 - 00001812 ____A C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\Users\Meirah\AppData\Roaming\SUPERAntiSpyware.com 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\Program Files\SUPERAntiSpyware 2013-06-15 11:44 - 2013-06-15 11:44 - 25707760 ____A (SUPERAntiSpyware.com) C:\Users\Meirah\Downloads\SUPERAntiSpyware.exe 2013-06-15 11:40 - 2013-06-15 11:40 - 00617312 ____A (www.download-sponsor.de) C:\Users\Meirah\Downloads\SuperAntiSpyware - CHIP-Downloader.exe 2013-06-13 16:17 - 2013-06-13 16:17 - 04378864 ____A (Piriform Ltd) C:\Users\Meirah\Downloads\ccsetup402 (1).exe 2013-06-13 08:52 - 2013-06-13 08:52 - 04378864 ____A (Piriform Ltd) C:\Users\Meirah\Downloads\ccsetup402.exe 2013-06-13 08:52 - 2013-06-13 08:52 - 00609336 ____A C:\Users\Meirah\Downloads\setup.exe 2013-06-12 18:11 - 2013-06-08 14:28 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb 2013-06-12 18:11 - 2013-05-17 03:25 - 02877440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 01767936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00690688 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00493056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00109056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00061440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00039424 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00033280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll 2013-06-12 18:11 - 2013-05-17 02:59 - 02241024 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll 2013-06-12 18:11 - 2013-05-17 02:59 - 00051712 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe 2013-06-12 18:11 - 2013-05-17 02:58 - 03958784 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00855552 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00603136 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00136704 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00053248 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00039936 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll 2013-06-12 18:11 - 2013-05-14 14:23 - 00089600 ____A (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe 2013-06-12 18:11 - 2013-05-14 10:40 - 00071680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe 2013-06-12 18:10 - 2013-06-08 16:08 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll 2013-06-12 18:10 - 2013-06-08 16:07 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll 2013-06-12 18:10 - 2013-06-08 16:06 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll 2013-06-12 18:10 - 2013-06-08 16:06 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll 2013-06-12 18:10 - 2013-06-08 16:06 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll 2013-06-12 18:10 - 2013-06-08 13:42 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll 2013-06-12 18:10 - 2013-06-08 13:40 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll 2013-06-12 18:10 - 2013-06-08 13:40 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll 2013-06-12 18:10 - 2013-06-08 13:40 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll 2013-06-12 18:10 - 2013-06-08 13:40 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll 2013-06-12 18:10 - 2013-06-08 13:13 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb 2013-06-12 17:11 - 2013-05-10 07:49 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll 2013-06-12 17:11 - 2013-05-10 05:20 - 00024576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll 2013-06-12 17:11 - 2013-05-08 08:39 - 01910632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys 2013-06-12 17:11 - 2013-04-26 07:51 - 00751104 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll 2013-06-12 17:11 - 2013-04-26 06:55 - 00492544 ____A (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll 2013-06-12 17:10 - 2013-05-13 07:51 - 01464320 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll 2013-06-12 17:10 - 2013-05-13 07:51 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll 2013-06-12 17:10 - 2013-05-13 07:51 - 00139776 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll 2013-06-12 17:10 - 2013-05-13 07:50 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll 2013-06-12 17:10 - 2013-05-13 06:45 - 01160192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll 2013-06-12 17:10 - 2013-05-13 06:45 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll 2013-06-12 17:10 - 2013-05-13 06:45 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll 2013-06-12 17:10 - 2013-05-13 05:43 - 01192448 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe 2013-06-12 17:10 - 2013-05-13 05:08 - 00903168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe 2013-06-12 17:10 - 2013-05-13 05:08 - 00043008 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll 2013-06-12 17:10 - 2013-04-26 01:30 - 01505280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll 2013-06-12 17:10 - 2013-04-17 09:02 - 01230336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll 2013-06-12 17:10 - 2013-04-17 08:24 - 01424384 ____A (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll 2013-06-12 17:10 - 2013-04-01 00:52 - 01887232 ____A (Microsoft Corporation) C:\Windows\System32\d3d11.dll 2013-06-10 22:31 - 2013-06-10 22:32 - 00000000 ____D C:\Users\Meirah\AppData\Local\Smartbar 2013-06-10 22:30 - 2013-06-18 18:48 - 00000382 ____A C:\Windows\Tasks\VideoSaver Update.job 2013-06-10 22:30 - 2013-06-10 22:30 - 00000000 ____D C:\Program Files (x86)\VideoSaver 2013-06-10 22:30 - 2013-06-10 22:30 - 00000000 ____D C:\Program Files (x86)\pazera-software 2013-06-10 22:29 - 2013-06-10 22:29 - 06153112 ____A (Pazera Jacek ) C:\Users\Meirah\Downloads\Pazera_Free_MP4_to_AVI_Converter.exe 2013-06-10 12:16 - 2013-06-10 12:33 - 00015617 ____A C:\Users\Meirah\Documents\Sauce zu Fleisch.odt 2013-06-06 10:49 - 2013-06-06 10:49 - 00011676 ____A C:\Users\Meirah\Documents\Formular Arbeitsvermittlung.odt 2013-06-06 10:41 - 2013-06-06 10:41 - 00010124 ____A C:\Users\Meirah\Documents\Formular Gutachterausschuß.odt 2013-06-06 10:39 - 2013-06-06 10:39 - 00010242 ____A C:\Users\Meirah\Documents\Formular Krankenversicherung.odt 2013-05-28 12:19 - 2013-06-18 19:19 - 00000294 ____A C:\Windows\Tasks\Dealply.job 2013-05-27 16:37 - 2013-05-27 16:37 - 00000000 ____D C:\Users\Meirah\AppData\Roaming\XMedia Recode 2013-05-27 16:27 - 2013-05-27 16:27 - 00001071 ____A C:\Users\Public\Desktop\XMedia Recode.lnk 2013-05-27 16:27 - 2013-05-27 16:27 - 00000000 ____D C:\Program Files (x86)\XMedia Recode 2013-05-26 14:29 - 2013-05-26 22:32 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox ==================== One Month Modified Files and Folders ======= 2013-06-18 20:13 - 2013-06-18 20:13 - 00000000 ____D C:\FRST 2013-06-18 20:12 - 2013-06-18 20:12 - 01928282 ____A (Farbar) C:\Users\Meirah\Downloads\FRST64.exe 2013-06-18 20:12 - 2013-06-18 20:11 - 01366977 ____A (Farbar) C:\Users\Meirah\Downloads\FRST.exe 2013-06-18 19:46 - 2013-06-15 11:46 - 00000512 ____A C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task fd0b61f8-b89c-44a4-987e-30c8634306a6.job 2013-06-18 19:40 - 2012-01-02 17:20 - 00484352 __ASH C:\Users\Meirah\Documents\Thumbs.db 2013-06-18 19:22 - 2012-04-01 11:15 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job 2013-06-18 19:19 - 2013-05-28 12:19 - 00000294 ____A C:\Windows\Tasks\Dealply.job 2013-06-18 19:17 - 2010-09-28 22:00 - 00001110 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job 2013-06-18 18:59 - 2013-06-18 18:59 - 00000000 ____D C:\Users\Meirah\Desktop\Logdateien 2013-06-18 18:58 - 2010-08-24 04:12 - 02062168 ____N C:\Windows\WindowsUpdate.log 2013-06-18 18:57 - 2009-07-14 06:45 - 00009920 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 2013-06-18 18:57 - 2009-07-14 06:45 - 00009920 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 2013-06-18 18:48 - 2013-06-10 22:30 - 00000382 ____A C:\Windows\Tasks\VideoSaver Update.job 2013-06-18 18:47 - 2013-01-01 01:59 - 00065536 _____ C:\Windows\System32\Ikeext.etl 2013-06-18 18:47 - 2010-09-28 22:00 - 00001106 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job 2013-06-18 18:47 - 2009-07-14 07:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT 2013-06-16 21:45 - 2013-01-20 01:40 - 00000932 ____A C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1584009940-695570084-454719575-1004UA.job 2013-06-16 21:41 - 2013-05-02 10:10 - 00000000 ____D C:\Users\Meirah\Documents\tombstone 2013-06-16 19:01 - 2010-10-06 16:18 - 00000848 __ASH C:\Windows\SysWOW64\KGyGaAvL.sys 2013-06-16 18:35 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\System32\NDF 2013-06-16 11:32 - 2013-06-16 11:12 - 00021665 ____A C:\Users\Meirah\Documents\antwort.odt 2013-06-15 22:18 - 2010-08-24 14:03 - 00731380 ____A C:\Windows\System32\perfh007.dat 2013-06-15 22:18 - 2010-08-24 14:03 - 00164568 ____A C:\Windows\System32\perfc007.dat 2013-06-15 22:18 - 2009-07-14 07:13 - 01725526 ____A C:\Windows\System32\PerfStringBackup.INI 2013-06-15 20:03 - 2010-04-08 17:15 - 00000000 ____D C:\Program Files (x86)\Google 2013-06-15 19:36 - 2013-06-15 19:36 - 00000000 ____D C:\Windows\erdnt 2013-06-15 19:16 - 2013-06-15 19:14 - 00000000 ____D C:\Users\Meirah\Desktop\backups 2013-06-15 18:53 - 2013-06-15 11:46 - 00000512 ____A C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 08726b92-db7b-4669-a5b2-e558a6ec3279.job 2013-06-15 11:45 - 2013-06-15 11:45 - 00001812 ____A C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\Users\Meirah\AppData\Roaming\SUPERAntiSpyware.com 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\Program Files\SUPERAntiSpyware 2013-06-15 11:44 - 2013-06-15 11:44 - 25707760 ____A (SUPERAntiSpyware.com) C:\Users\Meirah\Downloads\SUPERAntiSpyware.exe 2013-06-15 11:40 - 2013-06-15 11:40 - 00617312 ____A (www.download-sponsor.de) C:\Users\Meirah\Downloads\SuperAntiSpyware - CHIP-Downloader.exe 2013-06-13 16:19 - 2007-07-12 03:49 - 00000000 ____D C:\Windows\Panther 2013-06-13 16:18 - 2011-05-01 22:51 - 00000826 ____A C:\Users\Public\Desktop\CCleaner.lnk 2013-06-13 16:18 - 2011-05-01 22:50 - 00000000 ____D C:\Program Files\CCleaner 2013-06-13 16:17 - 2013-06-13 16:17 - 04378864 ____A (Piriform Ltd) C:\Users\Meirah\Downloads\ccsetup402 (1).exe 2013-06-13 08:56 - 2013-02-16 23:36 - 00000000 ____D C:\Users\Meirah\AppData\Roaming\Winamp 2013-06-13 08:52 - 2013-06-13 08:52 - 04378864 ____A (Piriform Ltd) C:\Users\Meirah\Downloads\ccsetup402.exe 2013-06-13 08:52 - 2013-06-13 08:52 - 00609336 ____A C:\Users\Meirah\Downloads\setup.exe 2013-06-13 08:38 - 2012-08-23 18:33 - 00001113 ____A C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk 2013-06-13 08:38 - 2011-05-01 21:46 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware 2013-06-13 00:16 - 2009-07-14 07:08 - 00032632 ____A C:\Windows\Tasks\SCHEDLGU.TXT 2013-06-12 20:08 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache 2013-06-12 18:12 - 2010-10-06 09:34 - 75825640 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe 2013-06-11 23:22 - 2012-04-01 11:15 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe 2013-06-11 23:22 - 2011-05-18 08:12 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl 2013-06-10 22:32 - 2013-06-10 22:31 - 00000000 ____D C:\Users\Meirah\AppData\Local\Smartbar 2013-06-10 22:30 - 2013-06-10 22:30 - 00000000 ____D C:\Program Files (x86)\VideoSaver 2013-06-10 22:30 - 2013-06-10 22:30 - 00000000 ____D C:\Program Files (x86)\pazera-software 2013-06-10 22:29 - 2013-06-10 22:29 - 06153112 ____A (Pazera Jacek ) C:\Users\Meirah\Downloads\Pazera_Free_MP4_to_AVI_Converter.exe 2013-06-10 12:33 - 2013-06-10 12:16 - 00015617 ____A C:\Users\Meirah\Documents\Sauce zu Fleisch.odt 2013-06-08 16:08 - 2013-06-12 18:10 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll 2013-06-08 16:07 - 2013-06-12 18:10 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll 2013-06-08 16:06 - 2013-06-12 18:10 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll 2013-06-08 16:06 - 2013-06-12 18:10 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll 2013-06-08 16:06 - 2013-06-12 18:10 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll 2013-06-08 14:28 - 2013-06-12 18:11 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb 2013-06-08 13:42 - 2013-06-12 18:10 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll 2013-06-08 13:40 - 2013-06-12 18:10 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll 2013-06-08 13:40 - 2013-06-12 18:10 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll 2013-06-08 13:40 - 2013-06-12 18:10 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll 2013-06-08 13:40 - 2013-06-12 18:10 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll 2013-06-08 13:13 - 2013-06-12 18:10 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb 2013-06-06 17:23 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\tracing 2013-06-06 10:49 - 2013-06-06 10:49 - 00011676 ____A C:\Users\Meirah\Documents\Formular Arbeitsvermittlung.odt 2013-06-06 10:41 - 2013-06-06 10:41 - 00010124 ____A C:\Users\Meirah\Documents\Formular Gutachterausschuß.odt 2013-06-06 10:39 - 2013-06-06 10:39 - 00010242 ____A C:\Users\Meirah\Documents\Formular Krankenversicherung.odt 2013-06-04 10:01 - 2012-04-11 19:57 - 00000000 ____D C:\Users\Meirah\Documents\Haus 2013-06-04 00:45 - 2013-01-20 01:40 - 00000910 ____A C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1584009940-695570084-454719575-1004Core.job 2013-05-30 10:51 - 2011-07-18 09:20 - 00046835 ____A C:\Windows\FontData.fdb 2013-05-27 16:37 - 2013-05-27 16:37 - 00000000 ____D C:\Users\Meirah\AppData\Roaming\XMedia Recode 2013-05-27 16:27 - 2013-05-27 16:27 - 00001071 ____A C:\Users\Public\Desktop\XMedia Recode.lnk 2013-05-27 16:27 - 2013-05-27 16:27 - 00000000 ____D C:\Program Files (x86)\XMedia Recode 2013-05-27 16:03 - 2013-01-01 18:07 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2013-05-26 23:48 - 2011-03-29 07:28 - 00000000 ____D C:\Users\Meirah\Documents\Schule 2013-05-26 22:32 - 2013-05-26 14:29 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox 2013-05-24 11:54 - 2012-12-10 11:16 - 00000000 ____D C:\Users\Meirah\Documents\scheidung 2013-05-23 13:53 - 2010-10-13 13:59 - 00002018 ____A C:\Users\Public\Desktop\Adobe Reader 9.lnk Files to move or delete: ==================== C:\ProgramData\FullRemove.exe ==================== Bamital & volsnap Check ================= C:\Windows\System32\winlogon.exe => MD5 is legit C:\Windows\System32\wininit.exe => MD5 is legit C:\Windows\SysWOW64\wininit.exe => MD5 is legit C:\Windows\explorer.exe => MD5 is legit C:\Windows\SysWOW64\explorer.exe => MD5 is legit C:\Windows\System32\svchost.exe => MD5 is legit C:\Windows\SysWOW64\svchost.exe => MD5 is legit C:\Windows\System32\services.exe => MD5 is legit C:\Windows\System32\User32.dll => MD5 is legit C:\Windows\SysWOW64\User32.dll => MD5 is legit C:\Windows\System32\userinit.exe => MD5 is legit C:\Windows\SysWOW64\userinit.exe => MD5 is legit C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit C:\Program Files\Windows Defender\mpsvc.dll => ATTENTION: ZeroAccess. Use DeleteJunctionsIndirectory: C:\Program Files\Windows Defender LastRegBack: 2013-06-13 12:14 ==================== End Of Log ============================ Addition Code:
ATTFilter Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-06-2013 02 Ran by Meirah at 2013-06-18 20:14:13 Run: Running from C:\Users\Meirah\Downloads Boot Mode: Normal ========================================================== ==================== Installed Programs ======================= 50 FREE MP3s +1 Free Audiobook! (Version: 1.0.0.1) Acer Crystal Eye webcam Ver:1.1.160.210 (Version: 1.1.160.210) Acer ePower Management (Version: 4.05.3007) Acer eRecovery Management (Version: 4.05.3011) Acer GameZone Console (Version: 6.1.0.2) Acer Registration (Version: 1.03.3003) Acer ScreenSaver (Version: 1.11.1209) Acer Updater (Version: 1.02.3001) Acer VCM (Version: 4.05.3002) Acrobat.com (Version: 1.6.65) Adobe AIR (Version: 1.5.0.7220) Adobe Flash Player 11 ActiveX (Version: 11.7.700.224) Adobe Flash Player 11 Plugin (Version: 11.7.700.224) Adobe Reader 9.5.5 MUI (Version: 9.5.5) Apple Application Support (Version: 2.3) Apple Software Update (Version: 2.1.3.127) Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (Version: 1.0.0.17) Avira Free Antivirus (Version: 13.0.0.3640) Business Contact Manager für Outlook 2007 SP2 (Version: 3.0.8619.1) Canon My Printer CCleaner (Version: 4.02) Conduit Engine (Version: ) Conexant HD Audio (Version: 4.98.9.0) Corel DESIGNER(R) Technical Suite 12 (Version: 12.0) CVE-2012-4969 Download Updater (AOL Inc.) eBay Worldwide (Version: 2.1.0901) Facebook Video Calling 1.2.0.287 (Version: 1.2.287) Google Toolbar for Internet Explorer (Version: 1.0.0) Google Toolbar for Internet Explorer (Version: 7.4.3607.2246) Google Update Helper (Version: 1.3.21.145) ICQ7M (Version: 7.8) Identity Card (Version: 1.00.3003) Intel(R) Graphics Media Accelerator Driver (Version: 8.15.10.2202) Intel® Matrix Storage Manager Java Auto Updater (Version: 2.0.2.1) Java(TM) 6 Update 20 (Version: 6.0.200) Junk Mail filter update (Version: 14.0.8089.726) Launch Manager (Version: 3.0.04) Malwarebytes Anti-Malware Version 1.75.0.1300 (Version: 1.75.0.1300) Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319) Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319) Microsoft Application Error Reporting (Version: 12.0.6015.5000) Microsoft Choice Guard (Version: 2.0.48.0) Microsoft IntelliPoint 8.2 (Version: 8.20.468.0) Microsoft Office 2003 Web Components (Version: 11.0.8003.0) Microsoft Office 2007 Primary Interop Assemblies (Version: 12.0.4518.1014) Microsoft Office 2007 Service Pack 3 (SP3) Microsoft Office Access MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office Excel MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office Excel Viewer (Version: 12.0.6612.1000) Microsoft Office Groove MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office InfoPath MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office Language Pack 2007 - German/Deutsch (Version: 12.0.6612.1000) Microsoft Office O MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office OneNote MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office Outlook MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000) Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000) Microsoft Office Proof (German) 2007 (Version: 12.0.6612.1000) Microsoft Office Proof (Italian) 2007 (Version: 12.0.6612.1000) Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014) Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) Microsoft Office Publisher MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office Shared MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office SharePoint Designer 2007 Service Pack 3 (SP3) Microsoft Office SharePoint Designer MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office Small Business Connectivity Components (Version: 2.0.7024.0) Microsoft Office Suite Activation Assistant (Version: 2.9) Microsoft Office Word MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Office X MUI (German) 2007 (Version: 12.0.6612.1000) Microsoft Silverlight (Version: 5.1.20125.0) Microsoft SQL Server 2005 Microsoft SQL Server 2005 Compact Edition [ENU] (Version: 3.1.0000) Microsoft SQL Server 2005 Express Edition (MSSMLBIZ) (Version: 9.4.5000.00) Microsoft SQL Server Native Client (Version: 9.00.5000.00) Microsoft SQL Server VSS Writer (Version: 9.00.5000.00) Microsoft VC9 runtime libraries (Version: 2.0.0) Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (Version: 8.0.50727.4053) Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001) Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (Version: 9.0.30729.4148) Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (Version: 9.0.30729.4148) Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (Version: 9.0.30729.5570) Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (Version: 9.0.30729.5570) Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (Version: 9.0.21022) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (Version: 9.0.30729) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (Version: 10.0.40219) Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1) Microsoft_VC100_CRT_SP1_x86 (Version: 10.0.40219.1) Mozilla Firefox 21.0 (x86 de) (Version: 21.0) Mozilla Maintenance Service (Version: 21.0) MSVC80_x64_v2 (Version: 1.0.3.0) MSVC80_x86_v2 (Version: 1.0.3.0) MSVC90_x64 (Version: 1.0.1.2) MSVC90_x86 (Version: 1.0.1.2) MSVCRT (Version: 14.0.1468.721) MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0) MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0) Nokia Connectivity Cable Driver (Version: 7.1.69.0) Nokia Suite (Version: 3.3.86.0) Notepad++ (Version: 6.1.8) NTI Backup Now 5 (Version: 5.1.2.630) NTI Backup Now Standard (Version: 5.1.2.630) NTI Media Maker 8 (Version: 8.0.12.6635) OpenOffice.org 3.2 (Version: 3.2.9502) PC Connectivity Solution (Version: 11.5.29.0) QuickShare (Version: 1.27.61.10767) QuickTime (Version: 7.73.80.64) Realtek USB 2.0 Card Reader (Version: 6.1.7100.30094) SUPERAntiSpyware (Version: 5.6.1020) Synaptics Pointing Device Driver (Version: 14.0.6.0) Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch) (Version: 9.00.5000.00) Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1) Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (Version: 1) Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1) Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1) Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (Version: 1) Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition Update für Microsoft Office Excel 2007 Help (KB963678) Update für Microsoft Office Outlook 2007 Help (KB963677) Update für Microsoft Office Powerpoint 2007 Help (KB963669) Update für Microsoft Office Word 2007 Help (KB963665) Update_DealPly VideoSaver Welcome Center (Version: 1.01.3002) Winamp (Version: 5.63 ) Winamp Erkennungs-Plug-in (Version: 1.0.0.1) Winamp Toolbar Windows Live Anmelde-Assistent (Version: 5.000.818.5) Windows Live Call (Version: 14.0.8064.0206) Windows Live Communications Platform (Version: 14.0.8064.206) Windows Live Essentials (Version: 14.0.8089.0726) Windows Live Essentials (Version: 14.0.8089.726) Windows Live Fotogalerie (Version: 14.0.8081.709) Windows Live Mail (Version: 14.0.8089.0726) Windows Live Messenger (Version: 14.0.8089.0726) Windows Live Movie Maker (Version: 14.0.8091.0730) Windows Live Sync (Version: 14.0.8089.726) Windows Live Writer (Version: 14.0.8089.0726) Windows Live-Uploadtool (Version: 14.0.8014.1029) Windows-Treiberpaket - Nokia pccsmcfd (08/22/2008 7.0.0.0) (Version: 08/22/2008 7.0.0.0) WinRAR 4.01 (64-Bit) (Version: 4.01.0) XMedia Recode Version 3.1.6.0 (Version: 3.1.6.0) ==================== Restore Points ========================= 31-05-2013 10:29:17 Windows Update 02-06-2013 20:05:24 Windows Update 09-06-2013 19:50:04 Windows Update 12-06-2013 16:08:48 Windows Update 15-06-2013 11:46:43 15.6.2013 15-06-2013 20:15:09 Windows Update ==================== Scheduled Tasks (whitelisted) ============= Task: {069531E3-2E61-48FB-9C55-941DA3CC4305} - System32\Tasks\SUPERAntiSpyware Scheduled Task fd0b61f8-b89c-44a4-987e-30c8634306a6 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-05-08] (SUPERAdBlocker.com) Task: {086E9B54-DC11-4E2B-817D-622D3F2D557D} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1584009940-695570084-454719575-1004UA => C:\Users\Meirah\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-01-20] (Facebook Inc.) Task: {16EA26B6-B3AA-4BC0-A996-DA578C819434} - System32\Tasks\SidebarExecute => C:\Program Files\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation) Task: {17E7E0F4-9D92-45B7-9BC0-B43C0867BFF8} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-05-24] (Piriform Ltd) Task: {24EF39C4-AFA2-42C8-991D-4F6DCC68625F} - System32\Tasks\{90D46D21-DA20-4100-9D01-EE1E35E09AFE} => C:\Program Files (x86)\Corel\Corel DESIGNER Technical Suite 12\Programs\CorelPP.exe [2005-02-09] (Corel Corporation) Task: {2BE82E48-5047-4BFD-89BE-2A11908391B8} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1584009940-695570084-454719575-1004Core => C:\Users\Meirah\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-01-20] (Facebook Inc.) Task: {3242F4FF-077C-40D1-A404-6257C58135DA} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.) Task: {32F16CF0-4F03-4953-9B56-B7566F0DDC74} - System32\Tasks\{7AE41718-F913-4214-BC9A-488E125B00A3} => C:\Program Files (x86)\Mozilla Firefox\firefox.exe [2013-05-26] (Mozilla Corporation) Task: {3AFE91D8-F0B5-4EED-9686-B27BCA43C102} - System32\Tasks\{B3672377-BE07-4D86-8DC4-B74A264909A0} => C:\Program Files (x86)\Mozilla Firefox\firefox.exe [2013-05-26] (Mozilla Corporation) Task: {43B90076-FF09-4BB9-B9E7-5028408A0C50} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask => C:\Windows\system32\Wat\WatAdminSvc.exe [2012-01-02] (Microsoft Corporation) Task: {59A7EE88-9089-4A01-9220-4F105902731F} - System32\Tasks\SUPERAntiSpyware Scheduled Task 08726b92-db7b-4669-a5b2-e558a6ec3279 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-05-08] (SUPERAdBlocker.com) Task: {63211540-9BA6-471E-9661-0F8075AA772E} - System32\Tasks\{B01E72CB-B1E5-4842-B9A4-C91C9880585E} => C:\Program Files (x86)\Corel\Corel DESIGNER Technical Suite 12\Programs\Designer.exe [2005-02-09] (Corel Corporation) Task: {66F332DF-70D6-45CD-AA5D-683648B602C2} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation) Task: {67219471-4F79-4CD3-A3D4-077386B09C59} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-09-28] (Google Inc.) Task: {77A1C313-FCA2-470E-B82A-5EA8F21B12C1} - System32\Tasks\{7B4A6623-B900-4689-B459-7E09CF46172D} => C:\Program Files (x86)\Mozilla Firefox\firefox.exe [2013-05-26] (Mozilla Corporation) Task: {9CF3AD87-95A6-4AD1-8D52-0E2A1F7C0A3F} - System32\Tasks\VideoSaver Update => C:\Program Files (x86)\VideoSaver\vdsvrur.exe [2013-06-08] (VideoSaver) Task: {A00AFD33-AB0D-4D33-BEB7-9865A7CA76D7} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-06-11] (Adobe Systems Incorporated) Task: {A4CC1FA9-F6F4-45F8-B175-902B49AECABD} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => C:\Program Files\Microsoft IntelliPoint\IPoint.exe [2011-08-01] (Microsoft Corporation) Task: {B9E51C51-EA85-4520-BBD0-EFE40D1F0BDD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-09-28] (Google Inc.) Task: {D9D791BD-CF14-4D5D-A9E5-5B8B1A19F6AC} - System32\Tasks\WPD\SqmUpload_S-1-5-21-1584009940-695570084-454719575-1004 => C:\Windows\system32\rundll32.exe [2009-07-14] (Microsoft Corporation) Task: {E2DB3904-2863-422A-9DFF-6E816DCEBC20} - System32\Tasks\DealPly => C:\Users\Meirah\AppData\Roaming\Dealply\UPDATE~1\UPDATE~1.EXE [2013-05-28] () Task: {EBEEF529-069A-4F35-8ABF-2231CA23D2E6} - System32\Tasks\{A89D3C7F-0DA0-4966-8392-6C10A5521D7A} => C:\Program Files (x86)\Mozilla Firefox\firefox.exe [2013-05-26] (Mozilla Corporation) Task: {F3B283AC-39CD-44DC-8F3F-15D6798A967B} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => C:\program files\windows defender\MpCmdRun.exe [2009-07-14] () Task: {F900DE18-C29C-44AF-9D0B-E46C720BB023} - System32\Tasks\User_Feed_Synchronization-{0326ABEE-FE12-468E-B9A9-EB57C5AF4D6F} => C:\Windows\system32\msfeedssync.exe [2013-04-05] (Microsoft Corporation) ==================== Faulty Device Manager Devices ============= Name: Atheros AR8131 PCI-E Gigabit Ethernet Controller Description: Atheros AR8131 PCI-E Gigabit Ethernet Controller Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318} Manufacturer: Atheros Service: L1C Problem: : This device is disabled. (Code 22) Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions. Name: Microsoft-Adapter für Miniports virtueller WiFis Description: Microsoft-Adapter für Miniports virtueller WiFis Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318} Manufacturer: Microsoft Service: vwifimp Problem: : This device is disabled. (Code 22) Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions. ==================== Event log errors: ========================= Application errors: ================== Error: (06/18/2013 07:50:56 PM) (Source: Customer Experience Improvement Program) (User: ) Description: 80004005 Error: (06/16/2013 01:14:20 PM) (Source: SideBySide) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3. Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein. Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1". Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1". Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose. Error: (06/16/2013 01:13:13 PM) (Source: SideBySide) (User: ) Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3. Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig. Error: (06/16/2013 11:11:23 AM) (Source: Customer Experience Improvement Program) (User: ) Description: 80004005 Error: (06/15/2013 08:06:14 PM) (Source: Windows Search Service) (User: ) Description: Der Index kann nicht initialisiert werden. Details: Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801) Error: (06/15/2013 08:06:14 PM) (Source: Windows Search Service) (User: ) Description: Die Anwendung kann nicht initialisiert werden. Kontext: Windows Anwendung Details: Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801) Error: (06/15/2013 08:06:14 PM) (Source: Windows Search Service) (User: ) Description: Das Gatherer-Objekt kann nicht initialisiert werden. Kontext: Windows Anwendung, SystemIndex Katalog Details: Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801) Error: (06/15/2013 08:06:14 PM) (Source: Windows Search Service) (User: ) Description: Plug-In in <Search.TripoliIndexer> kann nicht initialisiert werden. Kontext: Windows Anwendung, SystemIndex Katalog Details: Element nicht gefunden. (HRESULT : 0x80070490) (0x80070490) Error: (06/15/2013 08:06:12 PM) (Source: Windows Search Service) (User: ) Description: Plug-In in <Search.JetPropStore> kann nicht initialisiert werden. Kontext: Windows Anwendung, SystemIndex Katalog Details: Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801) Error: (06/15/2013 08:06:12 PM) (Source: Windows Search Service) (User: ) Description: Die Eigenschaftenspeicherdaten können von Windows Search nicht geladen werden. Kontext: Windows Anwendung, SystemIndex Katalog Details: Die Inhaltsindexdatenbank ist fehlerhaft. (HRESULT : 0xc0041800) (0xc0041800) System errors: ============= Error: (06/18/2013 06:58:06 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT) Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Definition Update for Windows Defender - KB915597 (Definition 1.153.22.0) Error: (06/18/2013 06:49:01 PM) (Source: Service Control Manager) (User: ) Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: %%-2147024891 Error: (06/18/2013 06:49:01 PM) (Source: Service Control Manager) (User: ) Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: %%-2147024891 Error: (06/18/2013 06:48:06 PM) (Source: Service Control Manager) (User: ) Description: Der Dienst "Computerbrowser" wurde mit folgendem Fehler beendet: %%1060 Error: (06/18/2013 06:47:46 PM) (Source: Service Control Manager) (User: ) Description: Der Dienst "WinDefend" wurde mit folgendem Fehler beendet: %%5 Error: (06/18/2013 06:47:44 PM) (Source: Service Control Manager) (User: ) Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: %%-2147024891 Error: (06/18/2013 06:47:43 PM) (Source: Service Control Manager) (User: ) Description: Der Dienst "Computerbrowser" wurde mit folgendem Fehler beendet: %%1060 Error: (06/16/2013 05:00:46 PM) (Source: Service Control Manager) (User: ) Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: %%-2147024891 Error: (06/16/2013 05:00:46 PM) (Source: Service Control Manager) (User: ) Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: %%-2147024891 Error: (06/16/2013 05:00:40 PM) (Source: Service Control Manager) (User: ) Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: %%-2147024891 Microsoft Office Sessions: ========================= Error: (06/18/2013 07:50:56 PM) (Source: Customer Experience Improvement Program)(User: ) Description: 80004005 Error: (06/16/2013 01:14:20 PM) (Source: SideBySide)(User: ) Description: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1"c:\program files (x86)\windows live\photo gallery\MovieMaker.Exec:\program files (x86)\windows live\photo gallery\WLMFDS.DLL8 Error: (06/16/2013 01:13:13 PM) (Source: SideBySide)(User: ) Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3 Error: (06/16/2013 11:11:23 AM) (Source: Customer Experience Improvement Program)(User: ) Description: 80004005 Error: (06/15/2013 08:06:14 PM) (Source: Windows Search Service)(User: ) Description: Details: Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801) Error: (06/15/2013 08:06:14 PM) (Source: Windows Search Service)(User: ) Description: Kontext: Windows Anwendung Details: Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801) Error: (06/15/2013 08:06:14 PM) (Source: Windows Search Service)(User: ) Description: Kontext: Windows Anwendung, SystemIndex Katalog Details: Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801) Error: (06/15/2013 08:06:14 PM) (Source: Windows Search Service)(User: ) Description: Kontext: Windows Anwendung, SystemIndex Katalog Details: Element nicht gefunden. (HRESULT : 0x80070490) (0x80070490) Search.TripoliIndexer Error: (06/15/2013 08:06:12 PM) (Source: Windows Search Service)(User: ) Description: Kontext: Windows Anwendung, SystemIndex Katalog Details: Der Inhaltsindexkatalog ist fehlerhaft. (HRESULT : 0xc0041801) (0xc0041801) Search.JetPropStore Error: (06/15/2013 08:06:12 PM) (Source: Windows Search Service)(User: ) Description: Kontext: Windows Anwendung, SystemIndex Katalog Details: Die Inhaltsindexdatenbank ist fehlerhaft. (HRESULT : 0xc0041800) (0xc0041800) ==================== Memory info =========================== Percentage of memory in use: 56% Total physical RAM: 1976.93 MB Available physical RAM: 864.44 MB Total Pagefile: 3953.86 MB Available Pagefile: 2288.23 MB Total Virtual: 8192 MB Available Virtual: 8191.82 MB ==================== Drives ================================ Drive c: (Acer) (Fixed) (Total:284.99 GB) (Free:219.14 GB) NTFS (Disk=0 Partition=3) ==================== MBR & Partition Table ================== ======================================================== Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: AFF1C00A) Partition 1: (Not Active) - (Size=13 GB) - (Type=27) Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS) Partition 3: (Not Active) - (Size=285 GB) - (Type=07 NTFS) ==================== End Of Log ============================ Code:
ATTFilter Typ: Datei Quelle: C:\Users\Meirah\Downloads\setup.exe Status: Infiziert Quarantäne-Objekt: 5a253078.qua Wiederhergestellt: NEIN Zu Avira hochgeladen: NEIN Betriebssystem: Windows XP/VISTA Workstation/Windows 7 Suchengine: 8.02.12.64 Virendefinitionsdatei: 7.11.85.84 Meldung: ADWARE/InstallCore.CK.5 Datum/Uhrzeit: 18.06.2013, 20:15 |
18.06.2013, 19:24 | #4 | |
/// TB-Ausbilder | AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Servus, Zitat:
Dann auf zum Angriff. Schritt 1 Fix mit FRST Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster. Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument Code:
ATTFilter start HKLM\...D6A79037F57F\InprocServer32: [Default-fastprox] C:\$Recycle.Bin\S-1-5-18\$ca368b8c41dd4432e6e4d000b8121692\n. ATTENTION! ====> ZeroAccess HKCU\...\Run: [] [x] HKCU\...\Policies\system: [disableregistrytools] 0 DeleteJunctionsIndirectory: C:\Program Files\Windows Defender end
Schritt 2 Scan mit Combofix
AdwCleaner bitte zweimal direkt hintereinander genau so ausführen und beide Logdateien davon posten! Schritt 3 Downloade Dir bitte AdwCleaner auf deinen Desktop.
Bitte poste mit deiner nächsten Antwort
|
18.06.2013, 20:31 | #5 |
| AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Nabend! Also hier das FRST Fixlog: Code:
ATTFilter Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 18-06-2013 02 Ran by Meirah at 2013-06-18 20:28:04 Run:1 Running from C:\Users\Meirah\Desktop\Logdateien Boot Mode: Normal ============================================== HKLM\Software\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\\Default => Value was restored successfully. HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value deleted successfully. HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\system\\disableregistrytools => Value deleted successfully. "C:\Program Files\Windows Defender" => Deleting reparse point and unlocking started. "C:\Program Files\Windows Defender\de-DE" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MpAsDesc.dll" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MpClient.dll" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MpCmdRun.exe" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MpCommu.dll" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MpEvMsg.dll" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MpOAV.dll" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MpRTP.dll" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MpSvc.dll" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MSASCui.exe" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MsMpCom.dll" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MsMpLics.dll" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender\MsMpRes.dll" => Deleting reparse point and unlocking completed. "C:\Program Files\Windows Defender" => Deleting reparse point and unlocking completed. ==== End of Fixlog ==== adwcleaner Log: Code:
ATTFilter # AdwCleaner v2.303 - Datei am 18/06/2013 um 20:37:18 erstellt # Aktualisiert am 08/06/2013 von Xplode # Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits) # Benutzer : Meirah - MEIRAHLAP # Bootmodus : Normal # Ausgeführt unter : C:\Users\Meirah\Desktop\Logdateien\adwcleaner.exe # Option [Löschen] **** [Dienste] **** ***** [Dateien / Ordner] ***** Datei Gelöscht : C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\foxydeal.sqlite Datei Gelöscht : C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\searchplugins\icqplugin.xml Datei Gelöscht : C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\searchplugins\icqplugin-1.xml Datei Gelöscht : C:\Users\Meirah\Desktop\eBay.lnk Datei Gelöscht : C:\Windows\Tasks\VideoSaver Update.job Ordner Gelöscht : C:\Program Files (x86)\BrowserCompanion Ordner Gelöscht : C:\Program Files (x86)\Common Files\Software Update Utility Ordner Gelöscht : C:\Program Files (x86)\Conduit Ordner Gelöscht : C:\Program Files (x86)\ConduitEngine Ordner Gelöscht : C:\Program Files (x86)\ICQ6Toolbar Ordner Gelöscht : C:\Program Files (x86)\Softonic-Eng7 Ordner Gelöscht : C:\Program Files (x86)\VideoSaver Ordner Gelöscht : C:\Program Files (x86)\Winamp Toolbar Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar Ordner Gelöscht : C:\ProgramData\Partner Ordner Gelöscht : C:\ProgramData\SpeedMaxPc Ordner Gelöscht : C:\ProgramData\Winamp Toolbar Ordner Gelöscht : C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl Ordner Gelöscht : C:\Users\Meirah\AppData\Local\PackageAware Ordner Gelöscht : C:\Users\Meirah\AppData\Local\Smartbar Ordner Gelöscht : C:\Users\Meirah\AppData\Local\Softonic-Eng7 Ordner Gelöscht : C:\Users\Meirah\AppData\Local\Winamp Toolbar Ordner Gelöscht : C:\Users\Meirah\AppData\LocalLow\Conduit Ordner Gelöscht : C:\Users\Meirah\AppData\LocalLow\ConduitEngine Ordner Gelöscht : C:\Users\Meirah\AppData\LocalLow\PriceGong Ordner Gelöscht : C:\Users\Meirah\AppData\LocalLow\Smartbar Ordner Gelöscht : C:\Users\Meirah\AppData\LocalLow\Softonic-Eng7 Ordner Gelöscht : C:\Users\Meirah\AppData\Roaming\BrowserCompanion Ordner Gelöscht : C:\Users\Meirah\AppData\Roaming\DealPly Ordner Gelöscht : C:\Users\Meirah\AppData\Roaming\DriverCure Ordner Gelöscht : C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\extensions\{0b38152b-1b20-484d-a11f-5e04a9b0661f} Ordner Gelöscht : C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\WinampToolbarData Ordner Gelöscht : C:\Users\Meirah\AppData\Roaming\OpenCandy Ordner Gelöscht : C:\Users\Meirah\AppData\Roaming\SpeedMaxPc ***** [Registrierungsdatenbank] ***** Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\conduitEngine Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Softonic-Eng7 Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\videosaver Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar Schlüssel Gelöscht : HKCU\Software\Conduit Schlüssel Gelöscht : HKCU\Software\DealPly Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{25CEE8EC-5730-41BC-8B58-22DDC8AB8C20} Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{31AD400D-1B06-4E33-A59A-90C2C140CBA0} Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113} Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2} Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{FCA0E497-33D1-4DBE-8FDB-7F9A597C8BC2} Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{25CEE8EC-5730-41BC-8B58-22DDC8AB8C20} Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31AD400D-1B06-4E33-A59A-90C2C140CBA0} Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{414B6D9D-4A95-4E8D-B5B1-149DD2D93BB3} Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113} Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2} Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FCA0E497-33D1-4DBE-8FDB-7F9A597C8BC2} Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\DealPly Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Winamp Toolbar Schlüssel Gelöscht : HKCU\Software\SmartBar Schlüssel Gelöscht : HKCU\Software\SmartbarBackup Schlüssel Gelöscht : HKCU\Software\SmartbarLog Schlüssel Gelöscht : HKCU\Software\Softonic Schlüssel Gelöscht : HKCU\Software\Softonic-Eng7 Schlüssel Gelöscht : HKCU\Software\SpeedMaxPC Schlüssel Gelöscht : HKCU\Software\Winamp Toolbar Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{50F7F0BE-31BA-4145-BD8B-6B0DECFED804} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{6C259840-5BA8-46E6-8ED1-EF3BA47D8BA1} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B27D9527-3762-4D71-963D-FB7A94FDD678} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\dnu.EXE Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\winamptbServer.exe Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Conduit.Engine Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\dnUpdate Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\dnUpdater.DownloadUIBrowser Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\dnUpdater.DownloadUIBrowser.1 Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\dnUpdater.DownloadUpdController Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\dnUpdater.DownloadUpdController.1 Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.BandObjectAttribute Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.BHO Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.DockingPanel Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.IESmartBar Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.IESmartBarBandObject Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.SmartbarDisplayState Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\IESmartBar.SmartbarMenuForm Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2405280 Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{507591C2-2F4E-46A7-92D6-E6CFF82E5F26} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{538CD77C-BFDD-49B0-9562-77419CAB89D1} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{92380354-381A-471F-BE2E-DD9ACD9777EA} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTb.AOLTBSearch Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTb.AOLTBSearch.1 Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTb.AOLToolBand Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTb.AOLToolBand.1 Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTb.Downloader Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTb.Downloader.1 Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTb.ToolbarInfo Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTb.ToolbarInfo.1 Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTb.ToolbarParams Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTb.ToolbarParams.1 Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTbServer.AolToolbarHelper Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WinampTbServer.AolToolbarHelper.1 Schlüssel Gelöscht : HKLM\Software\Conduit Schlüssel Gelöscht : HKLM\Software\conduitEngine Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASAPI32 Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASMANCS Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{295F741D-3D74-48EF-9595-56D547C0049A} Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7B089B94-D1DC-4C6B-87E1-8156E22C1D96} Schlüssel Gelöscht : HKLM\Software\Softonic-Eng7 Schlüssel Gelöscht : HKLM\Software\SpeedMaxPC Schlüssel Gelöscht : HKLM\Software\Winamp Toolbar Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{25CEE8EC-5730-41BC-8B58-22DDC8AB8C20} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{295F741D-3D74-48EF-9595-56D547C0049A} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{57BCA5FA-5DBB-45A2-B558-1755C3F6253B} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{6EF4E91D-DDD5-4478-BCA7-DA04435934C0} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{7B089B94-D1DC-4C6B-87E1-8156E22C1D96} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{841FD004-57A2-4B49-BBDB-5897394619DB} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{B38D6EDE-390B-4620-8365-29E16459EBDA} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E1164984-B567-47BD-A7FF-240C2594404A} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E15A9BFD-D16D-496D-8222-44CADF316E70} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{F20F11FD-203E-45A9-B7BB-AFC1B4FEA7A6} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{FCA0E497-33D1-4DBE-8FDB-7F9A597C8BC2} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{FE178B09-C8AA-4734-804D-1849BCCA0C29} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{0F54B66A-21CF-4548-AE59-A6B83EE6676F} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{51A971CA-D36E-4D13-A799-2CF0A491D04D} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{56FBEA9F-EF93-4318-B75F-A96FC7C7BD7B} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{660E6F4F-840D-436D-B668-433D9591BAC5} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{66DD22B9-6521-4B05-97DB-0EBC00B1DA5D} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{78B3C85E-44FF-4DC8-B3AD-156F39DC75E5} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{841FD004-57A2-4B49-BBDB-5897394619DB} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E1164984-B567-47BD-A7FF-240C2594404A} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E19FDA06-5BDF-43C2-B794-BCD8A4C2051F} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E7435878-65B9-44D1-A443-81754E5DFC90} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{FAB076F5-E4DD-4EA4-AFEE-F18BF972B057} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28524ACA-09B6-408F-85C7-C0E0A1634990} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9D90AB59-D799-460F-BB2F-1C224CDE9B69} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A8C2644D-BF72-4A89-A88C-D85F565F2F46} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25CEE8EC-5730-41BC-8B58-22DDC8AB8C20} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FCA0E497-33D1-4DBE-8FDB-7F9A597C8BC2} Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\conduitEngine Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SoftwareUpdUtility Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\videosaver@videosaver.net Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Winamp Toolbar Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0F54B66A-21CF-4548-AE59-A6B83EE6676F} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{51A971CA-D36E-4D13-A799-2CF0A491D04D} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{56FBEA9F-EF93-4318-B75F-A96FC7C7BD7B} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{660E6F4F-840D-436D-B668-433D9591BAC5} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66DD22B9-6521-4B05-97DB-0EBC00B1DA5D} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{78B3C85E-44FF-4DC8-B3AD-156F39DC75E5} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{817923CB-4744-4216-B250-CF7EDA8F1767} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{841FD004-57A2-4B49-BBDB-5897394619DB} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1164984-B567-47BD-A7FF-240C2594404A} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E19FDA06-5BDF-43C2-B794-BCD8A4C2051F} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7435878-65B9-44D1-A443-81754E5DFC90} Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FAB076F5-E4DD-4EA4-AFEE-F18BF972B057} Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0} Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{414B6D9D-4A95-4E8D-B5B1-149DD2D93BB3}] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}] Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}] Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}] ***** [Internet Browser] ***** -\\ Internet Explorer v10.0.9200.16611 Ersetzt : [HKCU\Software\Microsoft\Internet Explorer\Main - ICQ Search] = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd --> hxxp://www.google.com -\\ Mozilla Firefox v21.0 (de) Datei : C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\prefs.js C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\user.js ... Gelöscht ! Gelöscht : user_pref("FirstSearch.winamp_toolbar.search.hasDoneFirst", 57); Gelöscht : user_pref("aol_toolbar.surf.date", "21"); Gelöscht : user_pref("aol_toolbar.surf.lastDate", "14"); Gelöscht : user_pref("aol_toolbar.surf.lastMonth", "5"); Gelöscht : user_pref("aol_toolbar.surf.lastYear", "2013"); Gelöscht : user_pref("aol_toolbar.surf.month", "572"); Gelöscht : user_pref("aol_toolbar.surf.prevMonth", "1034"); Gelöscht : user_pref("aol_toolbar.surf.total", "3861"); Gelöscht : user_pref("aol_toolbar.surf.week", "347"); Gelöscht : user_pref("aol_toolbar.surf.year", "3795"); Gelöscht : user_pref("browser.search.defaulturl", "hxxp://search.winamp.com/search/search?query={searchTerms}&i[...] Gelöscht : user_pref("extensions.dealply.channel", "_vitaeazel"); Gelöscht : user_pref("extensions.helperbar.SmartbarDisabled", true); Gelöscht : user_pref("extensions.helperbar.SmartbarStateMinimaized", false); Gelöscht : user_pref("icqtoolbar.allowSendURL", false); Gelöscht : user_pref("icqtoolbar.engineVerified", false); Gelöscht : user_pref("icqtoolbar.firstTbRun", false); Gelöscht : user_pref("icqtoolbar.geolastmodified", 1351287544); Gelöscht : user_pref("icqtoolbar.hiddenElements", "itb_options itb_people itb_zoom_in itb_zoom_out itb_zoom_def[...] Gelöscht : user_pref("icqtoolbar.history", "schranz||bundschuhe"); Gelöscht : user_pref("icqtoolbar.icqgeo", 49); Gelöscht : user_pref("icqtoolbar.installTime", "1350930917"); Gelöscht : user_pref("icqtoolbar.newtab_most_visited_state", "1"); Gelöscht : user_pref("icqtoolbar.newtab_recently_closed_state", "1"); Gelöscht : user_pref("icqtoolbar.numberOfSearches", 0); Gelöscht : user_pref("icqtoolbar.previousFFVersion", "12.0"); Gelöscht : user_pref("icqtoolbar.showPc", false); Gelöscht : user_pref("icqtoolbar.skip_default_search", "no"); Gelöscht : user_pref("icqtoolbar.suggestions", false); Gelöscht : user_pref("icqtoolbar.uninstStatSent", true); Gelöscht : user_pref("icqtoolbar.uniqueID", "135015181013501521701350642701453"); Gelöscht : user_pref("icqtoolbar.usageStatstTimestamp", 1351763160); Gelöscht : user_pref("icqtoolbar.voucherHideClicks", 0); Gelöscht : user_pref("icqtoolbar.voucherMoreLinkClicks", 0); Gelöscht : user_pref("icqtoolbar.voucherRedeemClicks", 0); Gelöscht : user_pref("icqtoolbar.voucherWasShown", 0); Gelöscht : user_pref("icqtoolbar.xmlEnableSuggestions", false); Gelöscht : user_pref("icqtoolbar.xmlLanguage", "de"); Gelöscht : user_pref("winamp_toolbar.buttons.layout", "shoutcast_30026;mobile/android_33522;post_to_twitter_466[...] Gelöscht : user_pref("winamp_toolbar.cookie.homepage", ""); Gelöscht : user_pref("winamp_toolbar.cookie.search", ""); Gelöscht : user_pref("winamp_toolbar.curtain.congrats", "none"); Gelöscht : user_pref("winamp_toolbar.default.homepage.check", false); Gelöscht : user_pref("winamp_toolbar.default.search.check", true); Gelöscht : user_pref("winamp_toolbar.default.search.label", "AOL Search"); Gelöscht : user_pref("winamp_toolbar.default.search.url", "hxxp://search.winamp.com/search/search?query={search[...] Gelöscht : user_pref("winamp_toolbar.firsttime.showwindow", false); Gelöscht : user_pref("winamp_toolbar.guid", "{1ACC5B7D-C943-257A-B1D1-C3B0AC71E554}"); Gelöscht : user_pref("winamp_toolbar.homepageprotection.enabled", false); Gelöscht : user_pref("winamp_toolbar.install.distroid", ""); Gelöscht : user_pref("winamp_toolbar.install.lastTbVersion", "5.6.20.9397"); Gelöscht : user_pref("winamp_toolbar.install.lid", ""); Gelöscht : user_pref("winamp_toolbar.install.mtmhp", ""); Gelöscht : user_pref("winamp_toolbar.install.ncid", ""); Gelöscht : user_pref("winamp_toolbar.metrics.activestampdate", "14"); Gelöscht : user_pref("winamp_toolbar.metrics.activestampmonth", "5"); Gelöscht : user_pref("winamp_toolbar.metrics.activestampyear", "2013"); Gelöscht : user_pref("winamp_toolbar.metrics.log", false); Gelöscht : user_pref("winamp_toolbar.metrics.originalDate", "20"); Gelöscht : user_pref("winamp_toolbar.metrics.originalHours", "23"); Gelöscht : user_pref("winamp_toolbar.metrics.originalMinutes", "0"); Gelöscht : user_pref("winamp_toolbar.metrics.originalMonth", "2"); Gelöscht : user_pref("winamp_toolbar.metrics.originalSeconds", "0"); Gelöscht : user_pref("winamp_toolbar.metrics.originalYear", "2013"); Gelöscht : user_pref("winamp_toolbar.relatednews.active", true); Gelöscht : user_pref("winamp_toolbar.relatednews.enabled", false); Gelöscht : user_pref("winamp_toolbar.remote..xml", "1371190921546"); Gelöscht : user_pref("winamp_toolbar.remote.publish.xml", "1371190921545"); Gelöscht : user_pref("winamp_toolbar.rtw.active", false); Gelöscht : user_pref("winamp_toolbar.search.button", true); Gelöscht : user_pref("winamp_toolbar.search.cid", "03-04-2013"); Gelöscht : user_pref("winamp_toolbar.search.focusnewtab", true); Gelöscht : user_pref("winamp_toolbar.search.instd", "1ACC5B7DC943257AB1D1C3B0AC71E554"); Gelöscht : user_pref("winamp_toolbar.search.newtab", true); Gelöscht : user_pref("winamp_toolbar.search.oid", "20-02-2013"); Gelöscht : user_pref("winamp_toolbar.search.placement", "left"); Gelöscht : user_pref("winamp_toolbar.search.populateoncomplete", false); Gelöscht : user_pref("winamp_toolbar.search.savehistory", false); Gelöscht : user_pref("winamp_toolbar.search.searchtype", "web"); Gelöscht : user_pref("winamp_toolbar.search.source", "winamp-ff"); Gelöscht : user_pref("winamp_toolbar.searchprotection.enabled", false); Gelöscht : user_pref("winamp_toolbar.skin.custom", true); Gelöscht : user_pref("winamp_toolbar.surf.show", true); Gelöscht : user_pref("winamp_toolbar.ticker.active", false); Gelöscht : user_pref("winamp_toolbar.upgrade.showwindow", false); Gelöscht : user_pref("winamp_toolbar.weather.degc", "12"); Gelöscht : user_pref("winamp_toolbar.weather.degf", "54"); Gelöscht : user_pref("winamp_toolbar.weather.image", "chrome://winamptoolbar/skin/weather/12_n.png"); Gelöscht : user_pref("winamp_toolbar.weather.locationid", "USNY0996"); Gelöscht : user_pref("winamp_toolbar.weather.metric", true); Gelöscht : user_pref("winamp_toolbar.weather.tooltip", "New York , NY : Rain"); Gelöscht : user_pref("winamp_toolbar.weather.update", "1371190921547"); Gelöscht : user_pref("winamp_toolbar.winamp.artist", ""); Gelöscht : user_pref("winamp_toolbar.winamp.button.focus", true); Gelöscht : user_pref("winamp_toolbar.winamp.button.forward", true); Gelöscht : user_pref("winamp_toolbar.winamp.button.open", true); Gelöscht : user_pref("winamp_toolbar.winamp.button.pause", true); Gelöscht : user_pref("winamp_toolbar.winamp.button.play", true); Gelöscht : user_pref("winamp_toolbar.winamp.button.rewind", true); Gelöscht : user_pref("winamp_toolbar.winamp.button.stop", false); Gelöscht : user_pref("winamp_toolbar.winamp.button.volume", true); Gelöscht : user_pref("winamp_toolbar.winamp.ticker.show", true); Gelöscht : user_pref("winamp_toolbar.winamp.title", "-999999"); -\\ Google Chrome v [Version kann nicht ermittelt werden] Datei : C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Preferences [OK] Die Datei ist sauber. ************************* AdwCleaner[S1].txt - [23574 octets] - [18/06/2013 20:37:18] ########## EOF - C:\AdwCleaner[S1].txt - [23635 octets] ########## Code:
ATTFilter ComboFix 13-06-18.02 - Meirah 18.06.2013 20:51:32.1.2 - x64 Microsoft Windows 7 Home Premium 6.1.7601.1.1252.49.1031.18.1977.984 [GMT 2:00] ausgeführt von:: c:\users\Meirah\Desktop\Logdateien\ComboFix.exe AV: Avira Desktop *Enabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C} SP: Avira Desktop *Enabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691} SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} . . (((((((((((((((((((((((((((((((((((( Weitere Löschungen )))))))))))))))))))))))))))))))))))))))))))))))) . . C:\Install.exe c:\programdata\FullRemove.exe c:\users\Meirah\4.0 . . ((((((((((((((((((((((( Dateien erstellt von 2013-05-18 bis 2013-06-18 )))))))))))))))))))))))))))))) . . 2013-06-18 19:04 . 2013-06-18 19:04 -------- d-----w- c:\users\Default\AppData\Local\temp 2013-06-18 18:13 . 2013-06-18 18:28 -------- d-----w- C:\FRST 2013-06-15 09:45 . 2013-06-15 09:45 -------- d-----w- c:\users\Meirah\AppData\Roaming\SUPERAntiSpyware.com 2013-06-15 09:45 . 2013-06-15 09:45 -------- d-----w- c:\program files\SUPERAntiSpyware 2013-06-15 09:45 . 2013-06-15 09:45 -------- d-----w- c:\programdata\SUPERAntiSpyware.com 2013-06-12 16:10 . 2013-06-08 14:08 279040 ----a-w- c:\program files\Internet Explorer\sqmapi.dll 2013-06-12 16:10 . 2013-06-08 11:41 218112 ----a-w- c:\program files (x86)\Internet Explorer\sqmapi.dll 2013-06-12 16:10 . 2013-06-08 11:13 2706432 ----a-w- c:\windows\SysWow64\mshtml.tlb 2013-06-12 16:10 . 2013-06-08 14:08 1365504 ----a-w- c:\windows\system32\urlmon.dll 2013-06-12 16:10 . 2013-06-08 14:06 2648064 ----a-w- c:\windows\system32\iertutil.dll 2013-06-12 16:10 . 2013-06-08 14:06 526336 ----a-w- c:\windows\system32\ieui.dll 2013-06-12 16:10 . 2013-06-08 14:06 15404544 ----a-w- c:\windows\system32\ieframe.dll 2013-06-12 16:10 . 2013-06-08 14:07 19233792 ----a-w- c:\windows\system32\mshtml.dll 2013-06-12 15:11 . 2013-05-08 06:39 1910632 ----a-w- c:\windows\system32\drivers\tcpip.sys 2013-06-12 15:11 . 2013-04-26 05:51 751104 ----a-w- c:\windows\system32\win32spl.dll 2013-06-12 15:11 . 2013-04-26 04:55 492544 ----a-w- c:\windows\SysWow64\win32spl.dll 2013-06-12 15:11 . 2013-05-10 05:49 30720 ----a-w- c:\windows\system32\cryptdlg.dll 2013-06-12 15:11 . 2013-05-10 03:20 24576 ----a-w- c:\windows\SysWow64\cryptdlg.dll 2013-06-10 20:30 . 2013-06-10 20:30 -------- d-----w- c:\program files (x86)\pazera-software 2013-06-10 20:29 . 2013-06-10 20:29 -------- d-----w- c:\users\Meirah\AppData\Local\Programs 2013-06-04 07:51 . 2013-05-13 06:37 9460464 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{1B075A64-0476-4ABE-AEDC-005FD13FE77C}\mpengine.dll 2013-05-27 14:37 . 2013-05-27 14:37 -------- d-----w- c:\users\Meirah\AppData\Roaming\XMedia Recode 2013-05-27 14:27 . 2013-05-27 14:27 -------- d-----w- c:\program files (x86)\XMedia Recode . . . (((((((((((((((((((((((((((((((((((( Find3M Bericht )))))))))))))))))))))))))))))))))))))))))))))))))))))) . 2013-06-12 16:12 . 2010-10-06 07:34 75825640 ----a-w- c:\windows\system32\MRT.exe 2013-06-11 21:22 . 2012-04-01 09:15 692104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe 2013-06-11 21:22 . 2011-05-18 06:12 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl 2013-05-06 09:56 . 2013-05-06 09:57 83160 ----a-w- c:\windows\system32\drivers\avnetflt.sys 2013-05-02 07:50 . 2013-05-02 07:50 163504 ----a-w- c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10144.bin 2013-05-02 00:06 . 2010-10-06 20:38 278800 ------w- c:\windows\system32\MpSigStub.exe 2013-04-13 05:49 . 2013-05-15 09:11 135168 ----a-w- c:\windows\apppatch\AppPatch64\AcXtrnal.dll 2013-04-13 05:49 . 2013-05-15 09:11 350208 ----a-w- c:\windows\apppatch\AppPatch64\AcLayers.dll 2013-04-13 05:49 . 2013-05-15 09:11 308736 ----a-w- c:\windows\apppatch\AppPatch64\AcGenral.dll 2013-04-13 05:49 . 2013-05-15 09:11 111104 ----a-w- c:\windows\apppatch\AppPatch64\acspecfc.dll 2013-04-13 04:45 . 2013-05-15 09:11 474624 ----a-w- c:\windows\apppatch\AcSpecfc.dll 2013-04-13 04:45 . 2013-05-15 09:11 2176512 ----a-w- c:\windows\apppatch\AcGenral.dll 2013-04-12 14:45 . 2013-04-24 13:29 1656680 ----a-w- c:\windows\system32\drivers\ntfs.sys 2013-04-10 06:01 . 2013-05-15 09:11 265064 ----a-w- c:\windows\system32\drivers\dxgmms1.sys 2013-04-10 06:01 . 2013-05-15 09:11 983400 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys 2013-04-10 03:30 . 2013-05-15 09:09 3153920 ----a-w- c:\windows\system32\win32k.sys 2013-04-09 10:38 . 2013-04-09 10:44 28600 ----a-w- c:\windows\system32\drivers\avkmgr.sys 2013-04-09 10:38 . 2013-04-09 10:44 130016 ----a-w- c:\windows\system32\drivers\avipbb.sys 2013-04-09 10:38 . 2013-04-09 10:44 100712 ----a-w- c:\windows\system32\drivers\avgntflt.sys 2013-04-05 21:44 . 2013-04-05 21:44 226304 ----a-w- c:\windows\system32\elshyph.dll 2013-04-05 21:44 . 2013-04-05 21:44 185344 ----a-w- c:\windows\SysWow64\elshyph.dll 2013-04-05 21:44 . 2013-04-05 21:44 158720 ----a-w- c:\windows\SysWow64\msls31.dll 2013-04-05 21:44 . 2013-04-05 21:44 1054720 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe 2013-04-05 21:44 . 2013-04-05 21:44 73728 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe 2013-04-05 21:44 . 2013-04-05 21:44 719360 ----a-w- c:\windows\SysWow64\mshtmlmedia.dll 2013-04-05 21:44 . 2013-04-05 21:44 61952 ----a-w- c:\windows\SysWow64\tdc.ocx 2013-04-05 21:44 . 2013-04-05 21:44 523264 ----a-w- c:\windows\SysWow64\vbscript.dll 2013-04-05 21:44 . 2013-04-05 21:44 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll 2013-04-05 21:44 . 2013-04-05 21:44 38400 ----a-w- c:\windows\SysWow64\imgutil.dll 2013-04-05 21:44 . 2013-04-05 21:44 361984 ----a-w- c:\windows\SysWow64\html.iec 2013-04-05 21:44 . 2013-04-05 21:44 23040 ----a-w- c:\windows\SysWow64\licmgr10.dll 2013-04-05 21:44 . 2013-04-05 21:44 197120 ----a-w- c:\windows\system32\msrating.dll 2013-04-05 21:44 . 2013-04-05 21:44 150528 ----a-w- c:\windows\SysWow64\iexpress.exe 2013-04-05 21:44 . 2013-04-05 21:44 1441280 ----a-w- c:\windows\SysWow64\inetcpl.cpl 2013-04-05 21:44 . 2013-04-05 21:44 138752 ----a-w- c:\windows\SysWow64\wextract.exe 2013-04-05 21:44 . 2013-04-05 21:44 137216 ----a-w- c:\windows\SysWow64\ieUnatt.exe 2013-04-05 21:44 . 2013-04-05 21:44 12800 ----a-w- c:\windows\SysWow64\mshta.exe 2013-04-05 21:44 . 2013-04-05 21:44 110592 ----a-w- c:\windows\SysWow64\IEAdvpack.dll 2013-04-05 21:44 . 2013-04-05 21:44 97280 ----a-w- c:\windows\system32\mshtmled.dll 2013-04-05 21:44 . 2013-04-05 21:44 905728 ----a-w- c:\windows\system32\mshtmlmedia.dll 2013-04-05 21:44 . 2013-04-05 21:44 81408 ----a-w- c:\windows\system32\icardie.dll 2013-04-05 21:44 . 2013-04-05 21:44 762368 ----a-w- c:\windows\system32\ieapfltr.dll 2013-04-05 21:44 . 2013-04-05 21:44 599552 ----a-w- c:\windows\system32\vbscript.dll 2013-04-05 21:44 . 2013-04-05 21:44 452096 ----a-w- c:\windows\system32\dxtmsft.dll 2013-04-05 21:44 . 2013-04-05 21:44 441856 ----a-w- c:\windows\system32\html.iec 2013-04-05 21:44 . 2013-04-05 21:44 281600 ----a-w- c:\windows\system32\dxtrans.dll 2013-04-05 21:44 . 2013-04-05 21:44 27648 ----a-w- c:\windows\system32\licmgr10.dll 2013-04-05 21:44 . 2013-04-05 21:44 270848 ----a-w- c:\windows\system32\iedkcs32.dll 2013-04-05 21:44 . 2013-04-05 21:44 247296 ----a-w- c:\windows\system32\webcheck.dll 2013-04-05 21:44 . 2013-04-05 21:44 235008 ----a-w- c:\windows\system32\url.dll 2013-04-05 21:44 . 2013-04-05 21:44 216064 ----a-w- c:\windows\system32\msls31.dll 2013-04-05 21:44 . 2013-04-05 21:44 173568 ----a-w- c:\windows\system32\ieUnatt.exe 2013-04-05 21:44 . 2013-04-05 21:44 167424 ----a-w- c:\windows\system32\iexpress.exe 2013-04-05 21:44 . 2013-04-05 21:44 1509376 ----a-w- c:\windows\system32\inetcpl.cpl 2013-04-05 21:44 . 2013-04-05 21:44 144896 ----a-w- c:\windows\system32\wextract.exe 2013-04-05 21:44 . 2013-04-05 21:44 1400416 ----a-w- c:\windows\system32\ieapfltr.dat 2013-04-05 21:44 . 2013-04-05 21:44 102912 ----a-w- c:\windows\system32\inseng.dll 2013-04-05 21:44 . 2013-04-05 21:44 92160 ----a-w- c:\windows\system32\SetIEInstalledDate.exe 2013-04-05 21:44 . 2013-04-05 21:44 77312 ----a-w- c:\windows\system32\tdc.ocx 2013-04-05 21:44 . 2013-04-05 21:44 62976 ----a-w- c:\windows\system32\pngfilt.dll 2013-04-05 21:44 . 2013-04-05 21:44 52224 ----a-w- c:\windows\system32\msfeedsbs.dll 2013-04-05 21:44 . 2013-04-05 21:44 51200 ----a-w- c:\windows\system32\imgutil.dll 2013-04-05 21:44 . 2013-04-05 21:44 48640 ----a-w- c:\windows\system32\mshtmler.dll 2013-04-05 21:44 . 2013-04-05 21:44 149504 ----a-w- c:\windows\system32\occache.dll 2013-04-05 21:44 . 2013-04-05 21:44 13824 ----a-w- c:\windows\system32\mshta.exe 2013-04-05 21:44 . 2013-04-05 21:44 136192 ----a-w- c:\windows\system32\iepeers.dll 2013-04-05 21:44 . 2013-04-05 21:44 135680 ----a-w- c:\windows\system32\IEAdvpack.dll 2013-04-05 21:44 . 2013-04-05 21:44 12800 ----a-w- c:\windows\system32\msfeedssync.exe 2013-04-04 12:50 . 2011-05-01 19:46 25928 ----a-w- c:\windows\system32\drivers\mbam.sys 2011-03-04 09:07 . 2011-03-04 09:07 10741064 ----a-w- c:\program files\wz145gev.exe . . (((((((((((((((((((((((((((( Autostartpunkte der Registrierung )))))))))))))))))))))))))))))))))))))))) . . *Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. REGEDIT4 . [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "ISUSPM Startup"="c:\progra~2\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2004-06-16 221184] "NokiaSuite.exe"="c:\program files (x86)\Nokia\Nokia Suite\NokiaSuite.exe" [2012-01-10 1083264] "Facebook Update"="c:\users\Meirah\AppData\Local\Facebook\Update\FacebookUpdate.exe" [2013-01-19 138096] "swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2013-05-05 39408] . [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run] "LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2009-09-24 825864] "ISUSScheduler"="c:\program files (x86)\Common Files\InstallShield\UpdateService\issch.exe" [2004-06-16 81920] "APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-10-11 59280] "QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-10-25 421888] "WinampAgent"="c:\program files (x86)\Winamp\winampa.exe" [2012-06-28 74752] "Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2013-05-08 41056] "Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576] "avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2013-05-06 345312] . [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "ConsentPromptBehaviorAdmin"= 5 (0x5) "ConsentPromptBehaviorUser"= 3 (0x3) "EnableUIADesktopToggle"= 0 (0x0) . [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32] "aux"=wdmaud.drv . [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE] @="" . [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS] @="" . R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x] R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x] R3 NETw5s64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 64 Bit;c:\windows\system32\DRIVERS\NETw5s64.sys;c:\windows\SYSNATIVE\DRIVERS\NETw5s64.sys [x] R3 netw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys;c:\windows\SYSNATIVE\DRIVERS\netw5v64.sys [x] R3 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [x] R3 Point64;Microsoft IntelliPoint Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x] R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x] R3 RtsUIR;Realtek IR Driver;c:\windows\system32\DRIVERS\Rts516xIR.sys;c:\windows\SYSNATIVE\DRIVERS\Rts516xIR.sys [x] R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x] R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x] S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x] S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS [x] S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS [x] S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE64.EXE;c:\program files\SUPERAntiSpyware\SASCORE64.EXE [x] S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x] S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x] S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x] S2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [x] S2 RS_Service;Raw Socket Service;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe [x] S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x] . . Inhalt des "geplante Tasks" Ordners . 2013-06-18 c:\windows\Tasks\Adobe Flash Player Updater.job - c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-01 21:22] . 2013-06-03 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1584009940-695570084-454719575-1004Core.job - c:\users\Meirah\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-01-19 23:40] . 2013-06-16 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1584009940-695570084-454719575-1004UA.job - c:\users\Meirah\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-01-19 23:40] . 2013-06-18 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-09-28 20:00] . 2013-06-18 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-09-28 20:00] . 2013-06-15 c:\windows\Tasks\SUPERAntiSpyware Scheduled Task 08726b92-db7b-4669-a5b2-e558a6ec3279.job - c:\program files\SUPERAntiSpyware\SASTask.exe [2013-05-07 22:37] . 2013-06-18 c:\windows\Tasks\SUPERAntiSpyware Scheduled Task fd0b61f8-b89c-44a4-987e-30c8634306a6.job - c:\program files\SUPERAntiSpyware\SASTask.exe [2013-05-07 22:37] . . --------- X64 Entries ----------- . . [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "IAAnotif"="c:\program files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2009-06-05 186904] "cAudioFilterAgent"="c:\program files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe" [2009-07-20 503864] "Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2010-02-26 818720] "PLFSetI"="c:\windows\PLFSetI.exe" [2010-08-24 206208] "IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-08-25 161304] "HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2010-08-25 386584] "Persistence"="c:\windows\system32\igfxpers.exe" [2010-08-25 415256] "CanonMyPrinter"="c:\program files\Canon\MyPrinter\BJMyPrt.exe" [2010-07-26 2782096] "IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2011-08-01 2417032] . ------- Zusätzlicher Suchlauf ------- . uStart Page = hxxp://www.google.de/ uLocal Page = c:\windows\system32\blank.htm mLocal Page = c:\windows\SysWOW64\blank.htm IE: {{781B39EC-2E18-41FC-9B00-B84E4FFCA85F} - c:\program files (x86)\ICQ7M\ICQ.exe TCP: DhcpNameServer = 192.168.2.1 DPF: {E55FD215-A32E-43FE-A777-A7E8F165F560} - hxxp://download.flatcast.net/objects/NpFv522.dll DPF: {E55FD215-A32E-43FE-A777-A7E8F165F561} - hxxp://download.flatcast.net/objects/NpFv530.dll FF - ProfilePath - c:\users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\ FF - prefs.js: browser.search.selectedEngine - Google FF - prefs.js: browser.startup.homepage - hxxp://www.google.de/ FF - ExtSQL: 2013-06-12 11:27; {355c00c9-b3f0-4818-aeab-2aea2f484692}; c:\users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\extensions\{355c00c9-b3f0-4818-aeab-2aea2f484692} . - - - - Entfernte verwaiste Registrierungseinträge - - - - . Toolbar-Locked - (no file) HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start Toolbar-Locked - (no file) HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe AddRemove-eMusic Promotion - c:\users\Meirah\AppData\Local\Temp\nsb4895.tmp\eMusic\Uninst-eMusic-promotion.exe AddRemove-{09FF4DB8-7DE9-4D47-B7DB-915DB7D9A8CA} - c:\programdata\{83C3B2FD-37EA-4C06-A228-E9B5E32FF0B1}\bm_installer.exe . . . --------------------- Gesperrte Registrierungsschluessel --------------------- . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}] @Denied: (A 2) (Everyone) @="FlashBroker" "LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation] "Enabled"=dword:00000001 . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32] @="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}] @Denied: (A 2) (Everyone) @="IFlashBroker5" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32] @="{00020424-0000-0000-C000-000000000046}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" "Version"="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}] @Denied: (A 2) (Everyone) @="FlashBroker" "LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation] "Enabled"=dword:00000001 . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Shockwave Flash Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus] @="0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID] @="ShockwaveFlash.ShockwaveFlash.11" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="ShockwaveFlash.ShockwaveFlash" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}] @Denied: (A 2) (Everyone) @="Macromedia Flash Factory Object" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx" "ThreadingModel"="Apartment" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID] @="FlashFactory.FlashFactory.1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32] @="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib] @="{D27CDB6B-AE6D-11cf-96B8-444553540000}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version] @="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID] @="FlashFactory.FlashFactory" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}] @Denied: (A 2) (Everyone) @="IFlashBroker5" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32] @="{00020424-0000-0000-C000-000000000046}" . [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib] @="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}" "Version"="1.0" . [HKEY_LOCAL_MACHINE\SOFTWARE\McAfee] "SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79, 00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\ . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000001 . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 . [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security] @Denied: (Full) (Everyone) . ------------------------ Weitere laufende Prozesse ------------------------ . c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe c:\program files (x86)\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe c:\program files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe c:\program files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe . ************************************************************************** . Zeit der Fertigstellung: 2013-06-18 21:23:00 - PC wurde neu gestartet ComboFix-quarantined-files.txt 2013-06-18 19:22 . Vor Suchlauf: 14 Verzeichnis(se), 235.156.156.416 Bytes frei Nach Suchlauf: 20 Verzeichnis(se), 235.153.141.760 Bytes frei . - - End Of File - - C4302D8B6DDD5D56B66A62FD6D3237E3 A36C5E4F47E84449FF07ED3517B43A31 Du hattest was von zwei adwCleaner Logs geschrieben, wo finde ich denn das Zweite? Geändert von deviant (18.06.2013 um 20:37 Uhr) |
19.06.2013, 14:57 | #6 | |
/// TB-Ausbilder | AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Servus, Zitat:
Aber das lassen wir jetzt erst mal. Wir kontrollieren noch und spüren die letzten Reste auf, damit wir sie anschließend entfernen können: Schritt 1 Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop (falls noch nicht vorhanden).
Code:
ATTFilter activex msconfig CREATERESTOREPOINT
Schritt 2 Lade SystemLook von jpshortstuff vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop. SystemLook (64 bit)
Schritt 3 Downloade dir bitte Farbar Service Scanner
Poste bitte den Inhalt hier. Wie läuft dein Rechner derzeit? Gibt es noch Probleme mit Adware oder dem Sicherheitscenter? Bitte poste mit deiner nächsten Antwort
Geändert von M-K-D-B (19.06.2013 um 16:57 Uhr) |
19.06.2013, 16:31 | #7 | ||
| AdWare und Windows Sicherheitscenter lässt sich nicht aktivierenZitat:
Derzeit sitze ich noch am Arbeitsrechner, werde dementsprechend erst später dazu kommen.
__________________ Jedes hinreichend mächtige formale System ist entweder widersprüchlich oder unvollständig. |
19.06.2013, 16:57 | #8 | |
/// TB-Ausbilder | AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Nicht so schlimm, wir suchen ja nochmal nach den Resten. Zitat:
Hab meinen Post nochmal leicht überarbeitet. |
19.06.2013, 19:36 | #9 |
| AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Soo hier gibts frische Logs OTL: Code:
ATTFilter OTL logfile created on: 19.06.2013 19:25:40 - Run 1 OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Meirah\Desktop\Logdateien 64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation Internet Explorer (Version = 9.10.9200.16614) Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy 1,93 Gb Total Physical Memory | 0,78 Gb Available Physical Memory | 40,45% Memory free 3,86 Gb Paging File | 2,03 Gb Available in Paging File | 52,49% Paging File free Paging file location(s): ?:\pagefile.sys [binary data] %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86) Drive C: | 284,99 Gb Total Space | 219,08 Gb Free Space | 76,87% Space Free | Partition Type: NTFS Computer Name: MEIRAHLAP | User Name: Meirah | Logged in as Administrator. Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days ========== Processes (SafeList) ========== PRC - [2013.06.19 19:19:47 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Meirah\Desktop\Logdateien\OTL.exe PRC - [2013.06.11 23:22:34 | 001,855,880 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_7_700_224.exe PRC - [2013.05.26 14:29:38 | 000,920,472 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe PRC - [2013.05.06 11:56:35 | 000,345,312 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe PRC - [2013.04.09 12:37:46 | 000,086,752 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe PRC - [2013.04.09 12:37:02 | 000,110,816 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe PRC - [2012.06.28 17:40:52 | 000,074,752 | ---- | M] (Nullsoft, Inc.) -- C:\Program Files (x86)\Winamp\winampa.exe PRC - [2012.01.10 19:36:34 | 001,083,264 | ---- | M] (Nokia) -- C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe PRC - [2012.01.04 14:32:36 | 000,718,888 | ---- | M] (Nokia) -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe PRC - [2012.01.04 14:32:06 | 000,148,520 | ---- | M] (Nokia) -- C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe PRC - [2010.08.24 04:27:48 | 000,206,208 | ---- | M] () -- C:\Windows\PLFSetI.exe PRC - [2010.01.30 01:52:58 | 000,260,640 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe PRC - [2010.01.29 01:27:36 | 000,243,232 | ---- | M] (Acer Group) -- C:\Programme\Acer\Acer Updater\UpdaterService.exe PRC - [2010.01.08 15:21:22 | 000,023,584 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe PRC - [2009.09.24 14:14:56 | 000,825,864 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LManager.EXE PRC - [2009.06.05 04:03:32 | 000,186,904 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe PRC - [2009.06.05 04:03:06 | 000,354,840 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe PRC - [2008.01.16 09:51:44 | 000,030,312 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe ========== Modules (No Company Name) ========== MOD - [2013.06.11 23:22:33 | 016,033,160 | ---- | M] () -- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll MOD - [2013.05.26 14:29:37 | 003,128,728 | ---- | M] () -- C:\Program Files (x86)\Mozilla Firefox\mozjs.dll MOD - [2013.04.14 11:05:30 | 000,099,096 | ---- | M] () -- C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\extensions\{355c00c9-b3f0-4818-aeab-2aea2f484692}\components\SmartbarFireFoxRemotePlugin_21.dll MOD - [2012.01.10 19:38:40 | 000,423,808 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\ssoengine.dll MOD - [2012.01.10 19:38:38 | 000,058,240 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\securestorage.dll MOD - [2012.01.10 19:38:34 | 000,095,104 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\qjson.dll MOD - [2012.01.10 19:38:32 | 000,272,768 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\phonon4.dll MOD - [2012.01.10 19:38:00 | 000,384,896 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QxtCore.dll MOD - [2012.01.10 19:38:00 | 000,165,248 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QxtWeb.dll MOD - [2012.01.10 19:37:58 | 002,557,312 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtXmlPatterns4.dll MOD - [2012.01.10 19:37:56 | 000,346,496 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtXml4.dll MOD - [2012.01.10 19:37:54 | 010,843,520 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtWebKit4.dll MOD - [2012.01.10 19:37:48 | 000,196,480 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtSql4.dll MOD - [2012.01.10 19:37:46 | 001,294,208 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtScript4.dll MOD - [2012.01.10 19:37:44 | 000,682,880 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtOpenGL4.dll MOD - [2012.01.10 19:37:42 | 000,919,936 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtNetwork4.dll MOD - [2012.01.10 19:37:40 | 000,517,504 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtMultimediaKit1.dll MOD - [2012.01.10 19:37:38 | 008,172,928 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtGui4.dll MOD - [2012.01.10 19:37:36 | 002,252,672 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtDeclarative4.dll MOD - [2012.01.10 19:37:34 | 002,288,512 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\QtCore4.dll MOD - [2012.01.10 19:37:32 | 000,422,272 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\sqldrivers\qsqlite4.dll MOD - [2012.01.10 19:37:22 | 000,202,624 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qjpeg4.dll MOD - [2012.01.10 19:37:20 | 000,034,688 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qico4.dll MOD - [2012.01.10 19:37:18 | 000,032,640 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qgif4.dll MOD - [2012.01.10 19:36:38 | 000,388,480 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\OviShareLib.dll MOD - [2012.01.10 19:36:24 | 000,437,632 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\NService.dll MOD - [2012.01.10 19:36:02 | 001,037,696 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\Maps Service API.dll MOD - [2012.01.10 19:35:06 | 000,758,656 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\CommonUpdateChecker.dll MOD - [2012.01.05 17:00:24 | 000,112,640 | ---- | M] () -- C:\Program Files (x86)\Nokia\Nokia Suite\mediaservice\dsengine.dll MOD - [2010.08.24 04:27:48 | 000,206,208 | ---- | M] () -- C:\Windows\PLFSetI.exe ========== Services (SafeList) ========== SRV - [2013.06.11 23:22:34 | 000,256,904 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc) SRV - [2013.05.26 14:29:38 | 000,117,144 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance) SRV - [2013.05.08 00:37:15 | 000,143,088 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Programme\SUPERAntiSpyware\SASCore64.exe -- (!SASCORE) SRV - [2013.04.09 12:37:46 | 000,086,752 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService) SRV - [2013.04.09 12:37:02 | 000,110,816 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService) SRV - [2012.01.04 14:32:36 | 000,718,888 | ---- | M] (Nokia) [On_Demand | Running] -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer) SRV - [2010.12.10 18:36:54 | 000,153,440 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Programme\Microsoft SQL Server\90\Shared\sqlwriter.exe -- (SQLWriter) SRV - [2010.03.18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32) SRV - [2010.02.26 19:57:52 | 000,841,248 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Programme\Acer\Acer ePower Management\ePowerSvc.exe -- (ePowerSvc) SRV - [2010.01.30 01:52:58 | 000,260,640 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe -- (RS_Service) SRV - [2010.01.29 01:27:36 | 000,243,232 | ---- | M] (Acer Group) [Auto | Running] -- C:\Programme\Acer\Acer Updater\UpdaterService.exe -- (Updater Service) SRV - [2010.01.08 15:21:22 | 000,023,584 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe -- (GREGService) SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32) SRV - [2009.06.05 04:03:06 | 000,354,840 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe -- (IAANTMON) SRV - [2008.01.16 09:51:44 | 000,030,312 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe -- (BcmSqlStartupSvc) ========== Driver Services (SafeList) ========== DRV:64bit: - [2013.04.09 12:38:03 | 000,130,016 | ---- | M] (Avira Operations GmbH & Co. KG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb) DRV:64bit: - [2013.04.09 12:38:03 | 000,028,600 | ---- | M] (Avira Operations GmbH & Co. KG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avkmgr.sys -- (avkmgr) DRV:64bit: - [2013.04.09 12:38:02 | 000,100,712 | ---- | M] (Avira Operations GmbH & Co. KG) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt) DRV:64bit: - [2013.02.12 06:12:06 | 000,019,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usb8023x.sys -- (usb_rndisx) DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec) DRV:64bit: - [2011.11.01 11:07:26 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltjx64.sys -- (UsbserFilt) DRV:64bit: - [2011.11.01 11:07:26 | 000,009,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser_lowerfltx64.sys -- (upperdev) DRV:64bit: - [2011.11.01 11:07:24 | 000,027,136 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbox64.sys -- (nmwcdc) DRV:64bit: - [2011.11.01 11:07:24 | 000,019,968 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccdcmbx64.sys -- (nmwcd) DRV:64bit: - [2011.08.01 16:59:06 | 000,045,416 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\point64.sys -- (Point64) DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata) DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata) DRV:64bit: - [2010.11.20 15:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD) DRV:64bit: - [2010.11.20 13:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt) DRV:64bit: - [2010.11.20 12:43:57 | 000,032,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser) DRV:64bit: - [2010.08.25 20:36:04 | 010,611,552 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx) DRV:64bit: - [2010.04.28 08:21:38 | 000,018,432 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NTIDrvr.sys -- (NTIDrvr) DRV:64bit: - [2010.04.28 08:21:38 | 000,017,408 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UBHelper.sys -- (UBHelper) DRV:64bit: - [2010.03.02 08:11:36 | 001,593,384 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr) DRV:64bit: - [2009.11.13 11:47:00 | 000,067,072 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\L1C62x64.sys -- (L1C) DRV:64bit: - [2009.09.17 14:12:06 | 000,292,912 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP) DRV:64bit: - [2009.09.15 06:40:42 | 006,952,960 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NETw5s64.sys -- (NETw5s64) DRV:64bit: - [2009.08.11 06:59:50 | 000,686,080 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CHDRT64.sys -- (CnxtHdAudService) DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs) DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2) DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor) DRV:64bit: - [2009.06.24 05:00:18 | 000,216,576 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtsUStor.sys -- (RSUSBSTOR) DRV:64bit: - [2009.06.10 22:35:28 | 005,434,368 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\netw5v64.sys -- (netw5v64) DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv) DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv) DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a) DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir) DRV:64bit: - [2009.06.05 03:54:36 | 000,408,600 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor) DRV:64bit: - [2008.08.28 12:44:42 | 000,025,600 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys -- (pccsmcfd) DRV - [2011.07.22 18:26:56 | 000,014,928 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Programme\SUPERAntiSpyware\sasdifsv64.sys -- (SASDIFSV) DRV - [2011.07.12 23:55:18 | 000,012,368 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Programme\SUPERAntiSpyware\saskutil64.sys -- (SASKUTIL) DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount) DRV - [2009.03.26 05:16:08 | 000,025,608 | ---- | M] (Dritek System Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysWOW64\drivers\DKbFltr.sys -- (DKbFltr) ========== Standard Registry (SafeList) ========== ========== Internet Explorer ========== IE:64bit: - HKLM\..\SearchScopes,DefaultScope = IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7 IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm IE - HKLM\..\URLSearchHook: - No CLSID value found IE - HKLM\..\SearchScopes,DefaultScope = IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC IE - HKLM\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7 IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/ IE - HKCU\..\SearchScopes,DefaultScope = {67A2568C-7A0A-4EED-AECC-B5405DE63B64} IE - HKCU\..\SearchScopes\{009AD9D7-9F69-4DE9-9B66-51576C8A2519}: "URL" = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms} IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR IE - HKCU\..\SearchScopes\{1BB4CE16-1530-4BD3-BE42-472EB09C9900}: "URL" = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie IE - HKCU\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7MXGB_de IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7 IE - HKCU\..\SearchScopes\{77BF070E-9A5B-4980-9D5D-B92D1817320F}: "URL" = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms} IE - HKCU\..\SearchScopes\{BC138E47-E035-4169-974C-E4003B8E118E}: "URL" = hxxp://suche.aol.de/aol/search?s_it=tb50winamp&q={searchTerms} IE - HKCU\..\SearchScopes\{BEDD1FC8-273B-4DC4-B1A8-F5C4910B4CC6}: "URL" = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms} IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 ========== FireFox ========== FF - prefs.js..browser.search.defaultenginename: "AOL Search" FF - prefs.js..browser.search.selectedEngine: "Google" FF - prefs.js..browser.search.suggest.enabled: false FF - prefs.js..browser.search.useDBForOrder: true FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de/" FF - prefs.js..extensions.enabledAddons: maltegoetz%40proxtube.com:1.1.35 FF - prefs.js..extensions.enabledAddons: %7Ba7c6cf7f-112c-4500-a7ea-39801a327e5f%7D:2.0 FF - prefs.js..extensions.enabledAddons: ich%40maltegoetz.de:1.4.8 FF - prefs.js..extensions.enabledAddons: %7B355c00c9-b3f0-4818-aeab-2aea2f484692%7D:1.1 FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:21.0 FF - prefs.js..extensions.enabledItems: {355c00c9-b3f0-4818-aeab-2aea2f484692}:1.0 FF - prefs.js..extensions.enabledItems: {A27F3FEF-1113-4cfb-A032-8E12D7D8EE70}:7.3.4.76 FF - prefs.js..extensions.enabledItems: toolbar@web.de:1.7.1 FF - user.js - File not found FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll File not found FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll () FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.) FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.) FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.) FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\Meirah\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited) FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\fe_9.0@nokia.com: C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Bookmarks Connector\FirefoxExtension_9.0 [2012.02.05 10:39:48 | 000,000,000 | ---D | M] FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 17.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013.05.26 14:29:40 | 000,000,000 | ---D | M] FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 17.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013.05.26 14:29:30 | 000,000,000 | ---D | M] FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 21.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013.05.26 14:29:40 | 000,000,000 | ---D | M] FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 21.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013.05.26 14:29:30 | 000,000,000 | ---D | M] FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\te_9.0@nokia.com: C:\Program Files (x86)\Nokia\Nokia Suite\Connectors\Thunderbird Connector\ThunderbirdExtension_9.0 [2012.02.05 10:39:50 | 000,000,000 | ---D | M] FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\videosaver@videosaver.net: C:\Program Files (x86)\VideoSaver\FF\ [2010.10.25 18:24:33 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Meirah\AppData\Roaming\mozilla\Extensions [2013.06.18 20:37:33 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Meirah\AppData\Roaming\mozilla\Firefox\Profiles\thzz7gpf.default\extensions [2013.06.12 11:27:32 | 000,000,000 | ---D | M] ("QuickShare Widget") -- C:\Users\Meirah\AppData\Roaming\mozilla\Firefox\Profiles\thzz7gpf.default\extensions\{355c00c9-b3f0-4818-aeab-2aea2f484692} [2013.04.07 16:50:03 | 000,000,000 | ---D | M] (ProxTube - Unblock YouTube) -- C:\Users\Meirah\AppData\Roaming\mozilla\Firefox\Profiles\thzz7gpf.default\extensions\ich@maltegoetz.de [2012.11.08 00:12:46 | 000,000,000 | ---D | M] (ProxTube) -- C:\Users\Meirah\AppData\Roaming\mozilla\Firefox\Profiles\thzz7gpf.default\extensions\maltegoetz@proxtube.com [2013.05.25 21:34:26 | 002,168,615 | ---- | M] () (No name found) -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\extensions\firebug@software.joehewitt.com.xpi [2013.05.25 21:33:57 | 000,620,338 | ---- | M] () (No name found) -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\extensions\toolbar@web.de.xpi [2012.01.13 11:53:59 | 000,874,585 | ---- | M] () (No name found) -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}.xpi [2013.05.09 13:44:05 | 000,870,680 | ---- | M] () (No name found) -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011.10.13 17:19:44 | 000,000,855 | ---- | M] () -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\searchplugins\1und1-suche.xml [2011.10.10 15:27:30 | 000,001,281 | ---- | M] () -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\searchplugins\amazondotcom-de.xml [2013.04.03 19:17:25 | 000,002,548 | ---- | M] () -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\searchplugins\aol-search.xml [2011.10.10 14:59:22 | 000,002,364 | ---- | M] () -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\searchplugins\eBay-de.xml [2011.10.13 17:01:56 | 000,010,507 | ---- | M] () -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\searchplugins\gmx-suche.xml [2011.10.10 15:12:38 | 000,002,385 | ---- | M] () -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\searchplugins\lastminute.xml [2011.10.13 17:34:10 | 000,002,248 | ---- | M] () -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\searchplugins\mailcom-search.xml [2011.10.13 15:07:08 | 000,005,490 | ---- | M] () -- C:\Users\Meirah\AppData\Roaming\mozilla\firefox\profiles\thzz7gpf.default\searchplugins\webde-suche.xml [2013.05.26 14:29:38 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\browser\extensions [2013.05.26 14:29:39 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\mozilla firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} [2012.11.26 23:13:16 | 001,447,344 | ---- | M] (1 mal 1 Software GmbH) -- C:\Program Files (x86)\mozilla firefox\plugins\NpFv522.dll [2012.11.28 23:18:09 | 001,623,552 | ---- | M] (1 mal 1 Software GmbH) -- C:\Program Files (x86)\mozilla firefox\plugins\NpFv530.dll [2012.06.28 17:42:00 | 000,012,800 | ---- | M] (Nullsoft, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll ========== Chrome ========== CHR - default_search_provider: Google (Enabled) CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding} CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter} CHR - homepage: hxxp://www.google.com/ CHR - plugin: Windows Live\u00AE Photo Gallery (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll CHR - Extension: Docs = C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0\ CHR - Extension: Google Drive = C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0\ CHR - Extension: YouTube = C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\ CHR - Extension: ProxTube = C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\chakodcglgpacmjpjfaoopegbglbollk\1.1.35_0\ CHR - Extension: Google-Suche = C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0\ CHR - Extension: VideoSaver = C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib\1.114_0\ CHR - Extension: Google Mail = C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\ O1 HOSTS File: ([2013.06.18 21:04:53 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts O1 - Hosts: 127.0.0.1 localhost O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.) O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.) O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found. O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.) O4:64bit: - HKLM..\Run: [Acer ePower Management] C:\Programme\Acer\Acer ePower Management\ePowerTray.exe (Acer Incorporated) O4:64bit: - HKLM..\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe (CANON INC.) O4:64bit: - HKLM..\Run: [cAudioFilterAgent] C:\Programme\CONEXANT\cAudioFilterAgent\cAudioFilterAgent64.exe (Conexant Systems, Inc.) O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation) O4:64bit: - HKLM..\Run: [IAAnotif] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe (Intel Corporation) O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation) O4:64bit: - HKLM..\Run: [IntelliPoint] c:\Program Files\Microsoft IntelliPoint\ipoint.exe (Microsoft Corporation) O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation) O4:64bit: - HKLM..\Run: [PLFSetI] C:\Windows\PLFSetI.exe () O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.) O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG) O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.) O4 - HKLM..\Run: [WinampAgent] C:\Program Files (x86)\Winamp\winampa.exe (Nullsoft, Inc.) O4 - HKCU..\Run: [Facebook Update] C:\Users\Meirah\AppData\Local\Facebook\Update\FacebookUpdate.exe (Facebook Inc.) O4 - HKCU..\Run: [ISUSPM Startup] C:\PROGRA~2\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup File not found O4 - HKCU..\Run: [NokiaSuite.exe] C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe (Nokia) O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5 O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3 O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Recovery present O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145 O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0 O9 - Extra Button: ICQ7M - {781B39EC-2E18-41FC-9B00-B84E4FFCA85F} - C:\Program Files (x86)\ICQ7M\ICQ.exe (ICQ, LLC.) O9 - Extra 'Tools' menuitem : ICQ7M - {781B39EC-2E18-41FC-9B00-B84E4FFCA85F} - C:\Program Files (x86)\ICQ7M\ICQ.exe (ICQ, LLC.) O13 - gopher Prefix: missing O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab (QuickTime Object) O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20) O16 - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20) O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20) O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object) O16 - DPF: {E55FD215-A32E-43FE-A777-A7E8F165F560} hxxp://download.flatcast.net/objects/NpFv522.dll (Flatcast Viewer 5.2) O16 - DPF: {E55FD215-A32E-43FE-A777-A7E8F165F561} hxxp://download.flatcast.net/objects/NpFv530.dll (Flatcast Viewer 5.3) O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1 O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{47148E02-ACEE-4C82-B9DF-264D59D089A1}: DhcpNameServer = 192.168.2.1 O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7F36822D-393C-4AF7-A164-AF507AC12AC6}: DhcpNameServer = 192.168.42.129 O18:64bit: - Protocol\Handler\livecall - No CLSID value found O18:64bit: - Protocol\Handler\msnim - No CLSID value found O18:64bit: - Protocol\Handler\mso-offdap11 - No CLSID value found O18:64bit: - Protocol\Handler\skype4com - No CLSID value found O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation) O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation) O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\PROGRA~2\COMMON~1\MICROS~1\WEBCOM~1\11\OWC11.DLL (Microsoft Corporation) O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Acer\Acer VCM\Skype4COM.dll (Skype Technologies) O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation) O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation) O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation) O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation) O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation) O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. O32 - HKLM CDRom: AutoRun - 1 O34 - HKLM BootExecute: (autocheck autochk *) O35:64bit: - HKLM\..comfile [open] -- "%1" %* O35:64bit: - HKLM\..exefile [open] -- "%1" %* O35 - HKLM\..comfile [open] -- "%1" %* O35 - HKLM\..exefile [open] -- "%1" %* O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %* O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %* O37 - HKLM\...com [@ = ComFile] -- "%1" %* O37 - HKLM\...exe [@ = exefile] -- "%1" %* O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3) O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2) O38 - SubSystems\\Windows: (ServerDll=sxssrv,4) ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0 ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6 ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7 ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -UserConfig ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun) ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0 ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6 ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7 ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP MsConfig:64bit - StartUpFolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk - - File not found MsConfig:64bit - StartUpFolder: C:^Users^Meirah^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.2.lnk - C:\PROGRA~2\OPENOF~1.ORG\program\QUICKS~1.EXE - () MsConfig:64bit - StartUpReg: Adobe ARM - hkey= - key= - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated) MsConfig:64bit - StartUpReg: Adobe Reader Speed Launcher - hkey= - key= - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe (Adobe Systems Incorporated) MsConfig:64bit - StartUpReg: Browser Infrastructure Helper - hkey= - key= - File not found MsConfig:64bit - StartUpReg: NortonOnlineBackupReminder - hkey= - key= - File not found MsConfig:64bit - StartUpReg: SunJavaUpdateSched - hkey= - key= - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe (Sun Microsystems, Inc.) MsConfig:64bit - StartUpReg: SUPERAntiSpyware - hkey= - key= - C:\Programme\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com) MsConfig:64bit - StartUpReg: swg - hkey= - key= - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.) CREATERESTOREPOINT Restore point Set: OTL Restore Point ========== Files/Folders - Created Within 30 Days ========== [2013.06.18 21:23:24 | 000,000,000 | ---D | C] -- C:\Windows\temp [2013.06.18 21:07:17 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN [2013.06.18 20:47:49 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe [2013.06.18 20:47:49 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe [2013.06.18 20:47:48 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe [2013.06.18 20:46:28 | 000,000,000 | ---D | C] -- C:\Qoobox [2013.06.18 20:13:08 | 000,000,000 | ---D | C] -- C:\FRST [2013.06.18 18:59:17 | 000,000,000 | ---D | C] -- C:\Users\Meirah\Desktop\Logdateien [2013.06.15 19:36:11 | 000,000,000 | ---D | C] -- C:\Windows\erdnt [2013.06.15 19:14:37 | 000,000,000 | ---D | C] -- C:\Users\Meirah\Desktop\backups [2013.06.15 11:45:53 | 000,000,000 | ---D | C] -- C:\Users\Meirah\AppData\Roaming\SUPERAntiSpyware.com [2013.06.15 11:45:49 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware [2013.06.15 11:45:46 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERAntiSpyware.com [2013.06.15 11:45:46 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware [2013.06.12 18:11:53 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll [2013.06.12 18:11:53 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll [2013.06.12 18:11:53 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe [2013.06.12 18:11:53 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll [2013.06.12 18:11:53 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll [2013.06.12 18:11:52 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll [2013.06.12 18:11:52 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll [2013.06.12 18:11:52 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe [2013.06.12 18:11:52 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe [2013.06.12 18:11:51 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll [2013.06.12 18:11:50 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll [2013.06.12 18:11:50 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll [2013.06.12 18:11:49 | 003,958,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll [2013.06.12 18:10:56 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll [2013.06.12 18:10:56 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll [2013.06.12 17:11:03 | 000,751,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\win32spl.dll [2013.06.12 17:11:03 | 000,492,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\win32spl.dll [2013.06.12 17:11:00 | 000,030,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cryptdlg.dll [2013.06.12 17:11:00 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\cryptdlg.dll [2013.06.12 17:10:46 | 001,424,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WindowsCodecs.dll [2013.06.12 17:10:43 | 001,192,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\certutil.exe [2013.06.12 17:10:42 | 001,464,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\crypt32.dll [2013.06.12 17:10:42 | 000,903,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\certutil.exe [2013.06.12 17:10:42 | 000,139,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cryptnet.dll [2013.06.12 17:10:41 | 000,052,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\certenc.dll [2013.06.12 17:10:41 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\certenc.dll [2013.06.12 17:10:28 | 001,887,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d11.dll [2013.06.12 17:10:28 | 001,505,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d11.dll [2013.06.10 22:30:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\pazera-software [2013.06.10 22:29:36 | 000,000,000 | ---D | C] -- C:\Users\Meirah\AppData\Local\Programs [2013.05.27 16:37:11 | 000,000,000 | ---D | C] -- C:\Users\Meirah\AppData\Roaming\XMedia Recode [2013.05.27 16:27:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XMedia Recode [2013.05.27 16:27:44 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\XMedia Recode [2013.05.26 14:29:25 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox ========== Files - Modified Within 30 Days ========== [2013.06.19 19:23:43 | 000,009,920 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 [2013.06.19 19:23:43 | 000,009,920 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 [2013.06.19 19:22:33 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job [2013.06.19 19:17:09 | 000,001,110 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job [2013.06.19 19:16:32 | 000,001,106 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job [2013.06.19 19:15:59 | 000,065,536 | ---- | M] () -- C:\Windows\SysNative\Ikeext.etl [2013.06.19 19:15:52 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat [2013.06.19 19:15:44 | 1554,718,720 | -HS- | M] () -- C:\hiberfil.sys [2013.06.18 21:45:02 | 000,000,932 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1584009940-695570084-454719575-1004UA.job [2013.06.18 21:04:53 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts [2013.06.18 19:46:00 | 000,000,512 | ---- | M] () -- C:\Windows\tasks\SUPERAntiSpyware Scheduled Task fd0b61f8-b89c-44a4-987e-30c8634306a6.job [2013.06.16 19:01:06 | 000,000,848 | -HS- | M] () -- C:\Windows\SysWow64\KGyGaAvL.sys [2013.06.16 11:32:31 | 000,021,665 | ---- | M] () -- C:\Users\Meirah\Documents\antwort.odt [2013.06.15 22:18:23 | 001,725,526 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI [2013.06.15 22:18:23 | 000,731,380 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat [2013.06.15 22:18:23 | 000,680,176 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat [2013.06.15 22:18:23 | 000,164,568 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat [2013.06.15 22:18:23 | 000,132,578 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat [2013.06.15 18:53:34 | 000,000,512 | ---- | M] () -- C:\Windows\tasks\SUPERAntiSpyware Scheduled Task 08726b92-db7b-4669-a5b2-e558a6ec3279.job [2013.06.15 11:45:50 | 000,001,812 | ---- | M] () -- C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk [2013.06.13 16:18:17 | 000,000,826 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk [2013.06.13 08:38:32 | 000,001,113 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk [2013.06.11 23:22:34 | 000,692,104 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe [2013.06.11 23:22:34 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl [2013.06.10 12:33:07 | 000,015,617 | ---- | M] () -- C:\Users\Meirah\Documents\Sauce zu Fleisch.odt [2013.06.08 16:06:58 | 000,526,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll [2013.06.08 13:40:02 | 000,391,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll [2013.06.06 10:49:43 | 000,011,676 | ---- | M] () -- C:\Users\Meirah\Documents\Formular Arbeitsvermittlung.odt [2013.06.06 10:41:36 | 000,010,124 | ---- | M] () -- C:\Users\Meirah\Documents\Formular Gutachterausschuß.odt [2013.06.06 10:39:48 | 000,010,242 | ---- | M] () -- C:\Users\Meirah\Documents\Formular Krankenversicherung.odt [2013.06.04 00:45:00 | 000,000,910 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1584009940-695570084-454719575-1004Core.job [2013.05.30 10:51:07 | 000,046,835 | ---- | M] () -- C:\Windows\FontData.fdb [2013.05.27 16:27:51 | 000,001,071 | ---- | M] () -- C:\Users\Public\Desktop\XMedia Recode.lnk [2013.05.23 13:53:11 | 000,002,018 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader 9.lnk ========== Files Created - No Company Name ========== [2013.06.18 20:47:49 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe [2013.06.18 20:47:49 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe [2013.06.18 20:47:48 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe [2013.06.18 20:47:48 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe [2013.06.18 20:47:48 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe [2013.06.16 11:12:21 | 000,021,665 | ---- | C] () -- C:\Users\Meirah\Documents\antwort.odt [2013.06.15 11:46:20 | 000,000,512 | ---- | C] () -- C:\Windows\tasks\SUPERAntiSpyware Scheduled Task fd0b61f8-b89c-44a4-987e-30c8634306a6.job [2013.06.15 11:46:19 | 000,000,512 | ---- | C] () -- C:\Windows\tasks\SUPERAntiSpyware Scheduled Task 08726b92-db7b-4669-a5b2-e558a6ec3279.job [2013.06.15 11:45:50 | 000,001,812 | ---- | C] () -- C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk [2013.06.10 12:16:49 | 000,015,617 | ---- | C] () -- C:\Users\Meirah\Documents\Sauce zu Fleisch.odt [2013.06.06 10:49:41 | 000,011,676 | ---- | C] () -- C:\Users\Meirah\Documents\Formular Arbeitsvermittlung.odt [2013.06.06 10:41:34 | 000,010,124 | ---- | C] () -- C:\Users\Meirah\Documents\Formular Gutachterausschuß.odt [2013.06.06 10:39:46 | 000,010,242 | ---- | C] () -- C:\Users\Meirah\Documents\Formular Krankenversicherung.odt [2013.05.27 16:27:51 | 000,001,071 | ---- | C] () -- C:\Users\Public\Desktop\XMedia Recode.lnk [2011.03.04 11:07:39 | 010,741,064 | ---- | C] () -- C:\Program Files\wz145gev.exe [2011.02.22 17:06:02 | 001,872,773 | ---- | C] () -- C:\Users\Meirah\Webworkshop[1].pdf [2011.01.24 00:50:31 | 000,063,096 | ---- | C] () -- C:\Users\Meirah\Marx Etzel Tunika.pdf [2011.01.17 11:49:30 | 000,176,865 | ---- | C] () -- C:\Users\Meirah\hose.jpg [2011.01.17 11:47:15 | 000,495,450 | ---- | C] () -- C:\Users\Meirah\webrahmen.jpg [2010.12.16 10:49:11 | 000,014,046 | ---- | C] () -- C:\Users\Meirah\likeII.cdr [2010.12.14 18:51:03 | 000,012,070 | ---- | C] () -- C:\Users\Meirah\valkenburg001nf2.jpg [2010.12.12 17:05:28 | 000,761,077 | ---- | C] () -- C:\Users\Meirah\CCI09122010_00000.jpg [2010.11.23 15:39:51 | 000,538,940 | ---- | C] () -- C:\Users\Meirah\2010-11-05-wg2.pdf [2010.11.17 16:15:14 | 000,007,923 | ---- | C] () -- C:\Users\Meirah\sprangen 1.pdf [2010.11.16 17:51:53 | 000,023,824 | ---- | C] () -- C:\Users\Meirah\Sicherungskopie_vonsprangen 1.des [2010.11.16 17:43:55 | 000,024,022 | ---- | C] () -- C:\Users\Meirah\sprangen 1.des [2010.11.14 18:07:44 | 000,052,782 | ---- | C] () -- C:\Users\Meirah\149932_167600813260470_100000316567054_410892_1723134_n.jpg [2010.11.10 11:11:54 | 000,071,590 | ---- | C] () -- C:\Users\Meirah\RV24Dokument[1].pdf [2010.10.03 22:12:35 | 000,006,144 | ---- | C] () -- C:\Users\Meirah\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini ========== ZeroAccess Check ========== [2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64 [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64 [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64 "" = C:\Windows\SysNative\shell32.dll -- [2013.02.27 07:52:56 | 014,172,672 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Apartment [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] "" = %SystemRoot%\system32\shell32.dll -- [2013.02.27 06:55:05 | 012,872,704 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Apartment [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64 "" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Free [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] "" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.20 14:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Free [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64 "" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Both [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] ========== Alternate Data Streams ========== @Alternate Data Stream - 138 bytes -> C:\ProgramData\TEMP:5D7E5A8F @Alternate Data Stream - 136 bytes -> C:\ProgramData\TEMP:798A3728 @Alternate Data Stream - 135 bytes -> C:\ProgramData\TEMP:93EB7685 @Alternate Data Stream - 131 bytes -> C:\ProgramData\TEMP:4D066AD2 @Alternate Data Stream - 129 bytes -> C:\ProgramData\TEMP:0B9176C0 @Alternate Data Stream - 128 bytes -> C:\ProgramData\TEMP:E1F04E8D < End of report > Code:
ATTFilter OTL Extras logfile created on: 19.06.2013 19:25:40 - Run 1 OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Meirah\Desktop\Logdateien 64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation Internet Explorer (Version = 9.10.9200.16614) Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy 1,93 Gb Total Physical Memory | 0,78 Gb Available Physical Memory | 40,45% Memory free 3,86 Gb Paging File | 2,03 Gb Available in Paging File | 52,49% Paging File free Paging file location(s): ?:\pagefile.sys [binary data] %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86) Drive C: | 284,99 Gb Total Space | 219,08 Gb Free Space | 76,87% Space Free | Partition Type: NTFS Computer Name: MEIRAHLAP | User Name: Meirah | Logged in as Administrator. Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days ========== Extra Registry (SafeList) ========== ========== File Associations ========== 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>] .html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) .url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation) [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>] .cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation) .html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) ========== Shell Spawning ========== 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command] batfile [open] -- "%1" %* cmdfile [open] -- "%1" %* comfile [open] -- "%1" %* exefile [open] -- "%1" %* helpfile [open] -- Reg Error: Key error. htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation) htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation) htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation) http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation) https [open] -- Reg Error: Key error. inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation) InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation) InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation) piffile [open] -- "%1" %* regfile [merge] -- Reg Error: Key error. scrfile [config] -- "%1" scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l scrfile [open] -- "%1" /S txtfile [edit] -- Reg Error: Key error. Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation) Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.) Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.) Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.) Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [explore] -- Reg Error: Value error. Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation) CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation) [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command] batfile [open] -- "%1" %* cmdfile [open] -- "%1" %* comfile [open] -- "%1" %* cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation) exefile [open] -- "%1" %* helpfile [open] -- Reg Error: Key error. htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation) htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation) http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation) https [open] -- Reg Error: Key error. inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation) piffile [open] -- "%1" %* regfile [merge] -- Reg Error: Key error. scrfile [config] -- "%1" scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l scrfile [open] -- "%1" /S txtfile [edit] -- Reg Error: Key error. Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation) Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.) Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.) Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.) Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [explore] -- Reg Error: Value error. Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation) CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error. ========== Security Center Settings ========== 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center] "cval" = 1 "FirewallDisableNotify" = 0 "AntiVirusDisableNotify" = 0 "UpdatesDisableNotify" = 0 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring] 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc] "VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data] "AntiVirusOverride" = 0 "AntiSpywareOverride" = 0 "FirewallOverride" = 0 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc] ========== System Restore Settings ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore] "DisableSR" = 0 ========== Firewall Settings ========== 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall] 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile] 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile] [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile] [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile] "DisableNotifications" = 0 "EnableFirewall" = 1 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile] "DisableNotifications" = 0 "EnableFirewall" = 1 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile] "DisableNotifications" = 0 "EnableFirewall" = 1 ========== Authorized Applications List ========== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List] ========== Vista Active Open Ports Exception List ========== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules] "{0294BB2F-6178-459D-8C46-8D1C40D6AD6B}" = rport=445 | protocol=6 | dir=out | app=system | "{057550CC-1C7E-4C7B-A2F8-3A8DDC978C8C}" = lport=138 | protocol=17 | dir=in | app=system | "{08E024BB-596A-4DFF-A430-159062EB67CE}" = lport=10243 | protocol=6 | dir=in | app=system | "{19A5737B-0BEE-43C8-BCD3-3CC714AA4FD3}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | "{25B9D31D-64EC-44F5-900B-17177C3E5D3C}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | "{295EF879-34FC-4A05-A484-51AA1443280E}" = lport=445 | protocol=6 | dir=in | app=system | "{2FA65B31-3A9D-4C20-AFC6-469495F0EF44}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | "{4084E937-EAAA-47EE-9520-7BE7CE434C09}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | "{4BF5EB07-06A2-40E2-B5B6-244EF5C49A0F}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | "{5456EA1E-AF45-48BD-9C96-AB99A6CCF1D9}" = lport=139 | protocol=6 | dir=in | app=system | "{6364B77A-8796-4078-B3CC-5963A3E70B4F}" = rport=139 | protocol=6 | dir=out | app=system | "{6EFD3216-D4DB-448C-81DA-E8838C66FFD2}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | "{7C7BD74E-D59D-40F9-8481-A74C4729E9DD}" = rport=138 | protocol=17 | dir=out | app=system | "{86444BB3-291D-4D31-A046-BB4AA3243C28}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | "{AF8150A9-8B4A-4262-900E-D368942052B3}" = lport=2869 | protocol=6 | dir=in | app=system | "{BE10AB93-C4A6-464B-BE93-069E778BFF99}" = rport=10243 | protocol=6 | dir=out | app=system | "{C232D951-55E7-4D04-9346-F88A07FC0B22}" = lport=137 | protocol=17 | dir=in | app=system | "{C428A183-FD79-40B5-990D-895328F43AC8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | "{CF0676E6-E2EC-438A-9741-7029DEBD00CE}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | "{F534D21D-02A4-4E48-A237-A3745ED5E6D3}" = rport=137 | protocol=17 | dir=out | app=system | "{F9C1EEE5-72B7-40C6-BC7C-64E9DF7DEB39}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | ========== Vista Active Application Exception List ========== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules] "{003C7A18-60D9-4C89-94D8-DE42C1AA1D76}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | "{02A4D600-582A-4C14-ADFE-C125CF0CB18F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | "{1473D86F-6F04-46A3-9153-CD04272511DC}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | "{4849799C-D8E9-4360-8F9A-6B5F2BCC7EA4}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | "{56E808A1-BFD0-4B79-B567-B9FA848D697F}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | "{61FB8AD2-C831-45AB-9DFB-D685C3A8300D}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | "{62F27534-2769-4D2F-B42F-E96E62F64F44}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | "{65901CFC-D156-4C8F-90EA-C26D256CA195}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | "{68F6992D-6E9D-4F14-88EC-3E0B8BEC7EFF}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | "{8642AF85-31DC-4BB3-8E9D-1E478C224084}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | "{A5589677-56C4-46C1-A86B-1F0B5425786F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | "{AB3FBA72-52C3-4476-9A38-230DBE05659B}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | "{BC7833D1-AE4B-4CAB-BDD5-6EA587E5C763}" = protocol=6 | dir=out | app=system | "{CE504808-152F-4073-8BB9-0F8E7C4D30C6}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | "{D3648D1D-2BA3-4973-9B7E-EDC907B6E342}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | "{E8715BB0-E132-4617-B344-62E03BFE2C1C}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | "{E926E57D-011D-4F63-BCC5-FFCFDC28D091}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | "{EFA98652-B437-42AA-B7D3-EFFD71ED4ECD}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | "{F7DCF881-DB9D-4779-8D1C-CCCBAC7C73FF}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | ========== HKEY_LOCAL_MACHINE Uninstall List ========== 64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack "{1FBEA8BA-D40B-48BC-85BC-EE2D5575F27C}" = Microsoft SQL Server VSS Writer "{350AA351-21FA-3270-8B7A-835434E766AD}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 "{4D668D4F-FAA2-4726-834C-31F4614F312E}" = MSVC80_x64_v2 "{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 "{624C7F0A-89B2-4C49-9CAB-9D69613EC95A}" = Microsoft IntelliPoint 8.2 "{680EDA59-9266-44B4-949E-0C24F65DFF82}" = Microsoft_VC100_CRT_SP1_x64 "{777afb2a-98e5-4f14-b455-378a925cae15}.sdb" = CVE-2012-4969 "{7C39E0D1-E138-42B1-B083-213EC2CF7692}" = Microsoft SQL Server Native Client "{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight "{90120000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2007 "{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel® Matrix Storage Manager "{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting "{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}" = MSVC90_x64 "{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware "{EE936C7A-EA40-31D5-9B65-8E3E089C3828}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 "{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile "CCleaner" = CCleaner "CNXT_AUDIO_HDA" = Conexant HD Audio "FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D" = Windows-Treiberpaket - Nokia pccsmcfd (08/22/2008 7.0.0.0) "HDMI" = Intel(R) Graphics Media Accelerator Driver "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile "Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack "Microsoft IntelliPoint 8.2" = Microsoft IntelliPoint 8.2 "SynTPDeinstKey" = Synaptics Pointing Device Driver "WinRAR archiver" = WinRAR 4.01 (64-Bit) [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 "{028ED9C4-25EE-4DEE-9CF4-91034BC89B18}" = Microsoft SQL Server 2005 Express Edition (MSSMLBIZ) "{047F790A-7A2A-4B6A-AD02-38092BA63DAC}" = Acer VCM "{07629207-FAA0-4F1A-8092-BF5085BE511F}" = Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch) "{1042CEC8-0965-4B6F-87A4-1231F983D3D7}" = Corel DESIGNER(R) Technical Suite 12 "{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now Standard "{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer "{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool "{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT "{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer "{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8 "{26A24AE4-039D-4CA4-87B4-2F83216020FF}" = Java(TM) 6 Update 20 "{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com "{2BA722D1-48D1-406E-9123-8AE5431D63EF}" = Windows Live Fotogalerie "{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver "{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform "{3DB0448D-AD82-4923-B305-D001E521A964}" = Acer ePower Management "{3EFEF049-23D4-4B46-8903-4592FEA51018}" = Windows Live Movie Maker "{41E654A9-26D0-4EAC-854B-0FA824FFFABB}" = Windows Live Messenger "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater "{4AA68A73-DB9C-439D-9481-981C82BD008B}" = Nokia Connectivity Cable Driver "{4cb9f93c-9edc-4be9-ae61-af128ddbecfa}" = Business Contact Manager für Outlook 2007 SP2 "{50120000-1105-0000-0000-0000000FF1CE}" = Microsoft Office 2007 Primary Interop Assemblies "{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent "{553C904F-57A2-4113-888E-BA0C3D1C69C0}" = Microsoft VC9 runtime libraries "{5FC68772-6D56-41C6-9DF1-24E868198AE6}" = Windows Live Call "{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}" = MSVC80_x86_v2 "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable "{76618402-179D-4699-A66B-D351C59436BC}" = Windows Live Sync "{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 "{781B39EC-2E18-41FC-9B00-B84E4FFCA85F}" = ICQ7M "{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update "{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management "{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 "{90120000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2007 "{90120000-0015-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007 "{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-0017-0407-0000-0000000FF1CE}" = Microsoft Office SharePoint Designer MUI (German) 2007 "{90120000-0017-0407-0000-0000000FF1CE}_OMUI.de-de_{2733AA87-26FC-41B0-9D2F-3092345BC370}" = Microsoft Office SharePoint Designer 2007 Service Pack 3 (SP3) "{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007 "{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2007 "{90120000-0019-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2007 "{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007 "{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007 "{90120000-001F-0407-0000-0000000FF1CE}_OMUI.de-de_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) "{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007 "{90120000-001F-0409-0000-0000000FF1CE}_OMUI.de-de_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) "{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007 "{90120000-001F-040C-0000-0000000FF1CE}_OMUI.de-de_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) "{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007 "{90120000-001F-0410-0000-0000000FF1CE}_OMUI.de-de_{A23BFC95-4A73-410F-9248-4C2B48E38C49}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) "{90120000-002A-0407-1000-0000000FF1CE}_OMUI.de-de_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007 "{90120000-0044-0407-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (German) 2007 "{90120000-0044-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007 "{90120000-006E-0407-0000-0000000FF1CE}_OMUI.de-de_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007 "{90120000-00A1-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-00BA-0407-0000-0000000FF1CE}" = Microsoft Office Groove MUI (German) 2007 "{90120000-00BA-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-0100-0407-0000-0000000FF1CE}" = Microsoft Office O MUI (German) 2007 "{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90120000-0101-0407-0000-0000000FF1CE}" = Microsoft Office X MUI (German) 2007 "{90120000-0101-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3) "{90A40407-6000-11D3-8CFE-0150048383C9}" = Microsoft Office 2003 Web Components "{92D1CEBC-7C72-4ECF-BFC6-C131EF3FE6A7}" = Nokia Suite "{95120000-003F-0409-0000-0000000FF1CE}" = Microsoft Office Excel Viewer "{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 "{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 "{9FA57E32-3D16-4FF8-884B-174A5A257F01}" = QuickShare "{A2AA4204-C05A-4013-888A-AD153139297F}" = PC Connectivity Solution "{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper "{A939D341-5A04-4E0A-BB55-3E65B386432D}" = Microsoft Office Small Business Connectivity Components "{ABEE079E-648E-488B-8301-0C3DB48C1BCE}_is1" = Acer GameZone Console "{AC76BA86-7AD7-FFFF-7B44-A91000000001}" = Adobe Reader 9.5.5 MUI "{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime "{AF111648-99A1-453E-81DD-80DBBF6DAD0D}" = MSVC90_x86 "{B92C5909-1D37-4C51-8397-A28BB28E5DC3}" = Facebook Video Calling 1.2.0.287 "{C4D738F7-996A-4C81-B8FA-C4E26D767E41}" = Windows Live Mail "{D0ACE89D-EC7F-470F-80BE-4C98ED366B32}" = Acer Crystal Eye webcam Ver:1.1.160.210 "{DDA3C325-47B2-4730-9672-BF3771C08799}_is1" = XMedia Recode Version 3.1.6.0 "{DFFC0648-BC4B-47D1-93D2-6CA6B9457641}" = OpenOffice.org 3.2 "{E0A4805D-280A-4DD7-9E74-3A5F85E302A1}" = Windows Live Writer "{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}" = eBay Worldwide "{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update "{E3B64CC5-C011-40C0-92BC-7316CD5E5688}" = Microsoft_VC100_CRT_SP1_x86 "{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}" = Microsoft Office Suite Activation Assistant "{EE171732-BEB4-4576-887D-CB62727F01CA}" = Acer Updater "{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU] "{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 "{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard "{F5266D28-E0B2-4130-BFC5-EE155AD514DC}" = Apple Application Support "{F8FF18EE-264A-43FD-B2F6-5EAD40798C2F}" = Windows Live Essentials "Acer Registration" = Acer Registration "Acer Screensaver" = Acer ScreenSaver "Acer Welcome Center" = Welcome Center "Adobe AIR" = Adobe AIR "Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX "Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin "Avira AntiVir Desktop" = Avira Free Antivirus "Business Contact Manager" = Business Contact Manager für Outlook 2007 SP2 "CanonMyPrinter" = Canon My Printer "eMusic Promotion" = 50 FREE MP3s +1 Free Audiobook! "Identity Card" = Identity Card "InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now 5 "InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8 "LManager" = Launch Manager "Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.75.0.1300 "Microsoft SQL Server 2005" = Microsoft SQL Server 2005 "Mozilla Firefox 21.0 (x86 de)" = Mozilla Firefox 21.0 (x86 de) "MozillaMaintenanceService" = Mozilla Maintenance Service "Nokia Suite" = Nokia Suite "Notepad++" = Notepad++ "OMUI.de-de" = Microsoft Office Language Pack 2007 - German/Deutsch "Winamp" = Winamp "WinLiveSuite_Wave3" = Windows Live Essentials ========== HKEY_CURRENT_USER Uninstall List ========== [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "Winamp Detect" = Winamp Erkennungs-Plug-in ========== Last 20 Event Log Errors ========== [ Application Events ] Error - 15.06.2013 14:06:12 | Computer Name = MeirahLap | Source = Windows Search Service | ID = 3029 Description = Error - 15.06.2013 14:06:14 | Computer Name = MeirahLap | Source = Windows Search Service | ID = 3029 Description = Error - 15.06.2013 14:06:14 | Computer Name = MeirahLap | Source = Windows Search Service | ID = 3028 Description = Error - 15.06.2013 14:06:14 | Computer Name = MeirahLap | Source = Windows Search Service | ID = 3058 Description = Error - 15.06.2013 14:06:14 | Computer Name = MeirahLap | Source = Windows Search Service | ID = 7010 Description = Error - 16.06.2013 05:11:23 | Computer Name = MeirahLap | Source = Customer Experience Improvement Program | ID = 1008 Description = Error - 16.06.2013 07:13:13 | Computer Name = MeirahLap | Source = SideBySide | ID = 16842815 Description = Fehler beim Generieren des Aktivierungskontextes für "c:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll". Fehler in Manifest- oder Richtliniendatei "c:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll" in Zeile 3. Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig. Error - 16.06.2013 07:14:20 | Computer Name = MeirahLap | Source = SideBySide | ID = 16842787 Description = Fehler beim Generieren des Aktivierungskontextes für "c:\program files (x86)\windows live\photo gallery\MovieMaker.Exe". Fehler in Manifest- oder Richtliniendatei "c:\program files (x86)\windows live\photo gallery\WLMFDS.DLL" in Zeile 8. Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein. Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1". Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1". Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose. Error - 18.06.2013 13:50:56 | Computer Name = MeirahLap | Source = Customer Experience Improvement Program | ID = 1008 Description = Error - 19.06.2013 13:41:27 | Computer Name = MeirahLap | Source = Customer Experience Improvement Program | ID = 1008 Description = [ System Events ] Error - 18.06.2013 12:49:01 | Computer Name = MeirahLap | Source = Service Control Manager | ID = 7001 Description = Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: %%-2147024891 Error - 18.06.2013 12:58:06 | Computer Name = MeirahLap | Source = Microsoft-Windows-WindowsUpdateClient | ID = 20 Description = Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Definition Update for Windows Defender - KB915597 (Definition 1.153.22.0) Error - 18.06.2013 14:39:10 | Computer Name = MeirahLap | Source = Service Control Manager | ID = 7023 Description = Der Dienst "Computerbrowser" wurde mit folgendem Fehler beendet: %%1060 Error - 18.06.2013 14:39:11 | Computer Name = MeirahLap | Source = Service Control Manager | ID = 7023 Description = Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: %%-2147024891 Error - 18.06.2013 14:40:42 | Computer Name = MeirahLap | Source = Service Control Manager | ID = 7023 Description = Der Dienst "Computerbrowser" wurde mit folgendem Fehler beendet: %%1060 Error - 18.06.2013 14:41:00 | Computer Name = MeirahLap | Source = Service Control Manager | ID = 7023 Description = Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: %%-2147024891 Error - 18.06.2013 14:41:00 | Computer Name = MeirahLap | Source = Service Control Manager | ID = 7001 Description = Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: %%-2147024891 Error - 18.06.2013 14:55:32 | Computer Name = MeirahLap | Source = Service Control Manager | ID = 7030 Description = Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren. Error - 18.06.2013 15:00:41 | Computer Name = MeirahLap | Source = Application Popup | ID = 1060 Description = Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\ComboFix\catchme.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten. Error - 18.06.2013 15:05:07 | Computer Name = MeirahLap | Source = Service Control Manager | ID = 7030 Description = Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren. < End of report > Code:
ATTFilter SystemLook 30.07.11 by jpshortstuff Log created at 20:08 on 19/06/2013 by Meirah Administrator - Elevation successful ========== filefind ========== Searching for "*VideoSaver*" No files found. Searching for "*BrowserCompanion*" No files found. Searching for "*Conduit*" C:\Program Files (x86)\Corel\Corel DESIGNER Technical Suite 12\Designer\CustomMediaStrokes\conduit_silver.cdr --a---- 97004 bytes [13:33 11/02/2004] [13:33 11/02/2004] 9AA97C2BB9A6934FBFC4ED0D90659983 C:\Program Files (x86)\Corel\Corel DESIGNER Technical Suite 12\Designer\CustomMediaStrokes\conduit_white.cdr --a---- 351610 bytes [13:33 11/02/2004] [13:33 11/02/2004] 7EF6C974563E533575A6163A45733BED Searching for "*ICQ6Toolbar*" No files found. Searching for "*Softonic*" No files found. Searching for "*SpeedMaxPc*" C:\Users\Meirah\Downloads\SpeedMaxpc_installer_de.exe --a---- 5128320 bytes [10:27 09/02/2013] [10:28 09/02/2013] A5C02601CDDB2CE4AF9CADE510B92F41 Searching for "*Winamp Toolbar*" No files found. Searching for "*PriceGong*" No files found. Searching for "*PackageAware*" No files found. Searching for "*DealPly*" No files found. Searching for "*DriverCure*" No files found. Searching for "*OpenCandy*" No files found. ========== folderfind ========== Searching for "*VideoSaver*" No folders found. Searching for "*BrowserCompanion*" No folders found. Searching for "*Conduit*" No folders found. Searching for "*ICQ6Toolbar*" No folders found. Searching for "*Softonic*" No folders found. Searching for "*SpeedMaxPc*" No folders found. Searching for "*Winamp Toolbar*" No folders found. Searching for "*PriceGong*" No folders found. Searching for "*PackageAware*" No folders found. Searching for "*DealPly*" No folders found. Searching for "*DriverCure*" No folders found. Searching for "*OpenCandy*" No folders found. ========== regfind ========== Searching for "VideoSaver" [HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions] "videosaver@videosaver.net"="C:\Program Files (x86)\VideoSaver\FF\" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\1.0\0\win32] @="C:\Program Files (x86)\VideoSaver\VideoSaver.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\1.0\HELPDIR] @="C:\Program Files (x86)\VideoSaver" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\1.0\0\win32] @="C:\Program Files (x86)\VideoSaver\VideoSaver.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\1.0\HELPDIR] @="C:\Program Files (x86)\VideoSaver" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ifjgookacnmjghjfagggbkpebmndnbib] "Path"="C:\Program Files (x86)\VideoSaver\Chrome.crx" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\1.0\0\win32] @="C:\Program Files (x86)\VideoSaver\VideoSaver.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\1.0\HELPDIR] @="C:\Program Files (x86)\VideoSaver" [HKEY_USERS\S-1-5-21-1584009940-695570084-454719575-1004\Software\Mozilla\Firefox\Extensions] "videosaver@videosaver.net"="C:\Program Files (x86)\VideoSaver\FF\" Searching for "BrowserCompanion" No data found. Searching for "Conduit" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D2BF1AFE-CA96-43F1-AEB4-D5CE61AF15EC}] @="Conduit Engine API Server" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D2BF1AFE-CA96-43F1-AEB4-D5CE61AF15EC}\InprocServer32] @="C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D2BF1AFE-CA96-43F1-AEB4-D5CE61AF15EC}\ProgID] @="Conduit.Engine" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D2BF1AFE-CA96-43F1-AEB4-D5CE61AF15EC}\VersionIndependentProgID] @="Conduit.Engine" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D2BF1AFE-CA96-43F1-AEB4-D5CE61AF15EC}] @="Conduit Engine API Server" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D2BF1AFE-CA96-43F1-AEB4-D5CE61AF15EC}\InprocServer32] @="C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D2BF1AFE-CA96-43F1-AEB4-D5CE61AF15EC}\ProgID] @="Conduit.Engine" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D2BF1AFE-CA96-43F1-AEB4-D5CE61AF15EC}\VersionIndependentProgID] @="Conduit.Engine" Searching for "ICQ6Toolbar" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\ICQ\ICQToolbar] "InstallDir"="C:\Program Files (x86)\ICQ6Toolbar\" Searching for "Softonic" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\SoftonicDownloader_for_bubble-shooter_RASAPI32] [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\SoftonicDownloader_for_bubble-shooter_RASMANCS] Searching for "SpeedMaxPc" [HKEY_CURRENT_USER\Software\Microsoft\IntelliPoint\AppSpecific\SpeedMaxpc_installer_de.exe] [HKEY_CURRENT_USER\Software\Microsoft\IntelliPoint\AppSpecific\SpeedMaxpc_installer_de.exe] "Path"="C:\Users\Meirah\Downloads\SpeedMaxpc_installer_de.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\speedmaxpc_RASAPI32] [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\speedmaxpc_RASMANCS] [HKEY_USERS\S-1-5-21-1584009940-695570084-454719575-1004\Software\Microsoft\IntelliPoint\AppSpecific\SpeedMaxpc_installer_de.exe] [HKEY_USERS\S-1-5-21-1584009940-695570084-454719575-1004\Software\Microsoft\IntelliPoint\AppSpecific\SpeedMaxpc_installer_de.exe] "Path"="C:\Users\Meirah\Downloads\SpeedMaxpc_installer_de.exe" Searching for "Winamp Toolbar" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0b8f85ae-22c7-4ef3-ae53-1f0b7aac6d83}\InprocServer32] @="C:\Program Files (x86)\Winamp Toolbar\winamptb.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\FirstSearch\Winamp Toolbar] [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0b8f85ae-22c7-4ef3-ae53-1f0b7aac6d83}\InprocServer32] @="C:\Program Files (x86)\Winamp Toolbar\winamptb.dll" Searching for "PriceGong" No data found. Searching for "PackageAware" No data found. Searching for "DealPly" No data found. Searching for "DriverCure" No data found. Searching for "OpenCandy" No data found. -= EOF =- Code:
ATTFilter Farbar Service Scanner Version: 16-06-2013 Ran by Meirah (administrator) on 19-06-2013 at 20:30:17 Running from "C:\Users\Meirah\Desktop\Logdateien" Windows 7 Home Premium Service Pack 1 (X64) Boot Mode: Normal **************************************************************** Internet Services: ============ Connection Status: ============== Localhost is accessible. LAN connected. Google IP is accessible. Google.com is accessible. Yahoo.com is accessible. Windows Firewall: ============= Firewall Disabled Policy: ================== System Restore: ============ System Restore Disabled Policy: ======================== Action Center: ============ Windows Update: ============ Windows Autoupdate Disabled Policy: ============================ Windows Defender: ============== Other Services: ============== File Check: ======== C:\Windows\System32\nsisvc.dll => MD5 is legit C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit C:\Windows\System32\dhcpcore.dll => MD5 is legit C:\Windows\System32\drivers\afd.sys => MD5 is legit C:\Windows\System32\drivers\tdx.sys => MD5 is legit C:\Windows\System32\Drivers\tcpip.sys [2013-06-12 17:11] - [2013-05-08 08:39] - 1910632 ____A (Microsoft Corporation) 9849EA3843A2ADBDD1497E97A85D8CAE C:\Windows\System32\dnsrslvr.dll => MD5 is legit C:\Windows\System32\mpssvc.dll => MD5 is legit C:\Windows\System32\bfe.dll => MD5 is legit C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit C:\Windows\System32\SDRSVC.dll => MD5 is legit C:\Windows\System32\vssvc.exe => MD5 is legit C:\Windows\System32\wscsvc.dll => MD5 is legit C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit C:\Windows\System32\wuaueng.dll => MD5 is legit C:\Windows\System32\qmgr.dll => MD5 is legit C:\Windows\System32\es.dll => MD5 is legit C:\Windows\System32\cryptsvc.dll [2013-06-12 17:10] - [2013-05-13 07:51] - 0184320 ____A (Microsoft Corporation) D8129C49798CBBFB2E4351D4B7B8EF9C C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit C:\Windows\System32\ipnathlp.dll => MD5 is legit C:\Windows\System32\iphlpsvc.dll => MD5 is legit C:\Windows\System32\svchost.exe => MD5 is legit C:\Windows\System32\rpcss.dll => MD5 is legit **** End of log ****
__________________ Jedes hinreichend mächtige formale System ist entweder widersprüchlich oder unvollständig. |
20.06.2013, 14:52 | #10 |
/// TB-Ausbilder | AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Servus, ggf. musst du Avira deinstallieren und nochmal neu installieren... aber bitte ohne diese lästige Ask-Toolbar! wir entfernen die letzten Reste und kontrollieren nochmal alles: Schritt 1 Fixen mit OTL
Code:
ATTFilter :OTL FF - prefs.js..extensions.enabledAddons: %7B355c00c9-b3f0-4818-aeab-2aea2f484692%7D:1.1 FF - prefs.js..extensions.enabledItems: {355c00c9-b3f0-4818-aeab-2aea2f484692}:1.0 FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\videosaver@videosaver.net: C:\Program Files (x86)\VideoSaver\FF\ [2013.06.12 11:27:32 | 000,000,000 | ---D | M] ("QuickShare Widget") -- C:\Users\Meirah\AppData\Roaming\mozilla\Firefox\Profiles\thzz7gpf.default\extensions\{355c00c9-b3f0-4818-aeab-2aea2f484692} CHR - Extension: VideoSaver = C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib\1.114_0\ O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found. MsConfig:64bit - StartUpReg: Browser Infrastructure Helper - hkey= - key= - File not found [2011.03.04 11:07:39 | 010,741,064 | ---- | C] () -- C:\Program Files\wz145gev.exe @Alternate Data Stream - 138 bytes -> C:\ProgramData\TEMP:5D7E5A8F @Alternate Data Stream - 136 bytes -> C:\ProgramData\TEMP:798A3728 @Alternate Data Stream - 135 bytes -> C:\ProgramData\TEMP:93EB7685 @Alternate Data Stream - 131 bytes -> C:\ProgramData\TEMP:4D066AD2 @Alternate Data Stream - 129 bytes -> C:\ProgramData\TEMP:0B9176C0 @Alternate Data Stream - 128 bytes -> C:\ProgramData\TEMP:E1F04E8D :files C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib C:\Users\Meirah\Downloads\SpeedMaxpc_installer_de.exe :reg [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9FA57E32-3D16-4FF8-884B-174A5A257F01}] [HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions] "videosaver@videosaver.net"=- [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}] [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}] [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ifjgookacnmjghjfagggbkpebmndnbib] [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}] [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D2BF1AFE-CA96-43F1-AEB4-D5CE61AF15EC}] [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\ICQ\ICQToolbar] [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\SoftonicDownloader_for_bubble-shooter_RASAPI32] [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\SoftonicDownloader_for_bubble-shooter_RASMANCS] [-HKEY_CURRENT_USER\Software\Microsoft\IntelliPoint\AppSpecific\SpeedMaxpc_installer_de.exe] [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\speedmaxpc_RASAPI32] [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\speedmaxpc_RASMANCS] [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0b8f85ae-22c7-4ef3-ae53-1f0b7aac6d83}] [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\FirstSearch\Winamp Toolbar] [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0b8f85ae-22c7-4ef3-ae53-1f0b7aac6d83}] :Commands [emptytemp]
Schritt 2 Downloade Dir bitte Malwarebytes Anti-Malware
Schritt 3 ESET Online Scanner
Schritt 4 Downloade Dir bitte SecurityCheck und:
Bitte poste mit deiner nächsten Antwort
|
20.06.2013, 22:22 | #11 |
| AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Nabend, da ESET noch läuft und ich dreist entschlossen habe den Scan von System Security vorzuziehen gibts das Log dazu trotzdem schon jetzt OTL: Code:
ATTFilter All processes killed ========== OTL ========== Prefs.js: %7B355c00c9-b3f0-4818-aeab-2aea2f484692%7D:1.1 removed from extensions.enabledAddons Prefs.js: {355c00c9-b3f0-4818-aeab-2aea2f484692}:1.0 removed from extensions.enabledItems Registry value HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\videosaver@videosaver.net deleted successfully. File C:\Program Files (x86)\VideoSaver\FF not found. C:\Users\Meirah\AppData\Roaming\mozilla\Firefox\Profiles\thzz7gpf.default\extensions\{355c00c9-b3f0-4818-aeab-2aea2f484692}\components folder moved successfully. C:\Users\Meirah\AppData\Roaming\mozilla\Firefox\Profiles\thzz7gpf.default\extensions\{355c00c9-b3f0-4818-aeab-2aea2f484692}\chrome\PublisherImages folder moved successfully. C:\Users\Meirah\AppData\Roaming\mozilla\Firefox\Profiles\thzz7gpf.default\extensions\{355c00c9-b3f0-4818-aeab-2aea2f484692}\chrome\images folder moved successfully. C:\Users\Meirah\AppData\Roaming\mozilla\Firefox\Profiles\thzz7gpf.default\extensions\{355c00c9-b3f0-4818-aeab-2aea2f484692}\chrome folder moved successfully. C:\Users\Meirah\AppData\Roaming\mozilla\Firefox\Profiles\thzz7gpf.default\extensions\{355c00c9-b3f0-4818-aeab-2aea2f484692} folder moved successfully. C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib\1.114_0 folder moved successfully. Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\StartUpReg\Browser Infrastructure Helper\ not found. C:\Programme\wz145gev.exe moved successfully. ADS C:\ProgramData\TEMP:5D7E5A8F deleted successfully. ADS C:\ProgramData\TEMP:798A3728 deleted successfully. ADS C:\ProgramData\TEMP:93EB7685 deleted successfully. ADS C:\ProgramData\TEMP:4D066AD2 deleted successfully. ADS C:\ProgramData\TEMP:0B9176C0 deleted successfully. ADS C:\ProgramData\TEMP:E1F04E8D deleted successfully. ========== FILES ========== C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib folder moved successfully. C:\Users\Meirah\Downloads\SpeedMaxpc_installer_de.exe moved successfully. ========== REGISTRY ========== Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9FA57E32-3D16-4FF8-884B-174A5A257F01}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9FA57E32-3D16-4FF8-884B-174A5A257F01}\ not found. Registry value HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions\\videosaver@videosaver.net not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ifjgookacnmjghjfagggbkpebmndnbib\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A7C4DE54-D7A3-44DF-9C9D-26E08177C6FF}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D2BF1AFE-CA96-43F1-AEB4-D5CE61AF15EC}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2BF1AFE-CA96-43F1-AEB4-D5CE61AF15EC}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\ICQ\ICQToolbar\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\SoftonicDownloader_for_bubble-shooter_RASAPI32\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\SoftonicDownloader_for_bubble-shooter_RASMANCS\ deleted successfully. Registry key HKEY_CURRENT_USER\Software\Microsoft\IntelliPoint\AppSpecific\SpeedMaxpc_installer_de.exe\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\speedmaxpc_RASAPI32\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\speedmaxpc_RASMANCS\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0b8f85ae-22c7-4ef3-ae53-1f0b7aac6d83}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0b8f85ae-22c7-4ef3-ae53-1f0b7aac6d83}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\FirstSearch\Winamp Toolbar\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0b8f85ae-22c7-4ef3-ae53-1f0b7aac6d83}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0b8f85ae-22c7-4ef3-ae53-1f0b7aac6d83}\ not found. ========== COMMANDS ========== [EMPTYTEMP] User: All Users User: Default ->Temp folder emptied: 0 bytes ->Temporary Internet Files folder emptied: 67 bytes User: Default User ->Temp folder emptied: 0 bytes ->Temporary Internet Files folder emptied: 0 bytes User: Meirah ->Temp folder emptied: 165187 bytes ->Temporary Internet Files folder emptied: 29612524 bytes ->Java cache emptied: 18857222 bytes ->FireFox cache emptied: 183929774 bytes ->Google Chrome cache emptied: 0 bytes ->Flash cache emptied: 1199 bytes User: Public ->Temp folder emptied: 0 bytes %systemdrive% .tmp files removed: 0 bytes %systemroot% .tmp files removed: 0 bytes %systemroot%\System32 .tmp files removed: 0 bytes %systemroot%\System32 (64bit) .tmp files removed: 0 bytes %systemroot%\System32\drivers .tmp files removed: 0 bytes Windows Temp folder emptied: 13960 bytes %systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 228150918 bytes RecycleBin emptied: 0 bytes Total Files Cleaned = 439,00 mb OTL by OldTimer - Version 3.2.69.0 log created on 06202013_195225 Files\Folders moved on Reboot... C:\Users\Meirah\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully. C:\Users\Meirah\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully. PendingFileRenameOperations files... Registry entries deleted on Reboot... MBAM Code:
ATTFilter Malwarebytes Anti-Malware 1.75.0.1300 www.malwarebytes.org Datenbank Version: v2013.06.20.08 Windows 7 Service Pack 1 x64 NTFS Internet Explorer 10.0.9200.16618 Meirah :: MEIRAHLAP [Administrator] 20.06.2013 20:14:52 mbam-log-2013-06-20 (20-14-52).txt Art des Suchlaufs: Quick-Scan Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM Deaktivierte Suchlaufeinstellungen: P2P Durchsuchte Objekte: 212515 Laufzeit: 9 Minute(n), 27 Sekunde(n) Infizierte Speicherprozesse: 0 (Keine bösartigen Objekte gefunden) Infizierte Speichermodule: 0 (Keine bösartigen Objekte gefunden) Infizierte Registrierungsschlüssel: 0 (Keine bösartigen Objekte gefunden) Infizierte Registrierungswerte: 0 (Keine bösartigen Objekte gefunden) Infizierte Dateiobjekte der Registrierung: 0 (Keine bösartigen Objekte gefunden) Infizierte Verzeichnisse: 0 (Keine bösartigen Objekte gefunden) Infizierte Dateien: 0 (Keine bösartigen Objekte gefunden) (Ende) SecurityCheck Code:
ATTFilter Results of screen317's Security Check version 0.99.64 Windows 7 Service Pack 1 x64 (UAC is enabled) Internet Explorer 10 ``````````````Antivirus/Firewall Check:`````````````` Avira Desktop Antivirus up to date! (On Access scanning disabled!) `````````Anti-malware/Other Utilities Check:````````` Malwarebytes Anti-Malware Version 1.75.0.1300 Java(TM) 6 Update 20 Java version out of Date! Adobe Flash Player 11.7.700.224 Adobe Reader 9 Adobe Reader out of Date! Mozilla Firefox (21.0) ````````Process Check: objlist.exe by Laurent```````` Avira Antivir avgnt.exe Avira Antivir avguard.exe ESET ESET Online Scanner OnlineScannerApp.exe ESET ESET Online Scanner OnlineCmdLineScanner.exe Microsoft Small Business Business Contact Manager BcmSqlStartupSvc.exe `````````````````System Health check````````````````` Total Fragmentation on Drive C: ````````````````````End of Log`````````````````````` 1. Funktioniert der Internet Explorer nicht mehr ganz so korrekt. Laut ihr kann sie sich, wenn sie sich auf einer Seiter anmeldet (z.B. E-Mail Postfach) danach darauf einstellen, dass erst einmal nur eine weiße Seite ausgespuckt wird. Wenn sie diese dann einfach aktualisiert per f5 geht alles seinen gewohnten Gang. 2. Hat sie trotz allem doch noch merkwürdige Einblendungen gehabt (siehe angehängten Screenshot), die ich mir persönlich auch nicht erklären kann. Als Beispiel ist im Screenshot Facebook zu sehen, aber genau die gleichen Einblendungen bekommt sie auch auf anderen Websites und zwar an allen möglichen Stellen. Vielleicht fällt dir dazu ja mehr ein Ansonsten gibt es wahrscheinlich dann morgen erst das ESET Log, da er sich ja wie gesagt einen zurecht rödelt hier
__________________ Jedes hinreichend mächtige formale System ist entweder widersprüchlich oder unvollständig. |
21.06.2013, 13:47 | #12 |
/// TB-Ausbilder | AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Servus, bitte noch die Logdatei nachreichen. Mal schaun, was wir wegen dem IE tun können... Schritt 1 Bitte lade dir zoek.exe von hier: http://hijackthis.nl/smeenk/
Schritt 2 Kontrollscan mit FRST Führe wie zuvor beschrieben einen Scan mit FRST aus. Es wird nur eine FRST.txt erzeugt. Poste mir diese. Bitte poste mit deiner nächsten Antwort
|
21.06.2013, 18:27 | #13 |
| AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Hier das ESET Log nachgereicht: Code:
ATTFilter ESETSmartInstaller@High as downloader log: all ok # version=8 # OnlineScannerApp.exe=1.0.0.1 # OnlineScanner.ocx=1.0.0.6920 # api_version=3.0.2 # EOSSerial=0a2a0403328b6948bf75e3407a7a86e6 # engine=14113 # end=finished # remove_checked=false # archives_checked=true # unwanted_checked=false # unsafe_checked=false # antistealth_checked=true # utc_time=2013-06-20 11:08:32 # local_time=2013-06-21 01:08:32 (+0100, Mitteleuropäische Sommerzeit) # country="Germany" # lang=1033 # osver=6.1.7601 NT Service Pack 1 # compatibility_mode=1799 16775165 100 96 17909 142441017 17980 0 # compatibility_mode=5893 16776573 100 94 93884 123399562 0 0 # scanned=188152 # found=0 # cleaned=0 # scan_time=13775 Code:
ATTFilter Zoek.exe Version 4.0.0.2 Updated 21-June-2013 Tool run by Meirah on 21.06.2013 at 19:28:55,26. Microsoft Windows 7 Home Premium 6.1.7601 Service Pack 1 x64 Running in: Normal Mode Internet Access Detected ==== Deleting CLSID Registry Keys ====================== ==== Deleting CLSID Registry Values ====================== ==== FireFox Fix ====================== ProfilePath: C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default user.js not found ---- Lines icqtoolbar removed from prefs.js ---- ---- Lines icqtoolbar modified from prefs.js ---- ---- FireFox user.js and prefs.js backups ---- prefs__1933_.backup ==== Deleting Files \ Folders ====================== "C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\searchplugins\aol-search.xml" deleted "C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\searchplugins\mailcom-search.xml" deleted "C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\ICQToolbarData" deleted ==== Firefox Extensions ====================== ProfilePath: C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default - ProxTube - Gesperrte YouTube Videos entsperren - %ProfilePath%\extensions\ich@maltegoetz.de - Firebug - %ProfilePath%\extensions\firebug@software.joehewitt.com.xpi - WEB.DE MailCheck - %ProfilePath%\extensions\toolbar@web.de.xpi - FireFTP - %ProfilePath%\extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}.xpi - Adblock Plus - %ProfilePath%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi ==== Firefox Plugins ====================== Profilepath: C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default 3D76B5C0E02ECC19C1F5756E8FD97F72 - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll - Shockwave Flash 0B31B0F8FA99CFD009C8FBEA9E20C9DE - C:\Users\Meirah\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll - Facebook Video Calling Plugin ==== Chrome Look ====================== HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions chakodcglgpacmjpjfaoopegbglbollk - C:\Users\Meirah\AppData\LocalLow\ProxTube\CHROME\ProxTube.crx[25.05.2010 16:46] Docs - Meirah - Default\Extensions\aohghmighlieiainnegkcijnfilokake ProxTube - Meirah - Default\Extensions\chakodcglgpacmjpjfaoopegbglbollk ==== Set IE to Default ====================== Old Values: [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main] "Start Page"="hxxp://www.google.de/" "ICQ Search"="hxxp://www.google.com" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\AboutURLs] "Tabs"="C:\\ProgramData\\ICQ\\ICQNewTab\\newTab.html" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\AboutURLs] "Tabs"="C:\\ProgramData\\ICQ\\ICQNewTab\\newTab.html" New Values: [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main] "ICQ Search"="hxxp://go.microsoft.com/fwlink/?LinkId=54896" "Start Page"="hxxp://www.google.de/" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\AboutURLs] "Tabs"="res://ieframe.dll/tabswelcome.htm" [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\AboutURLs] "Tabs"="res://ieframe.dll/tabswelcome.htm" ==== All HKCU SearchScopes ====================== HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes "DefaultScope"="{67A2568C-7A0A-4EED-AECC-B5405DE63B64}" {009AD9D7-9F69-4DE9-9B66-51576C8A2519} WEB.DE Suche Url="hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}" {0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing Url="hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR" {1BB4CE16-1530-4BD3-BE42-472EB09C9900} GMX search Url="hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie" {67A2568C-7A0A-4EED-AECC-B5405DE63B64} Google Url="hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7MXGB_de" {6A1806CD-94D4-4689-BA73-E35EA1EA9990} Google Url="hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}" {77BF070E-9A5B-4980-9D5D-B92D1817320F} GMX Suche Url="hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}" {BC138E47-E035-4169-974C-E4003B8E118E} AOL Suche Url="hxxp://suche.aol.de/aol/search?s_it=tb50winamp&q={searchTerms}" {BEDD1FC8-273B-4DC4-B1A8-F5C4910B4CC6} 1und1 Suche Url="hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}" ==== Empty IE Cache ====================== C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully C:\Users\Meirah\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully C:\Windows\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully C:\Windows\serviceprofiles\LocalService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully C:\Windows\serviceprofiles\LocalService\AppData\Local\Temp\Temporary Internet Files\Content.IE5 emptied successfully C:\Windows\serviceprofiles\NetworkService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully ==== Empty FireFox Cache ====================== C:\users\Meirah\AppData\Local\Mozilla\Firefox\Profiles\thzz7gpf.default\Cache emptied successfully ==== Empty Chrome Cache ====================== C:\users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully ==== Empty All Flash Cache ====================== Flash Cache Emptied Successfully ==== Empty All Java Cache ====================== Java Cache cleared successfully ==== After Reboot ====================== ==== Empty Temp Folders ====================== C:\Windows\Temp successfully emptied C:\Users\Meirah\AppData\Local\Temp successfully emptied ==== Empty Recycle Bin ====================== C:\$RECYCLE.BIN successfully emptied ==== EOF on 21.06.2013 at 19:37:06,67 ====================== FRST Logfile: FRST Logfile: Code:
ATTFilter Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-06-2013 02 Ran by Meirah (administrator) on 21-06-2013 19:43:49 Running from C:\Users\Meirah\Desktop\Logdateien Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard Internet Explorer Version 10 Boot Mode: Normal ==================== Processes (Whitelisted) ================= (Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE (Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Microsoft Corporation) C:\Program Files (x86)\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe (Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe (Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe (NTI, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe (Acer Incorporated) C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe (Microsoft Corporation) c:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe (Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe (Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe (Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe (Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe (Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\cAudioFilterAgent64.exe (Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe (Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe () C:\Windows\PLFSetI.exe (Intel Corporation) C:\Windows\System32\igfxtray.exe (Intel Corporation) C:\Windows\System32\hkcmd.exe (Intel Corporation) C:\Windows\System32\igfxpers.exe (CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE (Intel Corporation) C:\Windows\system32\igfxsrvc.exe (Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe (Nokia) C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe (Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Intel Corporation) C:\Windows\system32\igfxext.exe (Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe (Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.EXE (Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe (InstallShield Software Corporation) C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe (Nullsoft, Inc.) C:\Program Files (x86)\Winamp\winampa.exe (Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe (Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe (Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe ==================== Registry (Whitelisted) ================== HKLM\...\Run: [IAAnotif] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-05] (Intel Corporation) HKLM\...\Run: [cAudioFilterAgent] C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [503864 2009-07-20] (Conexant Systems, Inc.) HKLM\...\Run: [SynTPEnh] %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-17] (Synaptics Incorporated) HKLM\...\Run: [Acer ePower Management] C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [818720 2010-02-26] (Acer Incorporated) HKLM\...\Run: [PLFSetI] C:\Windows\PLFSetI.exe [206208 2010-08-24] () HKLM\...\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon [2782096 2010-07-26] (CANON INC.) HKLM\...\Run: [IntelliPoint] "c:\Program Files\Microsoft IntelliPoint\ipoint.exe" [2417032 2011-08-01] (Microsoft Corporation) HKCU\...\Run: [ISUSPM Startup] C:\PROGRA~2\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup [221184 2004-06-16] (InstallShield Software Corporation) HKCU\...\Run: [NokiaSuite.exe] C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe -tray [1083264 2012-01-10] (Nokia) HKCU\...\Run: [Facebook Update] "C:\Users\Meirah\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver [138096 2013-01-20] (Facebook Inc.) HKCU\...\Run: [swg] "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [39408 2013-05-05] (Google Inc.) HKLM-x32\...\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe [825864 2009-09-24] (Dritek System Inc.) HKLM-x32\...\Run: [ISUSScheduler] "C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe" -start [81920 2004-06-16] (InstallShield Software Corporation) HKLM-x32\...\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59280 2012-10-11] (Apple Inc.) HKLM-x32\...\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2012-10-25] (Apple Inc.) HKLM-x32\...\Run: [WinampAgent] "C:\Program Files (x86)\Winamp\winampa.exe" [74752 2012-06-28] (Nullsoft, Inc.) HKLM-x32\...\Run: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [41056 2013-05-08] (Adobe Systems Incorporated) HKLM-x32\...\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated) HKLM-x32\...\Run: [avgnt] "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min [345312 2013-05-06] (Avira Operations GmbH & Co. KG) HKU\Default\...\RunOnce: [ScrSav] C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [154144 2009-11-25] () HKU\Default User\...\RunOnce: [ScrSav] C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe /default [154144 2009-11-25] () ==================== Internet (Whitelisted) ==================== HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/ HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch SearchScopes: HKCU - {009AD9D7-9F69-4DE9-9B66-51576C8A2519} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms} SearchScopes: HKCU - {1BB4CE16-1530-4BD3-BE42-472EB09C9900} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie SearchScopes: HKCU - {77BF070E-9A5B-4980-9D5D-B92D1817320F} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms} SearchScopes: HKCU - {BC138E47-E035-4169-974C-E4003B8E118E} URL = hxxp://suche.aol.de/aol/search?s_it=tb50winamp&q={searchTerms} SearchScopes: HKCU - {BEDD1FC8-273B-4DC4-B1A8-F5C4910B4CC6} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms} BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.) BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated) BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation) BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.) BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.) Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.) Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.) Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.) DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab DPF: HKLM-x32 {E55FD215-A32E-43FE-A777-A7E8F165F560} hxxp://download.flatcast.net/objects/NpFv522.dll DPF: HKLM-x32 {E55FD215-A32E-43FE-A777-A7E8F165F561} hxxp://download.flatcast.net/objects/NpFv530.dll Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation) Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation) Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Acer\Acer VCM\Skype4COM.dll (Skype Technologies) Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 FireFox: ======== FF ProfilePath: C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll () FF Plugin: @microsoft.com/GENUINE - disabled No File FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation) FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll () FF Plugin-x32: @microsoft.com/GENUINE - disabled No File FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation) FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation) FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.) FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.) FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.) FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\ich@maltegoetz.de FF Extension: firebug - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\firebug@software.joehewitt.com.xpi FF Extension: toolbar - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\toolbar@web.de.xpi FF Extension: No Name - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}.xpi FF Extension: No Name - C:\Users\Meirah\AppData\Roaming\Mozilla\Firefox\Profiles\thzz7gpf.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi Chrome: ======= CHR HomePage: hxxp://www.google.com/ CHR RestoreOnStartup: "hxxp://www.google.com/" CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding} CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter} CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.110\PepperFlash\pepflashplayer.dll No File CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.110\ppGoogleNaClPluginChrome.dll No File CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.110\pdf.dll No File CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.) CHR Plugin: (Java Deployment Toolkit 6.0.200.2) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.) CHR Plugin: (Java(TM) Platform SE 6 U20) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.) CHR Plugin: (Flatcast Viewer Plugin 5.2.2.454) - C:\Program Files (x86)\Mozilla Firefox\plugins\NpFv522.dll (1 mal 1 Software GmbH) CHR Plugin: (Flatcast Viewer Plugin 5.3.0.784) - C:\Program Files (x86)\Mozilla Firefox\plugins\NpFv530.dll (1 mal 1 Software GmbH) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll (Apple Inc.) CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll (Apple Inc.) CHR Plugin: (Winamp Application Detector) - C:\Program Files (x86)\Mozilla Firefox\plugins\npwachk.dll (Nullsoft, Inc.) CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.) CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation) CHR Plugin: (Facebook Video Calling Plugin) - C:\Users\Meirah\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited) CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll No File CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation) CHR Extension: (Docs) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0 CHR Extension: (Google Drive) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0 CHR Extension: (YouTube) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0 CHR Extension: (ProxTube) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\chakodcglgpacmjpjfaoopegbglbollk\1.1.35_0 CHR Extension: (Google Search) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0 CHR Extension: (Gmail) - C:\Users\Meirah\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0 ==================== Services (Whitelisted) ================= R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [143088 2013-05-08] (SUPERAntiSpyware.com) R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [86752 2013-04-09] (Avira Operations GmbH & Co. KG) R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [110816 2013-04-09] (Avira Operations GmbH & Co. KG) S3 MSSQL$MSSMLBIZ; c:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation) R2 NTISchedulerSvc; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144640 2010-04-16] (NTI, Inc.) R2 RS_Service; C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe [260640 2010-01-30] (Acer Incorporated) ==================== Drivers (Whitelisted) ==================== R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-04-09] (Avira Operations GmbH & Co. KG) R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-04-09] (Avira Operations GmbH & Co. KG) R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-04-09] (Avira Operations GmbH & Co. KG) R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com) R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com) R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com) R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com) S3 catchme; \??\C:\ComboFix\catchme.sys [x] S3 RtsUIR; system32\DRIVERS\Rts516xIR.sys [x] S3 USBCCID; system32\DRIVERS\RtsUCcid.sys [x] ==================== NetSvcs (Whitelisted) =================== ==================== One Month Created Files and Folders ======== 2013-06-21 19:36 - 2013-06-21 19:36 - 00001062 ____A C:\Windows\PFRO.log 2013-06-21 19:34 - 2013-06-21 19:28 - 00024064 ____A C:\Windows\zoek-delete.exe 2013-06-21 19:29 - 2013-06-21 19:37 - 00006166 ____A C:\zoek-results.log 2013-06-20 19:52 - 2013-06-20 19:52 - 00000000 ____D C:\_OTL 2013-06-20 19:26 - 2013-06-21 19:36 - 00000280 ____A C:\Windows\setupact.log 2013-06-20 19:26 - 2013-06-20 19:26 - 00000000 ____A C:\Windows\setuperr.log 2013-06-20 16:13 - 2013-06-20 16:13 - 00007665 ____A C:\Users\Meirah\Documents\RV24Dokument 2).txt 2013-06-20 16:12 - 2013-06-20 16:12 - 00007665 ____A C:\Users\Meirah\Documents\RV24Dokument (1).txt 2013-06-20 13:37 - 2013-06-20 13:37 - 00000036 ____A C:\Users\Meirah\AppData\Roaming\mbam.context.scan 2013-06-18 21:23 - 2013-06-18 21:23 - 00024240 ____A C:\ComboFix.txt 2013-06-18 20:47 - 2011-06-26 08:45 - 00256000 ____A C:\Windows\PEV.exe 2013-06-18 20:47 - 2010-11-07 19:20 - 00208896 ____A C:\Windows\MBR.exe 2013-06-18 20:47 - 2009-04-20 06:56 - 00060416 ____A (NirSoft) C:\Windows\NIRCMD.exe 2013-06-18 20:47 - 2000-08-31 02:00 - 00518144 ____A (SteelWerX) C:\Windows\SWREG.exe 2013-06-18 20:47 - 2000-08-31 02:00 - 00406528 ____A (SteelWerX) C:\Windows\SWSC.exe 2013-06-18 20:47 - 2000-08-31 02:00 - 00098816 ____A C:\Windows\sed.exe 2013-06-18 20:47 - 2000-08-31 02:00 - 00080412 ____A C:\Windows\grep.exe 2013-06-18 20:47 - 2000-08-31 02:00 - 00068096 ____A C:\Windows\zip.exe 2013-06-18 20:46 - 2013-06-18 21:23 - 00000000 ____D C:\Qoobox 2013-06-18 20:37 - 2013-06-18 20:37 - 00023657 ____A C:\AdwCleaner[S1].txt 2013-06-18 20:13 - 2013-06-18 20:28 - 00000000 ____D C:\FRST 2013-06-18 18:59 - 2013-06-21 19:43 - 00000000 ____D C:\Users\Meirah\Desktop\Logdateien 2013-06-16 11:12 - 2013-06-16 11:32 - 00021665 ____A C:\Users\Meirah\Documents\antwort.odt 2013-06-15 19:36 - 2013-06-18 21:19 - 00000000 ____D C:\Windows\erdnt 2013-06-15 19:14 - 2013-06-15 19:16 - 00000000 ____D C:\Users\Meirah\Desktop\backups 2013-06-15 11:46 - 2013-06-21 11:56 - 00000512 ____A C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task fd0b61f8-b89c-44a4-987e-30c8634306a6.job 2013-06-15 11:46 - 2013-06-21 02:00 - 00000512 ____A C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 08726b92-db7b-4669-a5b2-e558a6ec3279.job 2013-06-15 11:45 - 2013-06-15 11:45 - 00001812 ____A C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\Users\Meirah\AppData\Roaming\SUPERAntiSpyware.com 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\Program Files\SUPERAntiSpyware 2013-06-15 11:44 - 2013-06-15 11:44 - 25707760 ____A (SUPERAntiSpyware.com) C:\Users\Meirah\Downloads\SUPERAntiSpyware.exe 2013-06-15 11:40 - 2013-06-15 11:40 - 00617312 ____A (www.download-sponsor.de) C:\Users\Meirah\Downloads\SuperAntiSpyware - CHIP-Downloader.exe 2013-06-13 16:17 - 2013-06-13 16:17 - 04378864 ____A (Piriform Ltd) C:\Users\Meirah\Downloads\ccsetup402 (1).exe 2013-06-13 08:52 - 2013-06-13 08:52 - 04378864 ____A (Piriform Ltd) C:\Users\Meirah\Downloads\ccsetup402.exe 2013-06-12 18:11 - 2013-06-08 14:28 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb 2013-06-12 18:11 - 2013-05-17 03:25 - 02877440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 01767936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00690688 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00493056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00109056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00061440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00039424 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll 2013-06-12 18:11 - 2013-05-17 03:25 - 00033280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll 2013-06-12 18:11 - 2013-05-17 02:59 - 02241024 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll 2013-06-12 18:11 - 2013-05-17 02:59 - 00051712 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe 2013-06-12 18:11 - 2013-05-17 02:58 - 03958784 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00855552 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00603136 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00136704 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00053248 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll 2013-06-12 18:11 - 2013-05-17 02:58 - 00039936 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll 2013-06-12 18:11 - 2013-05-14 14:23 - 00089600 ____A (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe 2013-06-12 18:11 - 2013-05-14 10:40 - 00071680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe 2013-06-12 18:10 - 2013-06-08 16:08 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll 2013-06-12 18:10 - 2013-06-08 16:07 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll 2013-06-12 18:10 - 2013-06-08 16:06 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll 2013-06-12 18:10 - 2013-06-08 16:06 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll 2013-06-12 18:10 - 2013-06-08 16:06 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll 2013-06-12 18:10 - 2013-06-08 13:42 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll 2013-06-12 18:10 - 2013-06-08 13:40 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll 2013-06-12 18:10 - 2013-06-08 13:40 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll 2013-06-12 18:10 - 2013-06-08 13:40 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll 2013-06-12 18:10 - 2013-06-08 13:40 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll 2013-06-12 18:10 - 2013-06-08 13:13 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb 2013-06-12 17:11 - 2013-05-10 07:49 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll 2013-06-12 17:11 - 2013-05-10 05:20 - 00024576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll 2013-06-12 17:11 - 2013-05-08 08:39 - 01910632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys 2013-06-12 17:11 - 2013-04-26 07:51 - 00751104 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll 2013-06-12 17:11 - 2013-04-26 06:55 - 00492544 ____A (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll 2013-06-12 17:10 - 2013-05-13 07:51 - 01464320 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll 2013-06-12 17:10 - 2013-05-13 07:51 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll 2013-06-12 17:10 - 2013-05-13 07:51 - 00139776 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll 2013-06-12 17:10 - 2013-05-13 07:50 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll 2013-06-12 17:10 - 2013-05-13 06:45 - 01160192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll 2013-06-12 17:10 - 2013-05-13 06:45 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll 2013-06-12 17:10 - 2013-05-13 06:45 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll 2013-06-12 17:10 - 2013-05-13 05:43 - 01192448 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe 2013-06-12 17:10 - 2013-05-13 05:08 - 00903168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe 2013-06-12 17:10 - 2013-05-13 05:08 - 00043008 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll 2013-06-12 17:10 - 2013-04-26 01:30 - 01505280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll 2013-06-12 17:10 - 2013-04-17 09:02 - 01230336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll 2013-06-12 17:10 - 2013-04-17 08:24 - 01424384 ____A (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll 2013-06-12 17:10 - 2013-04-01 00:52 - 01887232 ____A (Microsoft Corporation) C:\Windows\System32\d3d11.dll 2013-06-10 22:30 - 2013-06-10 22:30 - 00000000 ____D C:\Program Files (x86)\pazera-software 2013-06-10 22:29 - 2013-06-10 22:29 - 06153112 ____A (Pazera Jacek ) C:\Users\Meirah\Downloads\Pazera_Free_MP4_to_AVI_Converter.exe 2013-06-10 12:16 - 2013-06-10 12:33 - 00015617 ____A C:\Users\Meirah\Documents\Sauce zu Fleisch.odt 2013-06-06 10:49 - 2013-06-06 10:49 - 00011676 ____A C:\Users\Meirah\Documents\Formular Arbeitsvermittlung.odt 2013-06-06 10:41 - 2013-06-06 10:41 - 00010124 ____A C:\Users\Meirah\Documents\Formular Gutachterausschuß.odt 2013-06-06 10:39 - 2013-06-06 10:39 - 00010242 ____A C:\Users\Meirah\Documents\Formular Krankenversicherung.odt 2013-05-27 16:37 - 2013-05-27 16:37 - 00000000 ____D C:\Users\Meirah\AppData\Roaming\XMedia Recode 2013-05-27 16:27 - 2013-05-27 16:27 - 00001071 ____A C:\Users\Public\Desktop\XMedia Recode.lnk 2013-05-27 16:27 - 2013-05-27 16:27 - 00000000 ____D C:\Program Files (x86)\XMedia Recode 2013-05-26 14:29 - 2013-05-26 22:32 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox ==================== One Month Modified Files and Folders ======= 2013-06-21 19:44 - 2009-07-14 06:45 - 00009920 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 2013-06-21 19:44 - 2009-07-14 06:45 - 00009920 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 2013-06-21 19:43 - 2013-06-18 18:59 - 00000000 ____D C:\Users\Meirah\Desktop\Logdateien 2013-06-21 19:37 - 2013-06-21 19:29 - 00006166 ____A C:\zoek-results.log 2013-06-21 19:36 - 2013-06-21 19:36 - 00001062 ____A C:\Windows\PFRO.log 2013-06-21 19:36 - 2013-06-20 19:26 - 00000280 ____A C:\Windows\setupact.log 2013-06-21 19:36 - 2013-01-01 01:59 - 00065536 _____ C:\Windows\System32\Ikeext.etl 2013-06-21 19:36 - 2010-09-28 22:00 - 00001106 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job 2013-06-21 19:36 - 2009-07-14 07:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT 2013-06-21 19:35 - 2010-08-24 04:12 - 01119945 ____A C:\Windows\WindowsUpdate.log 2013-06-21 19:28 - 2013-06-21 19:34 - 00024064 ____A C:\Windows\zoek-delete.exe 2013-06-21 19:22 - 2012-04-01 11:15 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job 2013-06-21 19:17 - 2010-09-28 22:00 - 00001110 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job 2013-06-21 19:01 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\tracing 2013-06-21 18:45 - 2013-01-20 01:40 - 00000932 ____A C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1584009940-695570084-454719575-1004UA.job 2013-06-21 11:56 - 2013-06-15 11:46 - 00000512 ____A C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task fd0b61f8-b89c-44a4-987e-30c8634306a6.job 2013-06-21 02:00 - 2013-06-15 11:46 - 00000512 ____A C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 08726b92-db7b-4669-a5b2-e558a6ec3279.job 2013-06-21 00:45 - 2013-01-20 01:40 - 00000910 ____A C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1584009940-695570084-454719575-1004Core.job 2013-06-20 19:52 - 2013-06-20 19:52 - 00000000 ____D C:\_OTL 2013-06-20 19:47 - 2010-10-06 16:18 - 00000848 __ASH C:\Windows\SysWOW64\KGyGaAvL.sys 2013-06-20 19:26 - 2013-06-20 19:26 - 00000000 ____A C:\Windows\setuperr.log 2013-06-20 16:13 - 2013-06-20 16:13 - 00007665 ____A C:\Users\Meirah\Documents\RV24Dokument 2).txt 2013-06-20 16:12 - 2013-06-20 16:12 - 00007665 ____A C:\Users\Meirah\Documents\RV24Dokument (1).txt 2013-06-20 13:37 - 2013-06-20 13:37 - 00000036 ____A C:\Users\Meirah\AppData\Roaming\mbam.context.scan 2013-06-20 13:37 - 2013-02-16 23:36 - 00000000 ____D C:\Users\Meirah\AppData\Roaming\Winamp 2013-06-18 21:56 - 2012-04-11 19:57 - 00000000 ____D C:\Users\Meirah\Documents\job 2 2013-06-18 21:56 - 2012-04-11 19:57 - 00000000 ____D C:\Users\Meirah\Documents\Haus 2013-06-18 21:56 - 2011-01-19 17:24 - 00000000 ____D C:\Users\Meirah\Documents\Job 2013-06-18 21:23 - 2013-06-18 21:23 - 00024240 ____A C:\ComboFix.txt 2013-06-18 21:23 - 2013-06-18 20:46 - 00000000 ____D C:\Qoobox 2013-06-18 21:19 - 2013-06-15 19:36 - 00000000 ____D C:\Windows\erdnt 2013-06-18 21:07 - 2009-07-14 04:34 - 00000215 ____A C:\Windows\system.ini 2013-06-18 21:00 - 2010-09-28 21:32 - 00000000 ____D C:\users\Meirah 2013-06-18 20:37 - 2013-06-18 20:37 - 00023657 ____A C:\AdwCleaner[S1].txt 2013-06-18 20:28 - 2013-06-18 20:13 - 00000000 ____D C:\FRST 2013-06-18 19:40 - 2012-01-02 17:20 - 00484352 __ASH C:\Users\Meirah\Documents\Thumbs.db 2013-06-16 21:41 - 2013-05-02 10:10 - 00000000 ____D C:\Users\Meirah\Documents\tombstone 2013-06-16 18:35 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\System32\NDF 2013-06-16 11:32 - 2013-06-16 11:12 - 00021665 ____A C:\Users\Meirah\Documents\antwort.odt 2013-06-15 22:18 - 2010-08-24 14:03 - 00731380 ____A C:\Windows\System32\perfh007.dat 2013-06-15 22:18 - 2010-08-24 14:03 - 00164568 ____A C:\Windows\System32\perfc007.dat 2013-06-15 22:18 - 2009-07-14 07:13 - 01725526 ____A C:\Windows\System32\PerfStringBackup.INI 2013-06-15 20:03 - 2010-04-08 17:15 - 00000000 ____D C:\Program Files (x86)\Google 2013-06-15 19:16 - 2013-06-15 19:14 - 00000000 ____D C:\Users\Meirah\Desktop\backups 2013-06-15 11:45 - 2013-06-15 11:45 - 00001812 ____A C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\Users\Meirah\AppData\Roaming\SUPERAntiSpyware.com 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com 2013-06-15 11:45 - 2013-06-15 11:45 - 00000000 ____D C:\Program Files\SUPERAntiSpyware 2013-06-15 11:44 - 2013-06-15 11:44 - 25707760 ____A (SUPERAntiSpyware.com) C:\Users\Meirah\Downloads\SUPERAntiSpyware.exe 2013-06-15 11:40 - 2013-06-15 11:40 - 00617312 ____A (www.download-sponsor.de) C:\Users\Meirah\Downloads\SuperAntiSpyware - CHIP-Downloader.exe 2013-06-13 16:19 - 2007-07-12 03:49 - 00000000 ____D C:\Windows\Panther 2013-06-13 16:18 - 2011-05-01 22:51 - 00000826 ____A C:\Users\Public\Desktop\CCleaner.lnk 2013-06-13 16:18 - 2011-05-01 22:50 - 00000000 ____D C:\Program Files\CCleaner 2013-06-13 16:17 - 2013-06-13 16:17 - 04378864 ____A (Piriform Ltd) C:\Users\Meirah\Downloads\ccsetup402 (1).exe 2013-06-13 08:52 - 2013-06-13 08:52 - 04378864 ____A (Piriform Ltd) C:\Users\Meirah\Downloads\ccsetup402.exe 2013-06-13 08:38 - 2012-08-23 18:33 - 00001113 ____A C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk 2013-06-13 08:38 - 2011-05-01 21:46 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware 2013-06-13 00:16 - 2009-07-14 07:08 - 00032632 ____A C:\Windows\Tasks\SCHEDLGU.TXT 2013-06-12 20:08 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache 2013-06-12 18:12 - 2010-10-06 09:34 - 75825640 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe 2013-06-11 23:22 - 2012-04-01 11:15 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe 2013-06-11 23:22 - 2011-05-18 08:12 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl 2013-06-10 22:30 - 2013-06-10 22:30 - 00000000 ____D C:\Program Files (x86)\pazera-software 2013-06-10 22:29 - 2013-06-10 22:29 - 06153112 ____A (Pazera Jacek ) C:\Users\Meirah\Downloads\Pazera_Free_MP4_to_AVI_Converter.exe 2013-06-10 12:33 - 2013-06-10 12:16 - 00015617 ____A C:\Users\Meirah\Documents\Sauce zu Fleisch.odt 2013-06-08 16:08 - 2013-06-12 18:10 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll 2013-06-08 16:07 - 2013-06-12 18:10 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll 2013-06-08 16:06 - 2013-06-12 18:10 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll 2013-06-08 16:06 - 2013-06-12 18:10 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll 2013-06-08 16:06 - 2013-06-12 18:10 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll 2013-06-08 14:28 - 2013-06-12 18:11 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb 2013-06-08 13:42 - 2013-06-12 18:10 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll 2013-06-08 13:40 - 2013-06-12 18:10 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll 2013-06-08 13:40 - 2013-06-12 18:10 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll 2013-06-08 13:40 - 2013-06-12 18:10 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll 2013-06-08 13:40 - 2013-06-12 18:10 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll 2013-06-08 13:13 - 2013-06-12 18:10 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb 2013-06-06 10:49 - 2013-06-06 10:49 - 00011676 ____A C:\Users\Meirah\Documents\Formular Arbeitsvermittlung.odt 2013-06-06 10:41 - 2013-06-06 10:41 - 00010124 ____A C:\Users\Meirah\Documents\Formular Gutachterausschuß.odt 2013-06-06 10:39 - 2013-06-06 10:39 - 00010242 ____A C:\Users\Meirah\Documents\Formular Krankenversicherung.odt 2013-05-30 10:51 - 2011-07-18 09:20 - 00046835 ____A C:\Windows\FontData.fdb 2013-05-27 16:37 - 2013-05-27 16:37 - 00000000 ____D C:\Users\Meirah\AppData\Roaming\XMedia Recode 2013-05-27 16:27 - 2013-05-27 16:27 - 00001071 ____A C:\Users\Public\Desktop\XMedia Recode.lnk 2013-05-27 16:27 - 2013-05-27 16:27 - 00000000 ____D C:\Program Files (x86)\XMedia Recode 2013-05-27 16:03 - 2013-01-01 18:07 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service 2013-05-26 23:48 - 2011-03-29 07:28 - 00000000 ____D C:\Users\Meirah\Documents\Schule 2013-05-26 22:32 - 2013-05-26 14:29 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox 2013-05-24 11:54 - 2012-12-10 11:16 - 00000000 ____D C:\Users\Meirah\Documents\scheidung 2013-05-23 13:53 - 2010-10-13 13:59 - 00002018 ____A C:\Users\Public\Desktop\Adobe Reader 9.lnk ==================== Bamital & volsnap Check ================= C:\Windows\System32\winlogon.exe => MD5 is legit C:\Windows\System32\wininit.exe => MD5 is legit C:\Windows\SysWOW64\wininit.exe => MD5 is legit C:\Windows\explorer.exe => MD5 is legit C:\Windows\SysWOW64\explorer.exe => MD5 is legit C:\Windows\System32\svchost.exe => MD5 is legit C:\Windows\SysWOW64\svchost.exe => MD5 is legit C:\Windows\System32\services.exe => MD5 is legit C:\Windows\System32\User32.dll => MD5 is legit C:\Windows\SysWOW64\User32.dll => MD5 is legit C:\Windows\System32\userinit.exe => MD5 is legit C:\Windows\SysWOW64\userinit.exe => MD5 is legit C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit LastRegBack: 2013-06-13 12:14 ==================== End Of Log ============================ --- --- --- Ich wollte dir trotz kleinerer Mängel aber schon mal danke sagen, meine Mutter hat die Rückmeldung gegeben, dass der Rechner seit langem nicht mehr so flüßig gelaufen ist, deshalb schon mal ein dickes DANKE für all deine Mühe
__________________ Jedes hinreichend mächtige formale System ist entweder widersprüchlich oder unvollständig. Geändert von deviant (21.06.2013 um 19:03 Uhr) |
21.06.2013, 21:40 | #14 |
/// TB-Ausbilder | AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Servus, also Schadsoftware sehe ich keine mehr auf dem Rechner. Wie siehts mit dem IE aus? Gibts da immer noch Probleme? Gibt es diese Probleme auch mit FF und CHR? |
21.06.2013, 22:43 | #15 |
| AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren Ja, das Problem mit dem IE besteht weiterhin laut meiner Mutter. In chrome oder FF tritt es wohl nicht auf.
__________________ Jedes hinreichend mächtige formale System ist entweder widersprüchlich oder unvollständig. |
Themen zu AdWare und Windows Sicherheitscenter lässt sich nicht aktivieren |
administrator, adware, adware/gfilter.gen2, adware/installcore.ck.5, anti-malware, appdata, autostart, bds/zeroaccess.gen, dateien, explorer, gelöscht, logfiles, malwarebytes, nicht mehr, quarantäne, sicherheitscenter, speicher, system32, temp, tracking, trojan.0access, verschwunden, version, windows |