Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.09.2014, 13:12   #1
wiso
 
Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Hallo,

alles hat meines Wissens wie folgt angefangen (m.W. da es sich um die Rechner von meinem Dad handelt) -
Der Laptop hat plötzlich keine Netzwerkverbindung mehr bekommen, daher habe ich mich etwas schlau gemacht und bin auf Euch gestoßen. Habe dann nach und nach versucht di notwendigen Logfiles zu erstellen und Programme zu laden usw. und musste daher ja immer mit eine USB-Stick ständig hin und her - daher habe ich dann auch den Sandrechner getestet, leider bei Beiden Rechnern mit Erfolg.

Ich fange erst einmal mit dem Standrechner an, da ich mit dem noch ins Internet komme und die Sachen Euch posten kann.

Achso noch ein Hinweis zum Standrechner - mbam hatte mir den Fund angezeigt und in die Quarantäne verschoben, leider hat es den Logfile fehlerhaft und leer erstellt, daher kann ich ihn nicht posten.

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 13:35 on 22/09/2014 (WD-oben)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-09-2014 01
Ran by WD-oben (administrator) on WD-OBEN-PC on 22-09-2014 13:28:19
Running from C:\Users\WD-oben\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_15_0_0_152_ActiveX.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11613288 2010-12-22] (Realtek Semiconductor)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-05] (Intel Corporation)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2014-09-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-02] (CyberLink)
HKLM-x32\...\Run: [TrayServer] => C:\Program Files (x86)\MAGIX\Video_deluxe_17_Plus_Sonderedition\TrayServer.exe [90112 2008-08-07] (MAGIX AG)
HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1185112 2010-04-02] (CANON INC.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [ApnTBMon] => C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1942424 2014-08-22] (APN)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\RunOnce: [ Malwarebytes Anti-Malware  (cleanup)] => C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware \mbamdor.exe [54072 2014-05-12] (Malwarebytes Corporation)
HKU\S-1-5-21-3387473927-611235006-1376269395-1000\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-3387473927-611235006-1376269395-1000\...\Run: [BrowserChoice] => C:\Windows\System32\browserchoice.exe [294912 2010-02-23] (Microsoft Corporation)
HKU\S-1-5-21-3387473927-611235006-1376269395-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3387473927-611235006-1376269395-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-3387473927-611235006-1376269395-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3387473927-611235006-1376269395-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-3387473927-611235006-1376269395-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\...\Policies\system: [DisableLockWorkstation] 0
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\simplicheck.lnk
ShortcutTarget: simplicheck.lnk -> C:\Program Files (x86)\simplitec\simplicheck\simplicheck.exe (simplitec)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com/webhp?hl=de
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x6EF1D214F21ACC01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
SearchScopes: HKCU - {030FE65E-8739-4400-B889-352730EA1624} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=&src=kw&q={searchTerms}&locale=&apn_ptnrs=&apn_dtid=OSJ000&apn_uid=A12619DC-DC63-48E9-B25E-C1B58B0FE6E4&apn_sauid=1CB91599-F700-4B5F-9A9F-4DF38BF90A13&
BHO: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
BHO-x32: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
Toolbar: HKLM-x32 - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Tcpip\..\Interfaces\{61B5A885-6081-4C95-A6DC-BB8829242E97}: [NameServer] 192.168.2.1

FireFox:
========
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx [2014-09-11]
CHR HKLM-x32\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx [2014-09-11]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1021008 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166296 2014-08-22] (APN LLC.)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2010-04-05] ()
S3 PrintNotify; C:\Windows\system32\spool\DRIVERS\x64\3\PrintConfig.dll [2899968 2014-08-16] (Microsoft Corporation) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [60288 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-05] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-06-05] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-02] (Avira Operations GmbH & Co. KG)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-09-22] (Malwarebytes Corporation)
S3 TridVid; C:\Windows\System32\DRIVERS\tridvid6010.sys [411648 2011-01-21] (10Moons Technologies Co.,Ltd)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-22 13:28 - 2014-09-22 13:28 - 00012496 _____ () C:\Users\WD-oben\Downloads\FRST.txt
2014-09-22 13:28 - 2014-09-22 13:28 - 00000000 ____D () C:\FRST
2014-09-22 13:27 - 2014-09-22 13:27 - 02105856 _____ (Farbar) C:\Users\WD-oben\Downloads\FRST64.exe
2014-09-22 11:56 - 2014-09-22 13:19 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-22 11:55 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-22 11:55 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-22 11:50 - 2014-09-22 11:55 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\WD-oben\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-09-18 14:43 - 2014-09-19 12:30 - 00000000 ____D () C:\Users\WD-oben\Desktop\Drucken
2014-09-18 14:10 - 2014-09-18 14:25 - 00000000 ____D () C:\Users\WD-oben\Desktop\Evelina
2014-09-14 08:18 - 2014-09-14 08:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-12 18:37 - 2014-09-12 18:37 - 00000000 ____D () C:\Users\WD-oben\AppData\Roaming\Mozilla
2014-09-12 16:13 - 2014-09-12 16:13 - 00000000 ____D () C:\Users\WD-oben\AppData\Local\Adobe
2014-09-11 17:50 - 2014-09-12 19:45 - 00000000 ____D () C:\Users\WD-oben\Desktop\Hochzeit Gerlinde und Sebastian
2014-09-10 21:50 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 21:50 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 21:50 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 21:50 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 21:50 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 21:50 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 21:50 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 21:50 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 21:50 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 21:50 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 21:50 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 21:50 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 21:50 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 21:50 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 21:50 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 21:50 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 21:50 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 21:50 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 21:50 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 21:50 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 21:50 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 21:50 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 21:50 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 21:50 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 21:50 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 21:50 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 21:50 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 21:50 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 21:50 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 21:50 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 21:50 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 21:50 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 21:50 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 21:50 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 21:50 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 21:50 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 21:50 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 21:50 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 21:50 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 21:50 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 21:50 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 21:50 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 21:50 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 21:50 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 21:50 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 21:50 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 21:50 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 21:50 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 21:50 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 21:50 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 21:50 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 21:50 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 21:50 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 21:50 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 21:50 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 21:50 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 21:46 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 21:46 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 16:38 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 16:38 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 16:37 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 16:37 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 16:37 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 16:37 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 16:37 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 16:37 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 16:37 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 16:37 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 16:37 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-08-28 10:36 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 10:36 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 10:36 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-22 13:28 - 2014-09-22 13:28 - 00012496 _____ () C:\Users\WD-oben\Downloads\FRST.txt
2014-09-22 13:28 - 2014-09-22 13:28 - 00000000 ____D () C:\FRST
2014-09-22 13:27 - 2014-09-22 13:27 - 02105856 _____ (Farbar) C:\Users\WD-oben\Downloads\FRST64.exe
2014-09-22 13:19 - 2014-09-22 11:56 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-22 13:02 - 2012-04-19 22:20 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-09-22 11:50 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\WD-oben\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-09-22 11:47 - 2011-05-25 11:05 - 01365785 _____ () C:\Windows\WindowsUpdate.log
2014-09-22 09:33 - 2009-07-14 06:45 - 00018704 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-22 09:33 - 2009-07-14 06:45 - 00018704 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-22 09:25 - 2011-05-25 12:23 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-09-22 09:25 - 2011-05-25 12:22 - 00204332 _____ () C:\Windows\PFRO.log
2014-09-22 09:25 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-22 09:25 - 2009-07-14 06:51 - 00075341 _____ () C:\Windows\setupact.log
2014-09-20 23:27 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\spool
2014-09-19 12:30 - 2014-09-18 14:43 - 00000000 ____D () C:\Users\WD-oben\Desktop\Drucken
2014-09-18 14:55 - 2014-07-30 14:43 - 00000000 ____D () C:\Users\WD-oben\Desktop\Steuer 2013
2014-09-18 14:25 - 2014-09-18 14:10 - 00000000 ____D () C:\Users\WD-oben\Desktop\Evelina
2014-09-18 09:52 - 2013-05-27 13:56 - 00000000 ____D () C:\Users\WD-oben\Desktop\Steuer
2014-09-17 09:45 - 2013-05-20 13:25 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-09-17 09:45 - 2013-05-20 13:25 - 00002019 _____ () C:\Users\Public\Desktop\Adobe Reader X.lnk
2014-09-14 09:38 - 2010-05-12 10:18 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2014-09-14 09:38 - 2010-05-12 10:18 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2014-09-14 09:38 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-14 08:18 - 2014-09-14 08:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-14 08:18 - 2014-08-17 19:39 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-14 08:18 - 2014-08-14 12:10 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-14 08:18 - 2013-08-26 17:52 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-12 19:45 - 2014-09-11 17:50 - 00000000 ____D () C:\Users\WD-oben\Desktop\Hochzeit Gerlinde und Sebastian
2014-09-12 18:37 - 2014-09-12 18:37 - 00000000 ____D () C:\Users\WD-oben\AppData\Roaming\Mozilla
2014-09-12 16:13 - 2014-09-12 16:13 - 00000000 ____D () C:\Users\WD-oben\AppData\Local\Adobe
2014-09-12 12:31 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-11 18:02 - 2012-04-19 22:20 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-11 18:02 - 2012-04-19 22:20 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-11 18:02 - 2011-06-06 11:46 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-11 17:44 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-09-10 21:53 - 2011-05-25 17:49 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-09-10 21:49 - 2014-02-28 18:14 - 01594028 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 21:48 - 2013-08-18 22:08 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 21:47 - 2011-05-26 18:37 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 21:46 - 2014-05-02 18:18 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-05 04:10 - 2014-09-10 16:37 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-05 04:05 - 2014-09-10 16:37 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-02 11:39 - 2013-01-30 17:44 - 00000000 ____D () C:\ProgramData\CanonIJPLM
2014-08-29 10:26 - 2009-07-14 06:45 - 00414152 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-08-25 06:53 - 2011-05-25 18:03 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-08-23 04:07 - 2014-08-28 10:36 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-28 10:36 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-28 10:36 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

Some content of TEMP:
====================
C:\Users\WD-oben\AppData\Local\Temp\ApnStub.exe
C:\Users\WD-oben\AppData\Local\Temp\AskSLib.dll
C:\Users\WD-oben\AppData\Local\Temp\avgnt.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-6u37-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-6u39-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u21-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u60-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\mgxoschk.dll
C:\Users\WD-oben\AppData\Local\Temp\MgxVistaTools.dll
C:\Users\WD-oben\AppData\Local\Temp\MSETUP4.EXE
C:\Users\WD-oben\AppData\Local\Temp\ose00000.exe
C:\Users\WD-oben\AppData\Local\Temp\vsinit.dll
C:\Users\WD-oben\AppData\Local\Temp\vsutil.dll
C:\Users\WD-oben\AppData\Local\Temp\zauninst.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-17 10:12

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-09-2014 01
Ran by WD-oben at 2014-09-22 13:28:52
Running from C:\Users\WD-oben\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 Update for Microsoft Office 2007 (KB2508958) (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader X (10.1.12) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.12 - Adobe Systems Incorporated)
Amazon MP3-Downloader 1.0.18 (HKCU\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Avira (HKLM-x32\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Avira SearchFree Toolbar (HKLM-x32\...\{41564952-412D-5637-00A7-A758B70C1002}) (Version: 12.16.2.2039 - APN, LLC)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version:  - )
Canon MP Navigator EX 4.0 (HKLM-x32\...\MP Navigator EX 4.0) (Version:  - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
CanoScan LiDE 110 Scanner Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ2414) (Version:  - )
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.2515 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.2515 - CyberLink Corp.) Hidden
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 6.1.3602c - CyberLink Corp.) Hidden
CyberLink PowerDVD Copy (HKLM-x32\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerDVD Copy (x32 Version: 1.5.1306 - CyberLink Corp.) Hidden
Express Rip (HKLM-x32\...\ExpressRip) (Version:  - NCH Software)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
Free WMA to MP3 Converter 1.16 (HKLM-x32\...\Free WMA to MP3 Converter_is1) (Version:  - Jodix Technologies Ltd.)
FreeRIP 4.1.2 (HKLM-x32\...\{501451DE-5808-4599-B544-8BD0915B6B24}_is1) (Version: 4.1.2 - GreenTree Applications SRL)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Network Connections 15.8.75.0 (HKLM\...\PROSetDX) (Version: 15.8.75.0 - Intel)
Intel(R) Network Connections 15.8.75.0 (Version: 15.8.75.0 - Intel) Hidden
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Java 7 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217060FF}) (Version: 7.0.600 - Oracle)
Java Auto Updater (x32 Version: 2.1.60.19 - Oracle, Inc.) Hidden
MAGIX Screenshare (HKLM-x32\...\{E6AA1679-93CC-4019-AF6F-81DA02BF20A5}) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{637D1A24-9D02-400B-AB65-E2C0CDE9127B}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX USB-Videowandler 2 (HKLM-x32\...\{38874054-65D0-45D0-9486-FBEFD42A2251}) (Version: 1.03.0000 - Ihr Firmenname)
MAGIX Video deluxe 17 Plus Sonderedition (HKLM-x32\...\MAGIX_MSI_Videodeluxe17_plus) (Version: 10.0.11.0 - MAGIX AG)
MAGIX Video deluxe 17 Plus Sonderedition (x32 Version: 10.0.11.0 - MAGIX AG) Hidden
MAGIX Video deluxe 2013 Premium (HKLM-x32\...\MAGIX_{1B5AC129-F6CC-491E-84DE-1FF2996A0367}) (Version: 12.0.2.2 - MAGIX AG)
MAGIX Video deluxe 2013 Premium (Version: 12.0.2.2 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Medion Home Cinema (HKLM-x32\...\InstallShield_{AB770FDE-8087-4C98-9A85-BD64262C104C}) (Version: 6.0.0000 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 6.0.0000 - CyberLink Corp.) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Standard 2007 (HKLM-x32\...\STANDARDR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Standard 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
NVIDIA 3D Vision Treiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 331.65 - NVIDIA Corporation)
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.1.9.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.1.9.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.133.889 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.10.0514 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.10.0514 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.10.0514 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.3165 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 331.65 (Version: 331.65 - NVIDIA Corporation) Hidden
NVIDIA Update 1.15.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.15.2 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.15.2 - NVIDIA Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6251 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.26.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.26.0 - Renesas Electronics Corporation) Hidden
simplitec simplicheck (HKLM-x32\...\{183D780B-28F9-41BA-A2CB-605F324A5781}) (Version: 1.3.10.0 - simplitec GmbH)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_STANDARDR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_STANDARDR_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2889914) 32-Bit Edition (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{F3F83933-75FC-4B60-84F2-3F8FA63D042E}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_STANDARDR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_STANDARDR_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_STANDARDR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_STANDARDR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

05-09-2014 22:15:09 Windows Update
09-09-2014 10:36:36 Windows Update
10-09-2014 19:46:06 Windows Update
17-09-2014 07:47:15 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {C277F0E2-16D4-43A2-8ECB-695BDA9D20A5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-11] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2014-04-03 12:38 - 2013-10-23 10:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-01-30 17:44 - 2010-04-05 21:55 - 00116104 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2013-05-22 20:50 - 2013-05-22 20:50 - 00400704 _____ () C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
2014-08-27 15:00 - 2014-08-27 15:00 - 00139056 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00066864 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2009-11-02 14:20 - 2009-11-02 14:20 - 00619816 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-02 14:23 - 2009-11-02 14:23 - 00013096 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2014-08-14 12:10 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\WD-oben\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-09-11 17:59 - 2014-09-11 17:59 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\f0322cce99ffb4609aaaec5e37048cf3\IsdiInterop.ni.dll
2011-05-25 11:44 - 2010-11-05 23:50 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/22/2014 01:16:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 1.0.0.532, Zeitstempel: 0x53518532
Name des fehlerhaften Moduls: MSVCR100.dll, Version: 10.0.40219.325, Zeitstempel: 0x4df2be1e
Ausnahmecode: 0x40000015
Fehleroffset: 0x0008d6fd
ID des fehlerhaften Prozesses: 0x1470
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3

Error: (09/22/2014 01:15:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 1.0.0.532, Zeitstempel: 0x53518532
Name des fehlerhaften Moduls: MSVCR100.dll, Version: 10.0.40219.325, Zeitstempel: 0x4df2be1e
Ausnahmecode: 0x40000015
Fehleroffset: 0x0008d6fd
ID des fehlerhaften Prozesses: 0x16b8
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3

Error: (09/22/2014 00:47:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 1.0.0.532, Zeitstempel: 0x53518532
Name des fehlerhaften Moduls: MSVCR100.dll, Version: 10.0.40219.325, Zeitstempel: 0x4df2be1e
Ausnahmecode: 0x40000015
Fehleroffset: 0x0008d6fd
ID des fehlerhaften Prozesses: 0x21fc
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3

Error: (09/18/2014 02:02:04 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. Der Dienstprozess konnte keine Verbindung mit dem Dienstcontroller herstellen

Error: (09/10/2014 04:13:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Name des fehlerhaften Moduls: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00007a4c
ID des fehlerhaften Prozesses: 0x83c
Startzeit der fehlerhaften Anwendung: 0xipmGui.exe0
Pfad der fehlerhaften Anwendung: ipmGui.exe1
Pfad des fehlerhaften Moduls: ipmGui.exe2
Berichtskennung: ipmGui.exe3

Error: (08/30/2014 07:44:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Name des fehlerhaften Moduls: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000795b
ID des fehlerhaften Prozesses: 0x14b4
Startzeit der fehlerhaften Anwendung: 0xipmGui.exe0
Pfad der fehlerhaften Anwendung: ipmGui.exe1
Pfad des fehlerhaften Moduls: ipmGui.exe2
Berichtskennung: ipmGui.exe3

Error: (08/29/2014 08:21:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Name des fehlerhaften Moduls: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000795b
ID des fehlerhaften Prozesses: 0x1698
Startzeit der fehlerhaften Anwendung: 0xipmGui.exe0
Pfad der fehlerhaften Anwendung: ipmGui.exe1
Pfad des fehlerhaften Moduls: ipmGui.exe2
Berichtskennung: ipmGui.exe3

Error: (08/27/2014 10:08:46 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (08/27/2014 10:08:29 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (08/27/2014 10:07:57 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()


System errors:
=============
Error: (09/22/2014 11:42:50 AM) (Source: DCOM) (EventID: 10016) (User: WD-oben-PC)
Description: AnwendungsspezifischLokalAktivierung{B77C4C36-0154-4C52-AB49-FAA03837E47F}{EA022610-0748-4C24-B229-6C507EBDFDBB}WD-oben-PCWD-obenS-1-5-21-3387473927-611235006-1376269395-1000LocalHost (unter Verwendung von LRPC)

Error: (09/22/2014 11:42:18 AM) (Source: DCOM) (EventID: 10016) (User: WD-oben-PC)
Description: AnwendungsspezifischLokalAktivierung{B77C4C36-0154-4C52-AB49-FAA03837E47F}{EA022610-0748-4C24-B229-6C507EBDFDBB}WD-oben-PCWD-obenS-1-5-21-3387473927-611235006-1376269395-1000LocalHost (unter Verwendung von LRPC)

Error: (09/22/2014 09:55:00 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (09/22/2014 09:55:00 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (09/18/2014 04:24:19 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (09/18/2014 04:24:19 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (09/17/2014 11:50:24 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (09/13/2014 09:56:56 AM) (Source: BROWSER) (EventID: 8032) (User: )
Description: Das Einlesen der Sicherungsliste durch den Suchdienst schlug auf Transport "\Device\NetBT_Tcpip_{61B5A885-6081-4C95-A6DC-BB8829242E97}" zu oft fehl.
Der Sicherungssuchdienst wird beendet.

Error: (09/12/2014 09:51:30 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (09/11/2014 06:39:29 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "WD-LAPTOP",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{61B5A885-6081-4C95-A6DC-BB8829242E97}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2300 CPU @ 2.80GHz
Percentage of memory in use: 40%
Total physical RAM: 4077.64 MB
Available physical RAM: 2440.1 MB
Total Pagefile: 8153.47 MB
Available Pagefile: 5794.1 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:1862.92 GB) (Free:788.34 GB) NTFS
Drive e: (HDDRIVE2GO) (Fixed) (Total:931.51 GB) (Free:665.22 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: A454AC5B)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1862.9 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 112D6E98)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-09-22 13:47:23
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST320005 rev.CC34 1863,02GB
Running: Gmer-19357.exe; Driver: C:\Users\WD-oben\AppData\Local\Temp\kwdiyfog.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                           fffff800033ac000 63 bytes [5E, 00, 20, 8F, 00, 13, C0, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 594                                                                           fffff800033ac042 4 bytes [AA, AA, 03, 00]

---- Registry - GMER 2.1 ----

Reg       HKLM\SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{9B33A2E7-8F58-4083-9A7A-1EAD8089FBB2}\Connection@Name  isatap.{CBE1092E-B078-46F6-8BF9-0FB7331C9082}
Reg       HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage@Bind     \Device\{E6A75C98-DB10-46B3-BC19-DBCADAC11D79}?\Device\{9B33A2E7-8F58-4083-9A7A-1EAD8089FBB2}?\Device\{4A16324F-DAEC-43C5-80F9-D1D466D569C5}?\Device\{B3A6D7FB-52D0-44FE-8DBD-FAC32857EBD6}?
Reg       HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage@Route    "{E6A75C98-DB10-46B3-BC19-DBCADAC11D79}"?"{9B33A2E7-8F58-4083-9A7A-1EAD8089FBB2}"?"{4A16324F-DAEC-43C5-80F9-D1D466D569C5}"?"{B3A6D7FB-52D0-44FE-8DBD-FAC32857EBD6}"?
Reg       HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{2B07FAA1-8217-4E30-B5EC-FD4501E773BB}\Linkage@Export   \Device\TCPIP6TUNNEL_{E6A75C98-DB10-46B3-BC19-DBCADAC11D79}?\Device\TCPIP6TUNNEL_{9B33A2E7-8F58-4083-9A7A-1EAD8089FBB2}?\Device\TCPIP6TUNNEL_{4A16324F-DAEC-43C5-80F9-D1D466D569C5}?\Device\TCPIP6TUNNEL_{B3A6D7FB-52D0-44FE-8DBD-FAC32857EBD6}?
Reg       HKLM\SYSTEM\CurrentControlSet\services\iphlpsvc\Parameters\Isatap\{9B33A2E7-8F58-4083-9A7A-1EAD8089FBB2}@InterfaceName                       isatap.{CBE1092E-B078-46F6-8BF9-0FB7331C9082}
Reg       HKLM\SYSTEM\CurrentControlSet\services\iphlpsvc\Parameters\Isatap\{9B33A2E7-8F58-4083-9A7A-1EAD8089FBB2}@ReusableType                        0
Reg       HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Epoch2@Epoch                                                                             4304

---- EOF - GMER 2.1 ----
         
Code:
ATTFilter
Avira Free Antivirus
Erstellungsdatum der Reportdatei: Samstag, 20. September 2014  23:27


Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer   : Avira Antivirus Free
Seriennummer   : 0000149996-AVHOE-0000001
Plattform      : Windows 7 Home Premium
Windowsversion : (Service Pack 1)  [6.1.7601]
Boot Modus     : Normal gebootet
Benutzername   : SYSTEM
Computername   : WD-OBEN-PC

Versionsinformationen:
BUILD.DAT      : 14.0.6.570     92022 Bytes  15.08.2014 10:30:00
AVSCAN.EXE     : 14.0.6.548   1046608 Bytes  14.08.2014 10:07:41
AVSCANRC.DLL   : 14.0.6.522     62544 Bytes  14.08.2014 10:07:41
LUKE.DLL       : 14.0.6.522     57936 Bytes  14.08.2014 10:08:25
AVSCPLR.DLL    : 14.0.6.548     92752 Bytes  14.08.2014 10:07:41
AVREG.DLL      : 14.0.6.522    262224 Bytes  14.08.2014 10:07:37
avlode.dll     : 14.0.6.526    603728 Bytes  14.08.2014 10:07:35
avlode.rdf     : 14.0.4.46      64835 Bytes  09.09.2014 10:28:37
XBV00010.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:25
XBV00011.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:25
XBV00012.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:25
XBV00013.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:25
XBV00014.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00015.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00016.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00017.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00018.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00019.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00020.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00021.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00022.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00023.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00024.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00025.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00026.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00027.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:26
XBV00028.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:27
XBV00029.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:27
XBV00030.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:27
XBV00031.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:27
XBV00032.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:27
XBV00033.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:27
XBV00034.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:27
XBV00035.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:27
XBV00036.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:27
XBV00037.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:27
XBV00038.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:27
XBV00039.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:28
XBV00040.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:28
XBV00041.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 13:54:28
XBV00096.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:14
XBV00097.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00098.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00099.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00100.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00101.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00102.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00103.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00104.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00105.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00106.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00107.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00108.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00109.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00110.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00111.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00112.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:15
XBV00113.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00114.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00115.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00116.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00117.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00118.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00119.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00120.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00121.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00122.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00123.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00124.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00125.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00126.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00127.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00128.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00129.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:16
XBV00130.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00131.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00132.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00133.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00134.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00135.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00136.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00137.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00138.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00139.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00140.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00141.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00142.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00143.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00144.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00145.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:17
XBV00146.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00147.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00148.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00149.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00150.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00151.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00152.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00153.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00154.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00155.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00156.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00157.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00158.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00159.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00160.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00161.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:18
XBV00162.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00163.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00164.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00165.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00166.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00167.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00168.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00169.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00170.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00171.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00172.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00173.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00174.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00175.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00176.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00177.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:19
XBV00178.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00179.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00180.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00181.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00182.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00183.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00184.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00185.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00186.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00187.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00188.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00189.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00190.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00191.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00192.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00193.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:20
XBV00194.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00195.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00196.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00197.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00198.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00199.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00200.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00201.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00202.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00203.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00204.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00205.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00206.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00207.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00208.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00209.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:21
XBV00210.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00211.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00212.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00213.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00214.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00215.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00216.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00217.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00218.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00219.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00220.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00221.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00222.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00223.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00224.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00225.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:22
XBV00226.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00227.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00228.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00229.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00230.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00231.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00232.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00233.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00234.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00235.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00236.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00237.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00238.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00239.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00240.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00241.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:23
XBV00242.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00243.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00244.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00245.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00246.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00247.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00248.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00249.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00250.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00251.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00252.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00253.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00254.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00255.VDF   : 8.11.172.30     2048 Bytes  15.09.2014 07:46:24
XBV00000.VDF   : 7.11.70.0   66736640 Bytes  04.04.2013 16:09:04
XBV00001.VDF   : 7.11.74.226  2201600 Bytes  30.04.2013 12:36:28
XBV00002.VDF   : 7.11.80.60   2751488 Bytes  28.05.2013 13:31:04
XBV00003.VDF   : 7.11.85.214  2162688 Bytes  21.06.2013 14:43:41
XBV00004.VDF   : 7.11.91.176  3903488 Bytes  23.07.2013 16:43:21
XBV00005.VDF   : 7.11.98.186  6822912 Bytes  29.08.2013 20:52:57
XBV00006.VDF   : 7.11.139.38 15708672 Bytes  27.03.2014 13:12:35
XBV00007.VDF   : 7.11.152.100  4193792 Bytes  02.06.2014 13:10:50
XBV00008.VDF   : 8.11.165.192  4251136 Bytes  07.08.2014 13:54:25
XBV00009.VDF   : 8.11.172.30  2094080 Bytes  15.09.2014 07:46:10
XBV00042.VDF   : 8.11.172.54    36864 Bytes  15.09.2014 07:46:11
XBV00043.VDF   : 8.11.172.78     8704 Bytes  15.09.2014 07:46:11
XBV00044.VDF   : 8.11.172.102     2048 Bytes  15.09.2014 07:46:11
XBV00045.VDF   : 8.11.172.128    23040 Bytes  15.09.2014 07:46:11
XBV00046.VDF   : 8.11.172.132     2048 Bytes  15.09.2014 07:46:11
XBV00047.VDF   : 8.11.172.136    13824 Bytes  15.09.2014 07:46:11
XBV00048.VDF   : 8.11.172.140    13312 Bytes  16.09.2014 07:46:11
XBV00049.VDF   : 8.11.172.142     6144 Bytes  16.09.2014 07:46:11
XBV00050.VDF   : 8.11.172.144     4608 Bytes  16.09.2014 07:46:11
XBV00051.VDF   : 8.11.172.146     9216 Bytes  16.09.2014 07:46:11
XBV00052.VDF   : 8.11.172.148    16384 Bytes  16.09.2014 07:46:11
XBV00053.VDF   : 8.11.172.150     9728 Bytes  16.09.2014 07:46:11
XBV00054.VDF   : 8.11.172.154    51200 Bytes  16.09.2014 07:46:12
XBV00055.VDF   : 8.11.172.156     2048 Bytes  16.09.2014 07:46:12
XBV00056.VDF   : 8.11.172.160    17408 Bytes  16.09.2014 07:46:12
XBV00057.VDF   : 8.11.172.162     2048 Bytes  16.09.2014 07:46:12
XBV00058.VDF   : 8.11.172.164     9216 Bytes  16.09.2014 07:46:12
XBV00059.VDF   : 8.11.172.168     8192 Bytes  16.09.2014 07:46:12
XBV00060.VDF   : 8.11.172.192    13824 Bytes  17.09.2014 07:46:12
XBV00061.VDF   : 8.11.172.212     2048 Bytes  17.09.2014 07:46:12
XBV00062.VDF   : 8.11.172.232    16384 Bytes  17.09.2014 07:46:12
XBV00063.VDF   : 8.11.172.252    12800 Bytes  17.09.2014 13:45:13
XBV00064.VDF   : 8.11.172.254     8192 Bytes  17.09.2014 13:45:13
XBV00065.VDF   : 8.11.173.4     26624 Bytes  17.09.2014 07:56:02
XBV00066.VDF   : 8.11.173.6      6656 Bytes  17.09.2014 07:56:02
XBV00067.VDF   : 8.11.173.10     9216 Bytes  17.09.2014 07:56:03
XBV00068.VDF   : 8.11.173.12     4096 Bytes  17.09.2014 07:56:03
XBV00069.VDF   : 8.11.173.14     2048 Bytes  17.09.2014 07:56:03
XBV00070.VDF   : 8.11.173.16     5120 Bytes  17.09.2014 07:56:03
XBV00071.VDF   : 8.11.173.20    17408 Bytes  18.09.2014 07:56:03
XBV00072.VDF   : 8.11.173.22    11264 Bytes  18.09.2014 21:27:56
XBV00073.VDF   : 8.11.173.24    24064 Bytes  18.09.2014 21:27:56
XBV00074.VDF   : 8.11.173.28    13312 Bytes  18.09.2014 21:27:56
XBV00075.VDF   : 8.11.173.30     2048 Bytes  18.09.2014 21:27:56
XBV00076.VDF   : 8.11.173.34    12288 Bytes  18.09.2014 21:27:57
XBV00077.VDF   : 8.11.173.36     8192 Bytes  18.09.2014 07:12:56
XBV00078.VDF   : 8.11.173.38     2048 Bytes  19.09.2014 07:12:56
XBV00079.VDF   : 8.11.173.40    10240 Bytes  19.09.2014 07:12:56
XBV00080.VDF   : 8.11.173.60     5120 Bytes  19.09.2014 07:12:56
XBV00081.VDF   : 8.11.173.80    22016 Bytes  19.09.2014 13:42:07
XBV00082.VDF   : 8.11.173.100     4608 Bytes  19.09.2014 13:42:07
XBV00083.VDF   : 8.11.173.102     8704 Bytes  19.09.2014 13:42:07
XBV00084.VDF   : 8.11.173.104     7680 Bytes  19.09.2014 13:42:07
XBV00085.VDF   : 8.11.173.108    18944 Bytes  19.09.2014 08:23:27
XBV00086.VDF   : 8.11.173.110     6144 Bytes  19.09.2014 08:23:27
XBV00087.VDF   : 8.11.173.114     9216 Bytes  19.09.2014 08:23:27
XBV00088.VDF   : 8.11.173.116     2048 Bytes  19.09.2014 08:23:28
XBV00089.VDF   : 8.11.173.118     7680 Bytes  19.09.2014 08:23:28
XBV00090.VDF   : 8.11.173.120     7680 Bytes  19.09.2014 08:23:28
XBV00091.VDF   : 8.11.173.122     3584 Bytes  19.09.2014 08:23:28
XBV00092.VDF   : 8.11.173.126    52224 Bytes  20.09.2014 21:22:23
XBV00093.VDF   : 8.11.173.130     2048 Bytes  20.09.2014 21:22:23
XBV00094.VDF   : 8.11.173.132    10240 Bytes  20.09.2014 21:22:23
XBV00095.VDF   : 8.11.173.134    10752 Bytes  20.09.2014 21:22:23
LOCAL001.VDF   : 8.11.173.134 110513152 Bytes  20.09.2014 21:22:33
Engineversion  : 8.3.24.26 
AEVDF.DLL      : 8.3.1.6       133992 Bytes  23.08.2014 16:21:06
AESCRIPT.DLL   : 8.2.0.24      436136 Bytes  19.09.2014 07:12:56
AESCN.DLL      : 8.3.2.2       139456 Bytes  25.07.2014 12:44:11
AESBX.DLL      : 8.2.20.24    1409224 Bytes  09.05.2014 07:54:35
AERDL.DLL      : 8.2.0.138     704888 Bytes  02.12.2013 16:34:07
AEPACK.DLL     : 8.4.0.50      792488 Bytes  09.08.2014 13:54:13
AEOFFICE.DLL   : 8.3.0.24      223144 Bytes  17.09.2014 07:46:04
AEHEUR.DLL     : 8.1.4.1298   7519088 Bytes  19.09.2014 07:12:55
AEHELP.DLL     : 8.3.1.0       278728 Bytes  01.06.2014 08:00:02
AEGEN.DLL      : 8.1.7.28      450752 Bytes  07.06.2014 11:15:46
AEEXP.DLL      : 8.4.2.32      247712 Bytes  03.09.2014 21:05:55
AEEMU.DLL      : 8.1.3.4       399264 Bytes  09.08.2014 13:54:03
AEDROID.DLL    : 8.4.2.24      442568 Bytes  05.06.2014 13:09:34
AECORE.DLL     : 8.3.2.6       243712 Bytes  09.08.2014 13:54:02
AEBB.DLL       : 8.1.2.0        60448 Bytes  09.08.2014 13:54:02
AVWINLL.DLL    : 14.0.6.522     24144 Bytes  14.08.2014 10:07:30
AVPREF.DLL     : 14.0.6.522     50256 Bytes  14.08.2014 10:07:36
AVREP.DLL      : 14.0.6.522    219216 Bytes  14.08.2014 10:07:37
AVARKT.DLL     : 14.0.5.368    226384 Bytes  05.07.2014 10:31:26
AVEVTLOG.DLL   : 14.0.6.522    182352 Bytes  14.08.2014 10:07:33
SQLITE3.DLL    : 14.0.6.522    452176 Bytes  14.08.2014 10:08:34
AVSMTP.DLL     : 14.0.6.522     76368 Bytes  14.08.2014 10:07:42
NETNT.DLL      : 14.0.6.522     13392 Bytes  14.08.2014 10:08:26
RCIMAGE.DLL    : 14.0.6.544   4863568 Bytes  14.08.2014 10:07:30
RCTEXT.DLL     : 14.0.6.558     76080 Bytes  28.08.2014 08:33:47

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Vollständige Systemprüfung
Konfigurationsdatei...................: C:\Program Files (x86)\Avira\AntiVir Desktop\sysscan.avp
Protokollierung.......................: standard
Primäre Aktion........................: Interaktiv
Sekundäre Aktion......................: Ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Bootsektoren..........................: C:, E:, 
Durchsuche aktive Programme...........: ein
Laufende Programme erweitert..........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: ein
Integritätsprüfung von Systemdateien..: aus
Prüfe alle Dateien....................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: erweitert
Abweichende Gefahrenkategorien........: +PCK,

Beginn des Suchlaufs: Samstag, 20. September 2014  23:27

Der Suchlauf über die Bootsektoren wird begonnen:
Bootsektor 'HDD0(C:)'
    [INFO]      Es wurde kein Virus gefunden!
Bootsektor 'HDD1(E:)'
    [INFO]      Es wurde kein Virus gefunden!

Der Suchlauf nach versteckten Objekten wird begonnen.

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'svchost.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvSCPAPISvr.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '94' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '123' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '80' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '150' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '72' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvxdsync.exe' - '51' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'spoolsv.exe' - '103' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '63' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '62' Modul(e) wurden durchsucht
Durchsuche Prozess 'armsvc.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '129' Modul(e) wurden durchsucht
Durchsuche Prozess 'apnmcp.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'IJPLMSVC.EXE' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'IProsetMonitor.exe' - '22' Modul(e) wurden durchsucht
Durchsuche Prozess 'Avira.OE.ServiceHost.exe' - '124' Modul(e) wurden durchsucht
Durchsuche Prozess 'avshadow.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'WUDFHost.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'FABS.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'IAStorDataMgrSvc.exe' - '53' Modul(e) wurden durchsucht
Durchsuche Prozess 'daemonu.exe' - '67' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmpnetwk.exe' - '119' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchIndexer.exe' - '54' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskhost.exe' - '57' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dwm.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'Explorer.EXE' - '170' Modul(e) wurden durchsucht
Durchsuche Prozess 'RAVCpl64.exe' - '48' Modul(e) wurden durchsucht
Durchsuche Prozess 'AmazonMP3DownloaderHelper.exe' - '43' Modul(e) wurden durchsucht
Durchsuche Prozess 'IAStorIcon.exe' - '54' Modul(e) wurden durchsucht
Durchsuche Prozess 'nusb3mon.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'CLMLSvc.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'CNSEMAIN.EXE' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '99' Modul(e) wurden durchsucht
Durchsuche Prozess 'TBNotifier.exe' - '83' Modul(e) wurden durchsucht
Durchsuche Prozess 'Avira.OE.Systray.exe' - '133' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvtray.exe' - '51' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'avcenter.exe' - '117' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '119' Modul(e) wurden durchsucht
Durchsuche Prozess 'vssvc.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'PhotoScreensaver.scr' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'smss.exe' - '2' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'wininit.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'services.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsass.exe' - '71' Modul(e) wurden durchsucht
Durchsuche Prozess 'winlogon.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsm.exe' - '16' Modul(e) wurden durchsucht

Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen:
Die Registry wurde durchsucht ( '4655' Dateien ).


Der Suchlauf über die ausgewählten Dateien wird begonnen:

Beginne mit der Suche in 'C:\'
Beginne mit der Suche in 'E:\' <HDDRIVE2GO>


Ende des Suchlaufs: Sonntag, 21. September 2014  00:55
Benötigte Zeit:  1:27:31 Stunde(n)

Der Suchlauf wurde vollständig durchgeführt.

  37450 Verzeichnisse wurden überprüft
 502148 Dateien wurden geprüft
      0 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      0 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      0 Dateien konnten nicht durchsucht werden
 502148 Dateien ohne Befall
   3630 Archive wurden durchsucht
      0 Warnungen
      0 Hinweise
 969456 Objekte wurden beim Rootkitscan durchsucht
      0 Versteckte Objekte wurden gefunden
         

Alt 22.09.2014, 13:15   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



hi,

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________

__________________

Alt 22.09.2014, 14:39   #3
wiso
 
Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Hallo Schrauber,

zu MBAM - Hinweis nochmal wie im ersten Beitrag, der Logfile vom ersten Fund war beschädigt und leer, daher kann ich ihn hier nicht posten - der jetzige Logfile

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 22.09.2014
Suchlauf-Zeit: 12:49:04
Logdatei: mbamlog140922.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.09.22.02
Rootkit Datenbank: v2014.09.19.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: WD-oben

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 350880
Verstrichene Zeit: 7 Min, 34 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
zu 2. ADW Cleaner:
Code:
ATTFilter
# AdwCleaner v3.310 - Bericht erstellt am 22/09/2014 um 15:11:38
# Aktualisiert 12/09/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : WD-oben - WD-OBEN-PC
# Gestartet von : C:\Users\WD-oben\Downloads\AdwCleaner_3.310.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\simplicheck.lnk
Datei Gefunden : C:\Users\Public\Desktop\simplicheck.lnk
Ordner Gefunden : C:\Program Files (x86)\NCH Software
Ordner Gefunden : C:\Program Files (x86)\simplitec
Ordner Gefunden : C:\ProgramData\Ask
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\simplitec
Ordner Gefunden : C:\ProgramData\simplitec
Ordner Gefunden : C:\Users\WD-oben\AppData\LocalLow\AskToolbar
Ordner Gefunden : C:\Users\WD-oben\AppData\Roaming\simplitec

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKCU\Software\APN PIP
Schlüssel Gefunden : [x64] HKCU\Software\APN PIP
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\PIP
Schlüssel Gefunden : HKLM\SOFTWARE\simplitec
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\499E8534DA7E759419D2048CB780D3D5
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5DCE3C04E576AD15F972B67D0725120C
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\62255E52F19EC97429A42D59D49024FA
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\930D9472A978D7A4EB16BF4DECB173B7
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEB93799E8B47D14CA356E4343D632A4
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAE7C2A75DF08824E9CEFDE20F655BD9

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17280


-\\ Mozilla Firefox v

*************************

AdwCleaner[R0].txt - [2646 octets] - [22/09/2014 14:52:54]
AdwCleaner[R1].txt - [2538 octets] - [22/09/2014 15:11:38]

########## EOF - C:\AdwCleaner\AdwCleaner[R1].txt - [2598 octets] ##########
         
Code:
ATTFilter
# AdwCleaner v3.310 - Bericht erstellt am 22/09/2014 um 15:12:33
# Aktualisiert 12/09/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : WD-oben - WD-OBEN-PC
# Gestartet von : C:\Users\WD-oben\Downloads\AdwCleaner_3.310.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\simplitec
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\simplitec
Ordner Gelöscht : C:\Program Files (x86)\NCH Software
Ordner Gelöscht : C:\Program Files (x86)\simplitec
Ordner Gelöscht : C:\Users\WD-oben\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\WD-oben\AppData\Roaming\simplitec
Datei Gelöscht : C:\Users\Public\Desktop\simplicheck.lnk
Datei Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\simplicheck.lnk

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKCU\Software\APN PIP
Schlüssel Gelöscht : HKLM\SOFTWARE\PIP
Schlüssel Gelöscht : HKLM\SOFTWARE\simplitec
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\499E8534DA7E759419D2048CB780D3D5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5DCE3C04E576AD15F972B67D0725120C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\62255E52F19EC97429A42D59D49024FA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\930D9472A978D7A4EB16BF4DECB173B7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AEB93799E8B47D14CA356E4343D632A4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAE7C2A75DF08824E9CEFDE20F655BD9

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17280


-\\ Mozilla Firefox v

*************************

AdwCleaner[R0].txt - [2646 octets] - [22/09/2014 14:52:54]
AdwCleaner[R1].txt - [2706 octets] - [22/09/2014 15:11:38]
AdwCleaner[S0].txt - [2553 octets] - [22/09/2014 15:12:33]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [2613 octets] ##########
         

3. zu JRT

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.9 (09.20.2014:1)
OS: Windows 7 Home Premium x64
Ran by WD-oben on 22.09.2014 at 15:21:07,97
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\apntbmon



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{41564952-412D-5637-00A7-7A786E7484D7}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{030FE65E-8739-4400-B889-352730EA1624}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\apn"
Successfully deleted: [Folder] "C:\ProgramData\freerip"
Successfully deleted: [Folder] "C:\Program Files (x86)\freerip"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 22.09.2014 at 15:29:01,85
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

4. neuer FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-09-2014 01
Ran by WD-oben (administrator) on WD-OBEN-PC on 22-09-2014 15:32:11
Running from C:\Users\WD-oben\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11613288 2010-12-22] (Realtek Semiconductor)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-05] (Intel Corporation)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2014-09-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-02] (CyberLink)
HKLM-x32\...\Run: [TrayServer] => C:\Program Files (x86)\MAGIX\Video_deluxe_17_Plus_Sonderedition\TrayServer.exe [90112 2008-08-07] (MAGIX AG)
HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1185112 2010-04-02] (CANON INC.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-3387473927-611235006-1376269395-1000\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-3387473927-611235006-1376269395-1000\...\Policies\system: [DisableLockWorkstation] 0

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com/webhp?hl=de
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x6EF1D214F21ACC01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
BHO: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
BHO-x32: No Name -> {41564952-412D-5637-00A7-7A786E7484D7} ->  No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
Toolbar: HKLM-x32 - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Tcpip\..\Interfaces\{61B5A885-6081-4C95-A6DC-BB8829242E97}: [NameServer] 192.168.2.1

FireFox:
========
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx [2014-09-11]
CHR HKLM-x32\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx [2014-09-11]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1021008 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166296 2014-08-22] (APN LLC.)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2010-04-05] ()
S3 PrintNotify; C:\Windows\system32\spool\DRIVERS\x64\3\PrintConfig.dll [2899968 2014-08-16] (Microsoft Corporation) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [60288 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-05] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-06-05] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-02] (Avira Operations GmbH & Co. KG)
S3 TridVid; C:\Windows\System32\DRIVERS\tridvid6010.sys [411648 2011-01-21] (10Moons Technologies Co.,Ltd)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-22 15:29 - 2014-09-22 15:29 - 00001169 _____ () C:\Users\WD-oben\Downloads\JRT-140922.txt
2014-09-22 15:21 - 2014-09-22 15:21 - 00000000 ____D () C:\Windows\ERUNT
2014-09-22 14:49 - 2014-09-22 15:12 - 00000000 ____D () C:\AdwCleaner
2014-09-22 14:49 - 2014-09-22 14:50 - 01027006 _____ (Thisisu) C:\Users\WD-oben\Downloads\JRT.exe
2014-09-22 14:48 - 2014-09-22 14:48 - 01373475 _____ () C:\Users\WD-oben\Downloads\AdwCleaner_3.310.exe
2014-09-22 14:29 - 2014-09-22 14:29 - 00000000 _____ () C:\Users\WD-oben\defogger_reenable
2014-09-22 14:24 - 2014-09-22 14:24 - 00000248 _____ () C:\Users\WD-oben\Downloads\defogger_enable.log
2014-09-22 13:47 - 2014-09-22 13:47 - 00002552 _____ () C:\Users\WD-oben\Downloads\Gmer-log_140922.log
2014-09-22 13:37 - 2014-09-22 13:37 - 00380416 _____ () C:\Users\WD-oben\Downloads\Gmer-19357.exe
2014-09-22 13:35 - 2014-09-22 14:29 - 00000476 _____ () C:\Users\WD-oben\Downloads\defogger_disable.log
2014-09-22 13:35 - 2014-09-22 13:35 - 00050477 _____ () C:\Users\WD-oben\Downloads\Defogger.exe
2014-09-22 13:28 - 2014-09-22 15:32 - 00010354 _____ () C:\Users\WD-oben\Downloads\FRST.txt
2014-09-22 13:28 - 2014-09-22 15:32 - 00000000 ____D () C:\FRST
2014-09-22 13:28 - 2014-09-22 13:29 - 00029746 _____ () C:\Users\WD-oben\Downloads\Addition.txt
2014-09-22 13:27 - 2014-09-22 13:27 - 02105856 _____ (Farbar) C:\Users\WD-oben\Downloads\FRST64.exe
2014-09-22 11:56 - 2014-09-22 15:09 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-22 11:55 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-22 11:55 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-22 11:50 - 2014-09-22 11:55 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\WD-oben\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-09-18 14:43 - 2014-09-19 12:30 - 00000000 ____D () C:\Users\WD-oben\Desktop\Drucken
2014-09-18 14:10 - 2014-09-18 14:25 - 00000000 ____D () C:\Users\WD-oben\Desktop\Evelina
2014-09-14 08:18 - 2014-09-14 08:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-12 18:37 - 2014-09-12 18:37 - 00000000 ____D () C:\Users\WD-oben\AppData\Roaming\Mozilla
2014-09-12 16:13 - 2014-09-12 16:13 - 00000000 ____D () C:\Users\WD-oben\AppData\Local\Adobe
2014-09-11 17:50 - 2014-09-12 19:45 - 00000000 ____D () C:\Users\WD-oben\Desktop\Hochzeit Gerlinde und Sebastian
2014-09-10 21:50 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 21:50 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 21:50 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 21:50 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 21:50 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 21:50 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 21:50 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 21:50 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 21:50 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 21:50 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 21:50 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 21:50 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 21:50 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 21:50 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 21:50 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 21:50 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 21:50 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 21:50 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 21:50 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 21:50 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 21:50 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 21:50 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 21:50 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 21:50 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 21:50 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 21:50 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 21:50 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 21:50 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 21:50 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 21:50 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 21:50 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 21:50 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 21:50 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 21:50 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 21:50 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 21:50 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 21:50 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 21:50 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 21:50 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 21:50 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 21:50 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 21:50 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 21:50 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 21:50 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 21:50 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 21:50 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 21:50 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 21:50 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 21:50 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 21:50 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 21:50 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 21:50 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 21:50 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 21:50 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 21:50 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 21:50 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 21:46 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 21:46 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 16:38 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 16:38 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 16:37 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 16:37 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 16:37 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 16:37 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 16:37 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 16:37 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 16:37 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 16:37 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 16:37 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-08-28 10:36 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 10:36 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 10:36 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-22 15:32 - 2014-09-22 13:28 - 00010354 _____ () C:\Users\WD-oben\Downloads\FRST.txt
2014-09-22 15:32 - 2014-09-22 13:28 - 00000000 ____D () C:\FRST
2014-09-22 15:29 - 2014-09-22 15:29 - 00001169 _____ () C:\Users\WD-oben\Downloads\JRT-140922.txt
2014-09-22 15:25 - 2009-07-14 06:45 - 00018704 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-22 15:25 - 2009-07-14 06:45 - 00018704 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-22 15:21 - 2014-09-22 15:21 - 00000000 ____D () C:\Windows\ERUNT
2014-09-22 15:17 - 2011-05-25 12:23 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-09-22 15:17 - 2011-05-25 12:22 - 00204642 _____ () C:\Windows\PFRO.log
2014-09-22 15:17 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-22 15:17 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-22 15:17 - 2009-07-14 06:51 - 00075397 _____ () C:\Windows\setupact.log
2014-09-22 15:12 - 2014-09-22 14:49 - 00000000 ____D () C:\AdwCleaner
2014-09-22 15:12 - 2011-05-25 11:05 - 01371841 _____ () C:\Windows\WindowsUpdate.log
2014-09-22 15:09 - 2014-09-22 11:56 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-22 15:02 - 2012-04-19 22:20 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-22 14:50 - 2014-09-22 14:49 - 01027006 _____ (Thisisu) C:\Users\WD-oben\Downloads\JRT.exe
2014-09-22 14:48 - 2014-09-22 14:48 - 01373475 _____ () C:\Users\WD-oben\Downloads\AdwCleaner_3.310.exe
2014-09-22 14:29 - 2014-09-22 14:29 - 00000000 _____ () C:\Users\WD-oben\defogger_reenable
2014-09-22 14:29 - 2014-09-22 13:35 - 00000476 _____ () C:\Users\WD-oben\Downloads\defogger_disable.log
2014-09-22 14:29 - 2011-05-25 11:33 - 00000000 ____D () C:\Users\WD-oben
2014-09-22 14:24 - 2014-09-22 14:24 - 00000248 _____ () C:\Users\WD-oben\Downloads\defogger_enable.log
2014-09-22 13:47 - 2014-09-22 13:47 - 00002552 _____ () C:\Users\WD-oben\Downloads\Gmer-log_140922.log
2014-09-22 13:37 - 2014-09-22 13:37 - 00380416 _____ () C:\Users\WD-oben\Downloads\Gmer-19357.exe
2014-09-22 13:35 - 2014-09-22 13:35 - 00050477 _____ () C:\Users\WD-oben\Downloads\Defogger.exe
2014-09-22 13:29 - 2014-09-22 13:28 - 00029746 _____ () C:\Users\WD-oben\Downloads\Addition.txt
2014-09-22 13:27 - 2014-09-22 13:27 - 02105856 _____ (Farbar) C:\Users\WD-oben\Downloads\FRST64.exe
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-09-22 11:50 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\WD-oben\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-09-20 23:27 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\spool
2014-09-19 12:30 - 2014-09-18 14:43 - 00000000 ____D () C:\Users\WD-oben\Desktop\Drucken
2014-09-18 14:55 - 2014-07-30 14:43 - 00000000 ____D () C:\Users\WD-oben\Desktop\Steuer 2013
2014-09-18 14:25 - 2014-09-18 14:10 - 00000000 ____D () C:\Users\WD-oben\Desktop\Evelina
2014-09-18 09:52 - 2013-05-27 13:56 - 00000000 ____D () C:\Users\WD-oben\Desktop\Steuer
2014-09-17 09:45 - 2013-05-20 13:25 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-09-17 09:45 - 2013-05-20 13:25 - 00002019 _____ () C:\Users\Public\Desktop\Adobe Reader X.lnk
2014-09-14 09:38 - 2010-05-12 10:18 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2014-09-14 09:38 - 2010-05-12 10:18 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2014-09-14 09:38 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-14 08:18 - 2014-09-14 08:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-14 08:18 - 2014-08-17 19:39 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-14 08:18 - 2014-08-14 12:10 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-14 08:18 - 2013-08-26 17:52 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-12 19:45 - 2014-09-11 17:50 - 00000000 ____D () C:\Users\WD-oben\Desktop\Hochzeit Gerlinde und Sebastian
2014-09-12 18:37 - 2014-09-12 18:37 - 00000000 ____D () C:\Users\WD-oben\AppData\Roaming\Mozilla
2014-09-12 16:13 - 2014-09-12 16:13 - 00000000 ____D () C:\Users\WD-oben\AppData\Local\Adobe
2014-09-12 12:31 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-11 18:02 - 2012-04-19 22:20 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-11 18:02 - 2012-04-19 22:20 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-11 18:02 - 2011-06-06 11:46 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-11 17:44 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-09-10 21:53 - 2011-05-25 17:49 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-09-10 21:49 - 2014-02-28 18:14 - 01594028 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 21:48 - 2013-08-18 22:08 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 21:47 - 2011-05-26 18:37 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 21:46 - 2014-05-02 18:18 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-05 04:10 - 2014-09-10 16:37 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-05 04:05 - 2014-09-10 16:37 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-02 11:39 - 2013-01-30 17:44 - 00000000 ____D () C:\ProgramData\CanonIJPLM
2014-08-29 10:26 - 2009-07-14 06:45 - 00414152 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-08-25 06:53 - 2011-05-25 18:03 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-08-23 04:07 - 2014-08-28 10:36 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-28 10:36 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-28 10:36 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

Some content of TEMP:
====================
C:\Users\WD-oben\AppData\Local\Temp\ApnStub.exe
C:\Users\WD-oben\AppData\Local\Temp\AskSLib.dll
C:\Users\WD-oben\AppData\Local\Temp\avgnt.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-6u37-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-6u39-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u21-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u60-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\mgxoschk.dll
C:\Users\WD-oben\AppData\Local\Temp\MgxVistaTools.dll
C:\Users\WD-oben\AppData\Local\Temp\MSETUP4.EXE
C:\Users\WD-oben\AppData\Local\Temp\ose00000.exe
C:\Users\WD-oben\AppData\Local\Temp\Quarantine.exe
C:\Users\WD-oben\AppData\Local\Temp\vsinit.dll
C:\Users\WD-oben\AppData\Local\Temp\vsutil.dll
C:\Users\WD-oben\AppData\Local\Temp\zauninst.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-17 10:12

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 22.09.2014, 15:05   #4
wiso
 
Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



UND DANN NOCH DAS ZWEITE PROBLEM DER LAPTOP

1. Avira - Logfile zu groß

2. Defogger
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 22:37 on 20/09/2014 (Elvira Merkel)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

3. MBAM
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 22.09.2014
Suchlauf-Zeit: 12:01:53
Logdatei: Log-Datei Malewarebytes_140922.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.03.04.09
Rootkit Datenbank: v2014.02.20.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows Vista Service Pack 2
CPU: x86
Dateisystem: NTFS
Benutzer: *****

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 235468
Verstrichene Zeit: 24 Min, 13 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 7
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\chrome, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\components, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\defaults, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\lib, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\META-INF, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\searchplugin, , [e3663fc0d8a279bda46093f4788ac838], 

Dateien: 24
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\chrome.manifest, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\install.rdf, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\version.txt, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\chrome\zonealarm-sicherheit.jar, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\components\ConduitAutoCompleteSearch.js, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\components\ConduitAutoCompleteSearch.xpt, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\components\ConduitToolbar.idl, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\components\ConduitToolbar.js, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\components\ConduitToolbar.xpt, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\components\FFExternalAlert.dll, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\components\FFExternalAlert.xpt, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\components\RadioWMPCore.dll, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\components\RadioWMPCore.xpt, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\defaults\default_radio_skin.xml, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\defaults\fbAlert.js, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\lib\xpcom.js, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\META-INF\manifest.mf, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\META-INF\zigbert.rsa, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\META-INF\zigbert.sf, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\searchplugin\conduit.gif, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\searchplugin\conduit.ico, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\searchplugin\conduit.PNG, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\searchplugin\conduit.src, , [e3663fc0d8a279bda46093f4788ac838], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Temp\ct2613550\searchplugin\conduit.xml, , [e3663fc0d8a279bda46093f4788ac838], 

Physische Sektoren: 0
(No malicious items detected)


(end)
         

4. Farbar

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 12-09-2014
Ran by ***** at 2014-09-20 22:02:51
Running from C:\Users\*****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Out of date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Out of date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 Update for Microsoft Office 2007 (KB2508958) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
Acronis*True*Image*Home (HKLM\...\{633A06C3-B709-479A-AAB3-5EE94AD9EE4B}) (Version: 11.0.8064 - Acronis)
Adobe Flash Player 14 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader 9.5.5 - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-A95000000001}) (Version: 9.5.5 - Adobe Systems Incorporated)
ALDI Bestellsoftware 4.12.2 (HKLM\...\ALDI Bestellsoftware) (Version: 4.12.2 - ORWO Net)
ALDI Süd Foto Manager Free (HKLM\...\ALDI Süd Foto Manager Free D) (Version: 6.0.1.491 - MAGIX AG)
ALDI Süd Foto Service (HKLM\...\ALDI Süd Foto Service D) (Version: 4.5.11.154 - MAGIX AG)
Aldi Süd Foto Service 4.6 (HKLM\...\Aldi Süd Foto Service) (Version: 4.6 - ORWO Net)
Aldi Süd Fotoservice (HKLM\...\Aldi Süd Fotoservice_is1) (Version:  - )
Aldi Sued Fotoservice 2.7 (HKLM\...\ALDI Sued Fotoservice_is1) (Version:  - )
ALDI Süd Online Druck Service 4.6 (HKLM\...\ALDI Süd Online Druck Service) (Version: 4.6 - ORWO Net)
Amazon MP3-Downloader 1.0.18 (HKCU\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Assistant 5.05.013 (HKLM\...\Assistant) (Version: 5.5.13.0 - Medion)
Avira (HKLM\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Driver Setup (HKLM\...\{412AACB5-057F-465D-A542-A5A457106EE3}) (Version: 1.1 - )
Firebird SQL Server - MAGIX Edition (HKLM\...\{AF37F9DE-0726-439E-BC10-43D9195394D0}) (Version: 2.1.26.0 - MAGIX AG)
Garmin TOPO Deutschland v3 (HKLM\...\{AE255C55-E0CF-4591-AA86-CAA19AA32C53}) (Version: 3.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM\...\{B1102A25-3AA3-446B-AA0F-A699B07A02FD}) (Version: 1.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM\...\{E0783143-EAE2-4047-A8D6-E155523C594C}) (Version: 2.4.2 - Garmin Ltd or its subsidiaries)
iClone SE (HKLM\...\{580EC579-E476-469F-9EBF-F82D696FC67A}) (Version: 2.1 - Reallusion Inc.)
Inst5657 (Version: 5.00.66 - Softex Inc.) Hidden
Intel(R) Graphics Media Accelerator Driver (HKLM\...\HDMI) (Version:  - Intel Corporation)
IrfanView (remove only) (HKLM\...\IrfanView) (Version:  - )
Java 7 Update 67 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (Version: 2.1.67.1 - Oracle, Inc.) Hidden
KPSA-Home (HKLM\...\KPSA-Home) (Version:  - SHD Kreative Planungs-Systeme GmbH & Co. KG)
KPSA-Home (Version: 1.0 - SHD Kreative Planungs-Systeme GmbH & Co. KG) Hidden
LightScribe  1.4.124.1 (Version: 1.4.124.1 - hxxp://www.lightscribe.com) Hidden
MAGIX Foto Manager 2008 5.0.0.255 (D) (HKLM\...\MAGIX Foto Manager 2008 D) (Version: 5.0.0.255 - MAGIX AG)
MAGIX Fotobuch 3.2 (HKLM\...\MAGIX Fotobuch) (Version: 3.2 - MAGIX AG)
MAGIX Online Druck Service 2.3.2.0 (D) (HKLM\...\MAGIX Online Druck Service D) (Version: 2.3.2.0 - MAGIX AG)
MAGIX PC Visit (HKLM\...\MAGIX PC Visit D) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX USB-Videowandler 2 (HKLM\...\{8D85149E-D7A0-4920-BEBF-B6CEDFED8D1E}) (Version: 1.02.0000 - Ihr Firmenname)
MAGIX Video deluxe 2008 PLUS 7.5.0.20 (D) (HKLM\...\MAGIX Video deluxe 2008 PLUS D) (Version: 7.5.0.20 - MAGIX AG)
MAGIX Xtreme Foto Designer 6 6.0.22.0 (D) (HKLM\...\MAGIX Xtreme Foto Designer 6 D) (Version: 6.0.22.0 - MAGIX AG)
MEDION GoPal Assistant (HKLM\...\{7D4FA005-2BF8-4CDA-A262-65D6E1DEB72F}) (Version: 6.0.6.11666 - MEDION)
Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme (HKLM\...\{90120000-00B2-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack SP1 - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Access MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Groove MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office OneNote MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
MSVC80_x86_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x86 (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
Mufin MusicFinder Base 1.0.1.229 (D) (HKLM\...\Mufin MusicFinder Base D) (Version: 1.0.1.229 - MAGIX AG)
Nero 7 Essentials (HKLM\...\{63B75E16-F290-4FCD-AF67-A9134CD01031}) (Version: 7.02.5182 - Nero AG)
Notting Hill Gate 1 (HKLM\...\Notting Hill Gate 1) (Version:  - )
Notting Hill Gate 2 (HKLM\...\Notting Hill Gate 2) (Version:  - )
Notting Hill Gate 4A (HKLM\...\Notting Hill Gate 4A) (Version:  - )
OmniPass 5.00.66 (HKLM\...\{F4E57F49-84B4-4CF2-B0A1-8CA1752BDF7E}) (Version: 5.00.66 - Softex Inc.)
PC Connectivity Solution (HKLM\...\{A2AA4204-C05A-4013-888A-AD153139297F}) (Version: 11.5.29.0 - Nokia)
ProtectDisc Helper Driver 10 (HKLM\...\ProtectDisc Driver 10) (Version: 10.0.0.3 - )
PureSync (HKLM\...\{AD9D5A83-0528-45CA-909F-2C6DF6DD7387}) (Version: 2.2.4 - Jumping Bytes)
PureSync (Version: 2.6.3 - Jumping Bytes) Hidden
PureSync 2.6.3 (HKLM\...\PureSync) (Version: 2.6.3 - Jumping Bytes)
Realtek 8169 PCI, 8168 and 8101E PCIe Ethernet Network Card Driver for Windows Vista (HKLM\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0000 - Realtek)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5473 - Realtek Semiconductor Corp.)
Samsung Kies (HKLM\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.3.2.12074_13 - Samsung Electronics Co., Ltd.)
Samsung Kies (Version: 2.3.2.12074_13 - Samsung Electronics Co., Ltd.) Hidden
Samsung Story Album Viewer (HKLM\...\InstallShield_{698BBAD8-B116-495D-B879-0F07A533E57F}) (Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.)
Samsung Story Album Viewer (Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.29.0 - SAMSUNG Electronics Co., Ltd.)
SmartTools Publishing • Outlook Ferien & Feiertags-Assistent 2013 (HKLM\...\SmartToolsFerien & Feiertags-Assistent 2013v6.00) (Version: v6.00 - SmartTools Publishing)
Spelling Dictionaries Support For Adobe Reader 9 (HKLM\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
Sprachtrainer Fonts (HKLM\...\{FBCF2ED3-AFB5-475E-BF9A-30BEAD366FBC}) (Version: 1.00.01 - Ernst Klett Verlag GmbH)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 10.0.14.0 - Synaptics)
Tous ensemble 1 Sprachtrainer Kommunikation (HKLM\...\{AA373850-5233-4DA2-98AE-790091A20415}) (Version: 1.00.000 - Klett)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2889914) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{F3F83933-75FC-4B60-84F2-3F8FA63D042E}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Voice Tracer (HKLM\...\{B7908330-93A8-4DB1-B6EE-6B0446E26939}) (Version: 3.2.0.4 - Philips)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (03/08/2007 2.2.1.0) (HKLM\...\45A7283175C62FAC673F913C1F532C5361F97841) (Version: 03/08/2007 2.2.1.0 - Garmin)
Windows Mobile Device Center Driver Update (HKLM\...\{E7044E25-3038-4A76-9064-344AC038043E}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{904CCF62-818D-4675-BC76-D37EB399F917}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (HKLM\...\504244733D18C8F63FF584AEB290E3904E791693) (Version: 08/22/2008 7.0.0.0 - Nokia)
WinRAR (HKLM\...\WinRAR archiver) (Version:  - )
X10 Hardware(TM) (HKLM\...\X10Hardware) (Version:  - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3568159251-1288365674-2173170167-1000_Classes\CLSID\{3f04dadf-6ea4-44d1-a507-03cad176f443}\InprocServer32 -> C:\Users\*****\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)

==================== Restore Points  =========================

13-09-2014 10:30:03 Geplanter Prüfpunkt
14-09-2014 10:57:05 Geplanter Prüfpunkt
15-09-2014 10:49:37 Geplanter Prüfpunkt
16-09-2014 07:24:58 Windows Update
18-09-2014 10:10:20 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2006-11-02 12:23 - 2006-09-18 23:41 - 00000761 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost
::1             localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {095653CE-15BF-4EC4-8AEE-FC23EB6C2D02} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\system32\RacAgent.exe [2008-01-18] (Microsoft Corporation)
Task: {753098D1-30A9-4820-8784-E7FA7EDE4FC1} - System32\Tasks\Microsoft\Windows\WindowsCalendar\Reminders - ***** => C:\Program Files\Windows Calendar\WinCal.exe [2009-04-10] (Microsoft Corporation)
Task: {A8E96239-310D-4208-8DC2-0AB656CE1257} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\Windows\system32\netsh.exe [2006-11-02] (Microsoft Corporation)
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs [2008-01-05] ()

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Loaded Modules (whitelisted) =============

2009-08-27 11:05 - 2007-08-02 22:30 - 00532480 _____ () C:\Program Files\Softex\OmniPass\storeng.dll
2009-08-27 11:05 - 2007-08-02 22:30 - 00013824 _____ () C:\Program Files\Softex\OmniPass\ssplogon.dll
2009-08-27 11:05 - 2007-08-02 22:30 - 00434176 _____ () C:\Program Files\Softex\OmniPass\userdata.dll
2009-08-27 11:05 - 2007-08-02 22:30 - 00016896 _____ () C:\Program Files\Softex\OmniPass\cryptodll.dll
2009-08-27 11:05 - 2007-08-02 22:30 - 01077248 _____ () C:\Program Files\Softex\OmniPass\autheng.dll
2009-08-27 11:05 - 2007-08-02 22:38 - 00048208 _____ () C:\Program Files\Softex\OmniPass\hdddrv.dll
2007-12-03 11:26 - 2007-12-03 11:26 - 00498792 _____ () C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe
2014-08-27 15:00 - 2014-08-27 15:00 - 00139056 _____ () C:\Program Files\Avira\My Avira\Avira.OE.NativeCore.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00066864 _____ () C:\Program Files\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2009-08-27 11:05 - 2007-08-02 22:30 - 00061440 _____ () C:\Program Files\Softex\OmniPass\SCUREDLL.dll
2009-08-27 11:36 - 2009-08-16 17:06 - 00141312 _____ () C:\Program Files\WinRAR\rarext.dll
2009-08-27 11:05 - 2007-08-02 22:37 - 02560000 _____ () C:\Program Files\Softex\OmniPass\scureapp.exe
2009-08-27 11:05 - 2007-08-02 22:33 - 00069632 _____ () C:\Program Files\Softex\OmniPass\opvapp.exe
2009-08-27 11:05 - 2007-08-02 22:30 - 00016896 _____ () C:\Program Files\Softex\OmniPass\Cryptodll.dll
2007-12-03 10:58 - 2007-12-03 10:58 - 01336600 _____ () C:\Program Files\Acronis\TrueImageHome\fox.dll
2014-08-28 15:35 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\*****\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-08-28 21:47 - 2014-08-28 21:47 - 00186368 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Commonc65c5a95#\21871ce315d4257cfe2052454e583368\Kies.Common.DeviceServiceLib.Interface.ni.dll
2014-08-28 21:48 - 2014-08-28 21:48 - 14971904 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Theme\c94e1e76e67ad518b4310a539f072832\Kies.Theme.ni.dll
2014-08-28 21:46 - 2014-08-28 21:46 - 01842688 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.UI\0107366ee1ddeb3e9873c6fac6344bc1\Kies.UI.ni.dll
2014-08-28 21:46 - 2014-08-28 21:46 - 00081920 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.MVVM\8375369d3ac9c732c2ec8f6b5c9f2bb8\Kies.MVVM.ni.dll
2014-08-28 21:47 - 2014-08-28 21:47 - 00236032 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\ASF_cSharpAPI\cffeb31975c17760187d713cf2d7934d\ASF_cSharpAPI.ni.dll
2013-05-22 20:50 - 2013-05-22 20:50 - 00400704 _____ () C:\Users\*****\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/20/2014 09:34:04 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {c30c999b-e91f-404b-a0a0-1c0c33c58e51}

Error: (09/20/2014 09:25:35 PM) (Source: .NET Runtime Optimization Service) (EventID: 1103) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v2.0.50727_32) - Tried to start a service that wasn't the latest version of CLR Optimization service. Will shutdown

Error: (09/20/2014 09:12:13 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {23fe97e3-1019-41c4-91c3-1a60e4460abb}

Error: (09/20/2014 08:31:26 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {4962445f-d160-4051-a008-9cc31902232b}

Error: (09/19/2014 03:07:30 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {adf617cc-816a-4a64-b23a-d7c2f3ce01a7}

Error: (09/17/2014 05:28:19 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {66eb599e-3910-458c-a2b9-d6145b7224e8}

Error: (09/17/2014 09:31:26 AM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {19e7229c-8cc9-42f7-bff8-b175c4041144}

Error: (09/16/2014 08:39:12 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {6a234a58-da87-4afa-97ae-d8d724abc085}

Error: (09/16/2014 07:38:13 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {cc6c51f2-21c4-4ec6-8c44-05b4fd59fe09}

Error: (09/16/2014 07:00:08 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {a2267acc-5d6f-43c8-b212-09f0a4a29037}


System errors:
=============

Microsoft Office Sessions:
=========================
Error: (11/16/2013 06:23:31 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6680.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 12 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (06/19/2012 00:38:12 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6607.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 20 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (12/06/2011 08:18:54 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6607.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 11 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (12/21/2010 00:20:10 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6548.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 17 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (12/10/2010 10:09:29 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6539.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 134 seconds with 120 seconds of active time.  This session ended with a crash.

Error: (12/16/2009 00:04:02 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1167 seconds with 240 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2014-08-02 16:45:18.234
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-02 16:45:18.016
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-02 16:45:17.813
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-02 16:45:17.595
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-02 16:45:17.392
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-30 10:11:48.516
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-30 10:11:48.267
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-30 10:11:48.095
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-30 10:11:47.924
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-03-31 09:16:45.019
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\tcpip.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T5250 @ 1.50GHz
Percentage of memory in use: 58%
Total physical RAM: 2037.69 MB
Available physical RAM: 853.08 MB
Total Pagefile: 4314.64 MB
Available Pagefile: 2745.91 MB
Total Virtual: 2047.88 MB
Available Virtual: 1897.95 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:122.59 GB) (Free:28.43 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (Recover) (Fixed) (Total:26.46 GB) (Free:16.42 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 149.1 GB) (Disk ID: 983443EC)
Partition 1: (Not Active) - (Size=26.5 GB) - (Type=OF Extended)
Partition 2: (Active) - (Size=122.6 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 12-09-2014
Ran by ***** (administrator) on WD-LAPTOP on 20-09-2014 21:58:22
Running from C:\Users\*****\Desktop
Platform: Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Softex Inc.) C:\Program Files\Softex\OmniPass\OmniServ.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Acronis) C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(MAGIX AG) C:\Program Files\Common Files\MAGIX Services\Database\bin\FABS.exe
(Teruten) C:\Windows\System32\FsUsbExService.Exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LSSrvc.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\VS7DEBUG\mdm.exe
() C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\My Avira\Avira.OE.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPStart.exe
() C:\Program Files\Softex\OmniPass\scureapp.exe
() C:\Program Files\Softex\OmniPass\opvapp.exe
(Acronis) C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
(Acronis) C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe
(Acronis) C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Samsung Electronics Co., Ltd.) C:\Program Files\Samsung\Kies\KiesTrayAgent.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe
(Nero AG) C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
(Samsung) C:\Program Files\Samsung\Kies\Kies.exe
(Samsung Electronics) C:\Program Files\Samsung\Kies\KiesAirMessage.exe
() C:\Users\*****\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Nero AG) C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Nero AG) C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Realtek Semiconductor Corp.) C:\Users\*****\AppData\Local\Temp\RtkBtMnt.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avcenter.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avscan.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avscan.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(Microsoft Corporation) C:\Windows\System32\conime.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Windows Defender] => C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-18] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Windows\RtHDVCpl.exe [4702208 2007-08-27] (Realtek Semiconductor)
HKLM\...\Run: [Skytel] => C:\Windows\Skytel.exe [1826816 2007-08-03] (Realtek Semiconductor Corp.)
HKLM\...\Run: [SynTPStart] => C:\Program Files\Synaptics\SynTP\SynTPStart.exe [102400 2007-08-31] (Synaptics, Inc.)
HKLM\...\Run: [OmniPass] => C:\Program Files\Softex\OmniPass\scureapp.exe [2560000 2007-08-02] ()
HKLM\...\Run: [TrueImageMonitor.exe] => C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe [2622104 2007-12-03] (Acronis)
HKLM\...\Run: [AcronisTimounterMonitor] => C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe [911184 2007-12-03] (Acronis)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe [140568 2007-12-03] (Acronis)
HKLM\...\Run: [TrayServer] => C:\Program Files\MAGIX\Video_deluxe_2008_PLUS\TrayServer.exe [90112 2007-03-29] (MAGIX AG)
HKLM\...\Run: [NeroFilterCheck] => C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe [155648 2006-01-12] (Nero AG)
HKLM\...\Run: [KiesTrayAgent] => C:\Program Files\Samsung\Kies\KiesTrayAgent.exe [311152 2013-12-11] (Samsung Electronics Co., Ltd.)
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [648072 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [avgnt] => C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-28] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM\...\Run: [Avira Systray] => C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-19\...\Run: [WindowsWelcomeCenter] => rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\S-1-5-20\...\Run: [WindowsWelcomeCenter] => rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] => C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe [143360 2006-12-23] (Nero AG)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [Nokia.PCSync] => "C:\Program Files\Nokia\Nokia PC Suite 7\PcSync2.exe" /NoDialog
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [KiesPreload] => C:\Program Files\Samsung\Kies\Kies.exe [1564528 2013-12-11] (Samsung)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [KiesAirMessage] => C:\Program Files\Samsung\Kies\KiesAirMessage.exe [578560 2013-07-18] (Samsung Electronics)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [KiesPDLR] => C:\Program Files\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [845168 2013-12-11] (Samsung)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [] => C:\Program Files\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [845168 2013-12-11] (Samsung)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\*****\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [ehTray.exe] => C:\Windows\ehome\ehTray.exe [125952 2008-01-18] (Microsoft Corporation)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [WMPNSCFG] => C:\Program Files\Windows Media Player\WMPNSCFG.exe [202240 2008-01-18] (Microsoft Corporation)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\MountPoints2: {071cc1b5-92eb-11de-936c-0016d386e648} - G:\LaunchU3.exe -a
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\MountPoints2: {a9538013-f594-11e1-8049-0016d386e648} - G:\LaunchU3.exe -a
Lsa: [Authentication Packages] msv1_0 relog_ap

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
SearchScopes: HKCU - DefaultScope {7B32A5F9-1AB6-44C2-A929-18AF3681B82A} URL = hxxp://www.google.de/search?q={searchTerms}
SearchScopes: HKCU - {1336D9D3-C562-4FB6-8183-D1D2AC1E21AF} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=crm&q={searchTerms}&locale=de_DE&apn_ptnrs=^U3&apn_dtid=^OSJ000^YY^DE&apn_uid=03FF28BB-9290-431D-BB69-7C135DA87F2D&apn_sauid=1428AEB7-FBE2-4C67-93E8-07F942B469DB
SearchScopes: HKCU - {7B32A5F9-1AB6-44C2-A929-18AF3681B82A} URL = hxxp://www.google.de/search?q={searchTerms}
BHO: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - No Name - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
DPF: {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
DPF: {E9B39AC7-B9FB-48CA-84A0-1659A06B0002} hxxp://www.wohnmoebel.de/Panthel-Rudolf/install/KPSA-Home%20PTRS.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @checkpoint.com/FFApi -> C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\npFFApi.dll No File
FF Plugin: @garmin.com/GpsControl -> C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF Plugin: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/WPF,version=3.5 -> c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\*****\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-08-27]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [aaaaojmikegpiepcfdkkjaplodkpfmlo] - C:\Users\*****\AppData\Local\APN\GoogleCRXs\apnorjtoolbar.crx []

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AcrSch2Svc; C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe [427288 2007-12-03] (Acronis)
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [430160 2014-08-28] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-28] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 Fabs; C:\Program Files\Common Files\MAGIX Services\Database\bin\FABS.exe [1220608 2009-05-06] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files\Common Files\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®) [File not signed]
R2 FsUsbExService; C:\Windows\system32\FsUsbExService.Exe [233472 2013-07-18] (Teruten) [File not signed]
R2 LightScribeService; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [61440 2006-10-19] (Hewlett-Packard Company) [File not signed]
R2 MDM; C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [File not signed]
S3 NBService; C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe [774144 2006-12-05] (Nero AG) [File not signed]
R3 NMIndexingService; C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe [262144 2006-12-23] (Nero AG) [File not signed]
R2 omniserv; C:\Program Files\Softex\OmniPass\OmniServ.exe [40960 2007-08-02] (Softex Inc.) [File not signed]
R2 TryAndDecideService; C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe [498792 2007-12-03] ()
S3 UPnPService; C:\Program Files\Common Files\MAGIX Shared\UPnPService\UPnPService.exe [544768 2006-12-14] (Magix AG) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [45696 2008-01-18] (Microsoft Corporation)
R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [330144 2007-07-27] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [251680 2007-07-27] (Protect Software GmbH)
R3 ATSWPDRV; C:\Windows\System32\DRIVERS\ATSwpDrv.sys [144776 2007-08-02] (AuthenTec, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [97648 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [136216 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-10-01] (Avira Operations GmbH & Co. KG)
R3 Cam5607; C:\Windows\System32\Drivers\BisonC07.sys [805416 2007-08-30] (Bison Electronics. Inc. )
S3 FETNDIS; C:\Windows\System32\DRIVERS\fetnd5.sys [45568 2006-11-02] (VIA Technologies, Inc.              )
R3 FsUsbExDisk; C:\Windows\system32\FsUsbExDisk.SYS [37344 2013-07-18] () [File not signed]
R0 Si3531; C:\Windows\System32\DRIVERS\Si3531.sys [212520 2009-02-05] (Silicon Image, Inc)
R0 SiFilter; C:\Windows\System32\DRIVERS\SiWinAcc.sys [17064 2009-02-05] (Silicon Image, Inc.)
R0 SiRemFil; C:\Windows\System32\DRIVERS\SiRemFil.sys [12200 2009-02-05] (Silicon Image, Inc.)
S3 ssdudfu; C:\Windows\System32\DRIVERS\ssdudfu.sys [80968 2011-07-13] (MCCI)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-08-11] (Avira GmbH)
R0 tdrpman; C:\Windows\System32\DRIVERS\tdrpman.sys [368480 2009-08-28] (Acronis)
R2 tifsfilter; C:\Windows\System32\DRIVERS\tifsfilt.sys [44384 2009-08-28] (Acronis)
S3 TridVid; C:\Windows\System32\DRIVERS\TridVid.sys [168576 2007-06-06] (10moons Technologies Co.,Ltd)
R3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [13976 2006-11-17] (X10 Wireless Technology, Inc.)
R3 XUIF; C:\Windows\System32\Drivers\x10ufx2.sys [27416 2006-11-30] (X10 Wireless Technology, Inc.)
S4 blbdrive; \SystemRoot\system32\drivers\blbdrive.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-20 21:58 - 2014-09-20 22:01 - 00016405 _____ () C:\Users\*****\Desktop\FRST.txt
2014-09-20 21:57 - 2014-09-20 21:58 - 00000000 ____D () C:\FRST
2014-09-20 21:56 - 2014-09-20 21:52 - 01097728 _____ (Farbar) C:\Users\*****\Desktop\FRST.exe
2014-09-16 08:55 - 2014-09-16 08:56 - 00143464 _____ () C:\Windows\Minidump\Mini091614-01.dmp
2014-09-15 11:32 - 2014-09-15 11:32 - 00001008 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-11 17:20 - 2014-08-15 16:51 - 12363264 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-11 17:20 - 2014-08-15 16:42 - 09739776 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-11 17:20 - 2014-08-15 16:42 - 01810432 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-11 17:20 - 2014-08-15 16:37 - 01137664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-11 17:20 - 2014-08-15 16:37 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-11 17:20 - 2014-08-15 16:36 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-11 17:20 - 2014-08-15 16:35 - 01802240 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-11 17:20 - 2014-08-15 16:35 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-09-11 17:20 - 2014-08-15 16:35 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-11 17:20 - 2014-08-15 16:35 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-11 17:20 - 2014-08-15 16:35 - 00353792 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-11 17:20 - 2014-08-15 16:35 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-09-11 17:20 - 2014-08-15 16:35 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-11 17:20 - 2014-08-15 16:35 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-11 17:20 - 2014-08-15 16:35 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-11 17:20 - 2014-08-15 16:35 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-09-11 17:20 - 2014-08-15 16:34 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-11 17:20 - 2014-08-15 16:34 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-11 17:20 - 2014-08-15 16:34 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-11 17:20 - 2014-08-15 16:34 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-09-11 17:20 - 2014-08-15 16:34 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-08-28 20:29 - 2014-08-28 20:29 - 00000000 ____D () C:\Program Files\Common Files\Java
2014-08-28 20:29 - 2014-08-28 20:28 - 00272808 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-08-28 20:28 - 2014-08-28 20:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-08-28 20:28 - 2014-08-28 20:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-08-28 20:28 - 2014-08-28 20:28 - 00096680 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2014-08-28 20:28 - 2014-08-28 20:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-08-28 20:27 - 2014-08-28 20:27 - 00000000 ____D () C:\Program Files\Java
2014-08-28 20:02 - 2014-08-28 20:02 - 00000000 ____D () C:\Program Files\Windows Portable Devices
2014-08-28 19:59 - 2014-08-28 19:59 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_07_00.Wdf
2014-08-28 19:08 - 2014-06-27 00:17 - 00619664 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-28 19:08 - 2014-06-27 00:17 - 00099480 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-28 19:08 - 2014-06-27 00:17 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-28 19:08 - 2014-06-06 06:28 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-28 19:05 - 2009-09-10 04:01 - 03023360 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbon.dll
2014-08-28 19:05 - 2009-09-10 04:00 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2014-08-28 19:05 - 2009-09-10 04:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2014-08-28 19:04 - 2009-10-01 03:02 - 02537472 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2014-08-28 19:04 - 2009-10-01 03:02 - 00334848 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceApi.dll
2014-08-28 19:04 - 2009-10-01 03:02 - 00087552 _____ (Microsoft Corporation) C:\Windows\system32\WPDShServiceObj.dll
2014-08-28 19:04 - 2009-10-01 03:02 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\BthMtpContextHandler.dll
2014-08-28 19:04 - 2009-10-01 03:02 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\WPDShextAutoplay.exe
2014-08-28 19:04 - 2009-10-01 03:01 - 00546816 _____ (Microsoft Corporation) C:\Windows\system32\wpd_ci.dll
2014-08-28 19:04 - 2009-10-01 03:01 - 00350208 _____ (Microsoft Corporation) C:\Windows\system32\WPDSp.dll
2014-08-28 19:04 - 2009-10-01 03:01 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceWMDRM.dll
2014-08-28 19:04 - 2009-10-01 03:01 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceTypes.dll
2014-08-28 19:04 - 2009-10-01 03:01 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceClassExtension.dll
2014-08-28 19:04 - 2009-10-01 03:01 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2014-08-28 19:04 - 2009-10-01 03:01 - 00060928 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceConnectApi.dll
2014-08-28 18:35 - 2014-08-28 20:37 - 00270350 _____ () C:\Windows\msxml4-KB2758694-enu.LOG
2014-08-28 18:31 - 2014-08-23 03:03 - 00297984 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 18:31 - 2014-08-23 01:26 - 02054656 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-28 17:20 - 2012-06-02 16:57 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2014-08-28 17:19 - 2012-07-26 05:39 - 00047720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2014-08-28 17:19 - 2012-07-26 05:21 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2014-08-28 17:19 - 2012-07-26 05:20 - 00613888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2014-08-28 17:19 - 2012-07-26 05:20 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2014-08-28 17:19 - 2012-07-26 05:20 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2014-08-28 17:19 - 2012-07-26 05:20 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2014-08-28 17:19 - 2012-07-26 04:46 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2014-08-28 17:19 - 2012-07-26 04:33 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2014-08-28 17:19 - 2012-07-26 04:32 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2014-08-28 17:19 - 2009-07-14 14:12 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\winusb.dll
2014-08-28 17:19 - 2009-07-14 01:51 - 00034944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winusb.sys
2014-08-28 16:56 - 2012-06-29 18:01 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2014-08-28 16:56 - 2012-05-11 17:57 - 00623616 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-08-28 16:55 - 2014-06-02 12:31 - 02263552 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-28 16:55 - 2014-06-02 12:31 - 00332800 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-28 16:55 - 2014-06-02 12:30 - 01993728 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-28 16:55 - 2014-06-02 12:30 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2014-08-28 16:55 - 2014-06-02 10:56 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-28 16:55 - 2012-11-20 06:22 - 00204288 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-08-28 16:55 - 2012-08-21 13:47 - 00224640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2014-08-28 16:55 - 2011-08-25 18:15 - 00555520 _____ (Microsoft Corporation) C:\Windows\system32\UIAutomationCore.dll
2014-08-28 16:55 - 2011-08-25 18:14 - 00563712 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2014-08-28 16:55 - 2011-08-25 18:14 - 00238080 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2014-08-28 16:55 - 2011-08-25 15:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\oleaccrc.dll
2014-08-28 16:55 - 2011-07-29 18:01 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2014-08-28 16:55 - 2011-07-29 18:01 - 00217088 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2014-08-28 16:55 - 2011-07-29 18:00 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\Mpeg2Data.ax
2014-08-28 16:55 - 2011-07-29 18:00 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\MSDvbNP.ax
2014-08-28 16:54 - 2014-07-08 02:46 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-28 16:54 - 2013-03-03 21:07 - 01082232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-08-28 16:53 - 2013-08-27 04:47 - 01029120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2014-08-28 16:53 - 2013-08-27 04:47 - 00219648 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2014-08-28 16:53 - 2013-08-27 04:47 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2014-08-28 16:53 - 2013-08-27 04:47 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2014-08-28 16:53 - 2013-08-27 03:52 - 01172480 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-08-28 16:53 - 2013-08-27 03:50 - 00486400 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2014-08-28 16:53 - 2013-08-27 03:32 - 00683008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-08-28 16:53 - 2013-08-27 03:28 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2014-08-28 16:53 - 2013-08-27 03:28 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2014-08-28 16:53 - 2011-02-22 16:13 - 00288768 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2014-08-28 16:52 - 2014-06-14 02:44 - 00638400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-28 16:52 - 2014-06-14 02:33 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-08-28 16:52 - 2014-06-06 10:59 - 00506880 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-08-28 16:52 - 2014-04-26 18:01 - 00502784 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-08-28 16:52 - 2014-04-05 04:42 - 00905664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-08-28 16:52 - 2013-10-11 04:08 - 00444928 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2014-08-28 16:52 - 2013-10-11 04:07 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2014-08-28 16:52 - 2013-10-11 02:39 - 00218228 _____ () C:\Windows\system32\WFP.TMF
2014-08-28 16:52 - 2013-07-20 12:44 - 00102608 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2014-08-28 16:52 - 2013-06-15 15:22 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2014-08-28 16:52 - 2013-06-15 13:23 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-08-28 16:52 - 2012-11-22 05:54 - 00353280 _____ (Microsoft Corporation) C:\Windows\system32\shlwapi.dll
2014-08-28 16:52 - 2012-11-02 12:18 - 00376320 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2014-08-28 16:52 - 2012-11-02 10:26 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\dpnsvr.exe
2014-08-28 16:52 - 2012-03-21 01:28 - 00053120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2014-08-28 16:52 - 2011-10-14 18:03 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\winmm.dll
2014-08-28 16:52 - 2011-10-14 18:00 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\mciseq.dll
2014-08-28 16:51 - 2014-03-25 15:26 - 11587584 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-08-28 16:51 - 2013-04-24 06:00 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2014-08-28 16:51 - 2013-04-24 03:46 - 00812544 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2014-08-28 16:50 - 2013-07-12 11:04 - 00134272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2014-08-28 16:50 - 2013-07-12 11:04 - 00073344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2014-08-28 16:50 - 2013-07-09 14:10 - 01205168 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-08-28 16:50 - 2013-07-08 06:55 - 03603904 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2014-08-28 16:50 - 2013-07-08 06:55 - 03551680 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-08-28 16:50 - 2013-03-09 05:45 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2014-08-28 16:50 - 2013-03-09 03:28 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2014-08-28 16:49 - 2014-03-10 03:22 - 01401344 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-08-28 16:49 - 2014-03-10 03:22 - 01248768 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-08-28 16:49 - 2013-10-03 14:45 - 00993792 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2014-08-28 16:49 - 2013-08-02 06:09 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2014-08-28 16:49 - 2013-04-17 14:30 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2014-08-28 16:49 - 2012-11-08 05:48 - 01314816 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2014-08-28 16:49 - 2012-06-04 17:26 - 00440704 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-08-28 16:49 - 2012-06-02 02:04 - 00278528 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-08-28 16:49 - 2011-11-16 18:23 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-08-28 16:49 - 2011-11-16 18:21 - 01259008 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-08-28 16:49 - 2011-11-16 16:12 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-08-28 16:48 - 2014-02-06 03:56 - 00894464 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-08-28 16:48 - 2013-10-22 09:19 - 00158208 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2014-08-28 16:48 - 2013-10-11 04:08 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2014-08-28 16:48 - 2013-10-11 04:08 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2014-08-28 16:48 - 2013-10-11 04:08 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wshcon.dll
2014-08-28 16:48 - 2013-10-11 02:35 - 00155648 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2014-08-28 16:48 - 2013-10-11 02:35 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2014-08-28 16:48 - 2013-07-16 06:35 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2014-08-28 16:48 - 2013-07-03 04:10 - 00025472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2014-08-28 16:48 - 2013-06-29 04:07 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-08-28 16:48 - 2013-06-29 04:07 - 00197632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-08-28 16:48 - 2013-06-29 04:07 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-08-28 16:48 - 2013-06-29 04:06 - 00006016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-08-28 16:48 - 2013-06-27 01:01 - 00527064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2014-08-28 16:48 - 2013-06-04 06:16 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2014-08-28 16:48 - 2013-06-04 03:49 - 00293376 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2014-08-28 16:48 - 2013-03-08 05:52 - 02067968 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-08-28 16:48 - 2012-02-29 17:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2014-08-28 16:48 - 2012-02-29 15:32 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2014-08-28 16:48 - 2011-12-14 18:17 - 00680448 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2014-08-28 16:48 - 2011-11-18 19:47 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-08-28 16:48 - 2011-10-25 17:58 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-08-28 16:48 - 2011-10-14 18:02 - 00429056 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2014-08-28 16:48 - 2011-06-15 18:12 - 00182784 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2014-08-28 16:48 - 2011-05-05 15:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-08-28 16:48 - 2011-05-05 15:54 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-08-28 16:48 - 2011-03-12 23:55 - 00876032 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2014-08-28 16:47 - 2014-05-30 08:53 - 00273408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-08-28 16:47 - 2013-10-30 04:12 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2014-08-28 16:47 - 2013-10-30 03:43 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2014-08-28 16:47 - 2013-10-30 02:43 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2014-08-28 16:47 - 2013-07-10 11:47 - 00783360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-28 16:47 - 2013-07-04 06:21 - 00532480 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2014-08-28 16:47 - 2013-05-02 06:04 - 00443904 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2014-08-28 16:47 - 2013-05-02 06:03 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\printcom.dll
2014-08-28 16:47 - 2013-03-08 05:53 - 00376320 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2014-08-28 16:47 - 2012-09-25 18:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2014-08-28 16:47 - 2012-05-01 16:03 - 00180736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-08-28 16:47 - 2012-01-09 17:54 - 00613376 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2014-08-28 16:47 - 2011-11-16 18:23 - 00377344 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2014-08-28 16:38 - 2013-07-08 06:20 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2014-08-28 16:38 - 2013-07-08 06:16 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2014-08-28 16:38 - 2013-07-08 06:16 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2014-08-28 16:38 - 2013-02-12 03:57 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2014-08-28 16:13 - 2014-01-30 09:46 - 00876032 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-08-28 15:35 - 2014-09-15 11:32 - 00000000 ____D () C:\ProgramData\Package Cache
2014-08-28 15:27 - 2012-06-03 00:19 - 01933848 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-28 15:27 - 2012-06-03 00:19 - 00053784 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-28 15:27 - 2012-06-03 00:19 - 00045080 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-28 15:27 - 2012-06-03 00:12 - 02422272 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-28 15:26 - 2012-06-03 00:19 - 00577048 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-28 15:26 - 2012-06-03 00:19 - 00035864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-28 15:26 - 2012-06-03 00:12 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-28 15:25 - 2012-06-02 15:19 - 00171904 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-28 15:25 - 2012-06-02 15:12 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-20 22:01 - 2014-09-20 21:58 - 00016405 _____ () C:\Users\*****\Desktop\FRST.txt
2014-09-20 22:00 - 2006-11-02 12:33 - 01622844 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-20 21:58 - 2014-09-20 21:57 - 00000000 ____D () C:\FRST
2014-09-20 21:56 - 2006-11-02 14:52 - 00257429 _____ () C:\Windows\setupact.log
2014-09-20 21:52 - 2014-09-20 21:56 - 01097728 _____ (Farbar) C:\Users\*****\Desktop\FRST.exe
2014-09-20 21:52 - 2006-11-02 14:47 - 00003264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-20 21:52 - 2006-11-02 14:47 - 00003264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-20 21:37 - 2009-08-27 10:43 - 01421926 _____ () C:\Windows\WindowsUpdate.log
2014-09-20 21:34 - 2006-11-02 15:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-20 21:32 - 2006-11-02 15:01 - 00032536 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-16 08:56 - 2014-09-16 08:55 - 00143464 _____ () C:\Windows\Minidump\Mini091614-01.dmp
2014-09-16 08:55 - 2010-03-24 12:26 - 00000000 ____D () C:\Windows\Minidump
2014-09-16 08:54 - 2010-03-24 12:25 - 211315940 _____ () C:\Windows\MEMORY.DMP
2014-09-15 11:32 - 2014-09-15 11:32 - 00001008 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-15 11:32 - 2014-08-28 15:35 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-15 11:32 - 2013-08-11 11:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-15 11:32 - 2013-08-11 11:21 - 00000000 ____D () C:\Program Files\Avira
2014-09-13 10:56 - 2012-10-10 13:52 - 00000000 ____D () C:\Users\*****\Desktop\Kontoauszüge
2014-09-11 17:50 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-09-11 17:26 - 2009-08-28 12:46 - 00313912 _____ () C:\Windows\PFRO.log
2014-09-11 17:20 - 2009-09-04 08:16 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-09-11 17:16 - 2013-07-12 23:12 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-11 17:12 - 2006-11-02 12:24 - 98758480 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2014-08-29 13:01 - 2009-09-02 09:57 - 00000000 ____D () C:\Users\*****\Desktop\Telefon
2014-08-28 20:50 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\rescache
2014-08-28 20:37 - 2014-08-28 18:35 - 00270350 _____ () C:\Windows\msxml4-KB2758694-enu.LOG
2014-08-28 20:30 - 2013-11-06 10:12 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-28 20:29 - 2014-08-28 20:29 - 00000000 ____D () C:\Program Files\Common Files\Java
2014-08-28 20:28 - 2014-08-28 20:29 - 00272808 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-08-28 20:28 - 2014-08-28 20:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-08-28 20:28 - 2014-08-28 20:28 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-08-28 20:28 - 2014-08-28 20:28 - 00096680 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2014-08-28 20:28 - 2014-08-28 20:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-08-28 20:27 - 2014-08-28 20:27 - 00000000 ____D () C:\Program Files\Java
2014-08-28 20:08 - 2006-11-02 14:47 - 00335968 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-28 20:02 - 2014-08-28 20:02 - 00000000 ____D () C:\Program Files\Windows Portable Devices
2014-08-28 20:02 - 2006-11-02 14:37 - 00000000 ____D () C:\Program Files\Windows Journal
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\zh-TW
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\zh-HK
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\zh-CN
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\uk-UA
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\tr-TR
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\th-TH
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\sv-SE
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\sr-Latn-CS
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\sl-SI
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\sk-SK
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\ru-RU
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\ro-RO
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\pt-PT
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\pt-BR
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\pl-PL
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\nl-NL
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\nb-NO
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\lv-LV
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\lt-LT
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\ko-KR
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\ja-JP
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\it-IT
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\hu-HU
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\hr-HR
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\he-IL
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\fr-FR
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\fi-FI
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\et-EE
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\el-GR
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\de-DE
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\bg-BG
2014-08-28 20:02 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\system32\ar-SA
2014-08-28 20:01 - 2006-11-02 17:31 - 00000000 ____D () C:\Windows\system32\Drivers\de-DE
2014-08-28 20:01 - 2006-11-02 14:37 - 00000000 ____D () C:\Windows\system32\XPSViewer
2014-08-28 20:01 - 2006-11-02 13:18 - 00000000 ____D () C:\Program Files\Common Files\System
2014-08-28 19:59 - 2014-08-28 19:59 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_07_00.Wdf
2014-08-28 19:59 - 2009-08-27 10:56 - 00000000 ____D () C:\Windows\system32\RTCOM
2014-08-28 15:35 - 2013-08-11 11:21 - 00000000 ____D () C:\ProgramData\Avira
2014-08-25 06:53 - 2009-10-07 22:21 - 00231584 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-08-23 03:03 - 2014-08-28 18:31 - 00297984 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 01:26 - 2014-08-28 18:31 - 02054656 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\0rluog0m.dll
C:\Users\*****\AppData\Local\Temp\3iypcyuz.dll
C:\Users\*****\AppData\Local\Temp\4hzitov2.dll
C:\Users\*****\AppData\Local\Temp\akirdzqu.dll
C:\Users\*****\AppData\Local\Temp\APNStub.exe
C:\Users\*****\AppData\Local\Temp\AskSLib.dll
C:\Users\*****\AppData\Local\Temp\avgnt.exe
C:\Users\*****\AppData\Local\Temp\bi3wmsni.dll
C:\Users\*****\AppData\Local\Temp\cotvhun2.dll
C:\Users\*****\AppData\Local\Temp\exbhv3dg.dll
C:\Users\*****\AppData\Local\Temp\ffunzip.exe
C:\Users\*****\AppData\Local\Temp\FlashPlayerUpdate.exe
C:\Users\*****\AppData\Local\Temp\fynfyaja.dll
C:\Users\*****\AppData\Local\Temp\hkaviwqd.dll
C:\Users\*****\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\*****\AppData\Local\Temp\jre-7u11-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u21-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u5-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u7-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u9-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\khcy23va.dll
C:\Users\*****\AppData\Local\Temp\mgxfonts.exe
C:\Users\*****\AppData\Local\Temp\MgxVistaTools.dll
C:\Users\*****\AppData\Local\Temp\Nokia_PC_Suite_ger.exe
C:\Users\*****\AppData\Local\Temp\nos_uninstall_Adobe.dll
C:\Users\*****\AppData\Local\Temp\ntk3dmlo.dll
C:\Users\*****\AppData\Local\Temp\ose00000.exe
C:\Users\*****\AppData\Local\Temp\PureSyncInst.exe
C:\Users\*****\AppData\Local\Temp\RtkBtMnt.exe
C:\Users\*****\AppData\Local\Temp\SetupAssistant.exe
C:\Users\*****\AppData\Local\Temp\t0bcf13c.dll
C:\Users\*****\AppData\Local\Temp\tfac31cp.dll
C:\Users\*****\AppData\Local\Temp\Uninstall.exe
C:\Users\*****\AppData\Local\Temp\vsinit.dll
C:\Users\*****\AppData\Local\Temp\vsutil.dll
C:\Users\*****\AppData\Local\Temp\xov4tt41.dll
C:\Users\*****\AppData\Local\Temp\zauninst.exe
C:\Users\*****\AppData\Local\Temp\_is8777.exe
C:\Users\*****\AppData\Local\Temp\_isBFA6.exe
C:\Users\*****\AppData\Local\Temp\_isE35C.exe
C:\Users\*****\AppData\Local\Temp\_isF.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-20 21:40

==================== End Of Log ============================
         
--- --- ---






KÖNNT ihr da auch helfen????

Alt 22.09.2014, 17:08   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Jetzt machen wir erstmal einen Rechner fertig.


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.09.2014, 07:53   #6
wiso
 
Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Hallo Schrauber,

alles klar, also erst einmal den Standrechner fertig machen, die Scans haben etwas gedauert....

1. ESET online Scanner

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=45f05319ed84bd4394c0c6884f8f35e2
# engine=20247
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2014-09-22 08:27:48
# local_time=2014-09-22 10:27:48 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 24999 155920442 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 38719 163047518 0 0
# scanned=318282
# found=35
# cleaned=0
# scan_time=13778
sh=2A88FC6509FDC3B22587F6E97AC12F70E4F75DC8 ft=1 fh=86e0df17c19558fd vn="Variante von Win32/Bundled.Toolbar.Ask.E potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\AskPartnerNetwork\Toolbar\APNSetup.exe"
sh=F2CFD9E6717ED73F51E976B3957C81DD518C5603 ft=0 fh=0000000000000000 vn="Variante von Win32/Bundled.Toolbar.Ask.F potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.10.0_AVIRA-V7.msi"
sh=01EF1A2420765129D2F26E0530725B5F71D8BB96 ft=0 fh=0000000000000000 vn="Variante von Win32/Bundled.Toolbar.Ask.F potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.2.2_AVIRA-V7.msi"
sh=F4B0FF4B42F223CF8338684906BCFFAD9AA2710E ft=0 fh=0000000000000000 vn="Variante von Win32/Bundled.Toolbar.Ask.F potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.6.0_AVIRA-V7.msi"
sh=4B553651EF610C0614F8393D6C25ABA0A8F09ECA ft=1 fh=92ef1bb072edf568 vn="Variante von Win32/Bundled.Toolbar.Ask.D potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\Avira\AntiVir Desktop\offercast_avirav7_.exe"
sh=40E49124AD0B55A25F947333CA88E9D0BC30A7E3 ft=1 fh=e26ad988592b2af9 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Users\WD-oben\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ONAS9YZK\ApnIC[1].0"
sh=214AFE8851A9E2B5E9CAB3ECDE95D5BAE1255BFC ft=1 fh=8a588485cbf29996 vn="Variante von Win32/Toolbar.Widgi.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\WD-oben\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U2NOT21S\freeripmp3-setup[1].exe"
sh=4907ADEB74AA33DDAD164B84BC26F26D1C703E24 ft=1 fh=9c8f5f5a896f0190 vn="Variante von Win32/Bundled.Toolbar.Ask.G potenziell unsichere Anwendung" ac=I fn="C:\Users\WD-oben\AppData\Local\Temp\ApnStub.exe"
sh=6846A2F81389B7C2A61509D795CE6B6B16E7297F ft=1 fh=1a23ae1e279c7a5f vn="Variante von Win32/Bundled.Toolbar.Ask.G potenziell unsichere Anwendung" ac=I fn="C:\Users\WD-oben\AppData\Local\Temp\ASK2176.tmp"
sh=0C3B662680A08E408A377DF5DF75AF78855D9BB6 ft=1 fh=b7bf4bc877f8f793 vn="Variante von Win32/Bundled.Toolbar.Ask.G potenziell unsichere Anwendung" ac=I fn="C:\Users\WD-oben\AppData\Local\Temp\ASK4337.tmp"
sh=4E8A8E380D1A77BA431D61FF87CB4F3ABD9C02B4 ft=1 fh=d813df953ad1d4f7 vn="Variante von Win32/Bundled.Toolbar.Ask.G potenziell unsichere Anwendung" ac=I fn="C:\Users\WD-oben\AppData\Local\Temp\ASK6DA0.tmp"
sh=4E8A8E380D1A77BA431D61FF87CB4F3ABD9C02B4 ft=1 fh=d813df953ad1d4f7 vn="Variante von Win32/Bundled.Toolbar.Ask.G potenziell unsichere Anwendung" ac=I fn="C:\Users\WD-oben\AppData\Local\Temp\ASK6F84.tmp"
sh=6846A2F81389B7C2A61509D795CE6B6B16E7297F ft=1 fh=1a23ae1e279c7a5f vn="Variante von Win32/Bundled.Toolbar.Ask.G potenziell unsichere Anwendung" ac=I fn="C:\Users\WD-oben\AppData\Local\Temp\ASKB20F.tmp"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Users\WD-oben\AppData\Local\Temp\AskSLib.dll"
sh=F0C2297682115AC935B6D0A4101DE8BEA6162DE6 ft=1 fh=3e47eecd59040d08 vn="Variante von Win32/Bundled.Toolbar.Ask.G potenziell unsichere Anwendung" ac=I fn="C:\Users\WD-oben\AppData\Local\Temp\060611103236\z4barSpInstall.exe"
sh=649C40007E81F75186593F3AD228FC7B23CBD91F ft=1 fh=7cfa898b845bce6b vn="Variante von Win32/Toolbar.Conduit.AI evtl. unerwünschte Anwendung" ac=I fn="C:\Users\WD-oben\AppData\Local\Temp\060611103236\ZAFFSetup.exe"
sh=3C643A7D85CB3A32419F89E7ADDA4259CAA04381 ft=1 fh=ec511b9d97c77884 vn="Variante von Win32/Toolbar.Widgi.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\WD-oben\Desktop\freeripmp3-setup_4.1.1.exe"
sh=C9352C798D66F96D4F894C2BC2CDAD192B662D62 ft=1 fh=7209dc7ad243ecb3 vn="Variante von Win32/Toolbar.Conduit.AI evtl. unerwünschte Anwendung" ac=I fn="C:\Users\WD-oben\Downloads\zaSetup_92_105_000_de.exe"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ApnIC[1].0"
sh=E44D062204C9698F5C95651F2E424D37A31F5B15 ft=0 fh=0000000000000000 vn="Variante von Win32/Bundled.Toolbar.Ask.F potenziell unsichere Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AskToolbarInstaller-AVIRA-V7[1].7z"
sh=A9B44B47329DFDC56F86EDA59429593DF39B5A54 ft=0 fh=0000000000000000 vn="Variante von Win32/Bundled.Toolbar.Ask.F potenziell unsichere Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AskToolbarInstaller-AVIRA-V7[2].7z"
sh=A9B44B47329DFDC56F86EDA59429593DF39B5A54 ft=0 fh=0000000000000000 vn="Variante von Win32/Bundled.Toolbar.Ask.F potenziell unsichere Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AskToolbarInstaller-AVIRA-V7[3].7z"
sh=1F69FB9BC4F314CBEC9BECEBA3F5C393006A7C57 ft=0 fh=0000000000000000 vn="Variante von Win32/Bundled.Toolbar.Ask.F potenziell unsichere Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AskToolbarInstaller-AVIRA-V7[4].7z"
sh=E32AA2E78D2C8F0E9316080E71A714BEFE851E6C ft=1 fh=374915f71a49693e vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M\ApnIC[1].0"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5\ApnIC[1].0"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ApnIC[1].0"
sh=E44D062204C9698F5C95651F2E424D37A31F5B15 ft=0 fh=0000000000000000 vn="Variante von Win32/Bundled.Toolbar.Ask.F potenziell unsichere Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AskToolbarInstaller-AVIRA-V7[1].7z"
sh=A9B44B47329DFDC56F86EDA59429593DF39B5A54 ft=0 fh=0000000000000000 vn="Variante von Win32/Bundled.Toolbar.Ask.F potenziell unsichere Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AskToolbarInstaller-AVIRA-V7[2].7z"
sh=A9B44B47329DFDC56F86EDA59429593DF39B5A54 ft=0 fh=0000000000000000 vn="Variante von Win32/Bundled.Toolbar.Ask.F potenziell unsichere Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AskToolbarInstaller-AVIRA-V7[3].7z"
sh=1F69FB9BC4F314CBEC9BECEBA3F5C393006A7C57 ft=0 fh=0000000000000000 vn="Variante von Win32/Bundled.Toolbar.Ask.F potenziell unsichere Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AskToolbarInstaller-AVIRA-V7[4].7z"
sh=E32AA2E78D2C8F0E9316080E71A714BEFE851E6C ft=1 fh=374915f71a49693e vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M\ApnIC[1].0"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5\ApnIC[1].0"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\Temp\AskSLib.dll"
sh=4B553651EF610C0614F8393D6C25ABA0A8F09ECA ft=1 fh=92ef1bb072edf568 vn="Variante von Win32/Bundled.Toolbar.Ask.D potenziell unsichere Anwendung" ac=I fn="C:\Windows\Temp\avnwldrtemp\setup\Offercast_AVIRAV7_.exe"
sh=77D7FA006B7848A530D5F5B4344CC38EEFDE02B3 ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.Conduit.AI evtl. unerwünschte Anwendung" ac=I fn="E:\WD-OBEN-PC\Backup Set 2011-04-22 222402\Backup Files 2011-04-22 222402\Backup files 2.zip"
         
2. SecurityCheck
Hier hat das Programm nur angegeben, dass das Betriebssystem nicht unterstützt wird und daher der Check abgebrochen wird

3. neues FRST

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-09-2014 01
Ran by WD-oben (administrator) on WD-OBEN-PC on 23-09-2014 08:49:04
Running from C:\Users\WD-oben\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\ipmgui.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11613288 2010-12-22] (Realtek Semiconductor)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-05] (Intel Corporation)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2014-09-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-02] (CyberLink)
HKLM-x32\...\Run: [TrayServer] => C:\Program Files (x86)\MAGIX\Video_deluxe_17_Plus_Sonderedition\TrayServer.exe [90112 2008-08-07] (MAGIX AG)
HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1185112 2010-04-02] (CANON INC.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-3387473927-611235006-1376269395-1000\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-3387473927-611235006-1376269395-1000\...\Policies\system: [DisableLockWorkstation] 0

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com/webhp?hl=de
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x6EF1D214F21ACC01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
BHO: Avira SearchFree Toolbar -> {41564952-412D-5637-00A7-7A786E7484D7} -> C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
BHO-x32: No Name -> {41564952-412D-5637-00A7-7A786E7484D7} ->  No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
Toolbar: HKLM-x32 - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Tcpip\..\Interfaces\{61B5A885-6081-4C95-A6DC-BB8829242E97}: [NameServer] 192.168.2.1

FireFox:
========
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx [2014-09-11]
CHR HKLM-x32\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx [2014-09-11]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1021008 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166296 2014-08-22] (APN LLC.)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2010-04-05] ()
S3 PrintNotify; C:\Windows\system32\spool\DRIVERS\x64\3\PrintConfig.dll [2899968 2014-08-16] (Microsoft Corporation) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [60288 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-05] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-06-05] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-02] (Avira Operations GmbH & Co. KG)
S3 TridVid; C:\Windows\System32\DRIVERS\tridvid6010.sys [411648 2011-01-21] (10Moons Technologies Co.,Ltd)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-23 08:47 - 2014-09-23 08:49 - 00010460 _____ () C:\Users\WD-oben\Downloads\FRST.txt
2014-09-23 08:47 - 2014-09-23 08:47 - 00854417 _____ () C:\Users\WD-oben\Desktop\SecurityCheck.exe
2014-09-22 18:30 - 2014-09-22 18:30 - 02347384 _____ (ESET) C:\Users\WD-oben\Downloads\esetsmartinstaller_deu.exe
2014-09-22 15:29 - 2014-09-22 15:29 - 00001169 _____ () C:\Users\WD-oben\Downloads\JRT-140922.txt
2014-09-22 15:21 - 2014-09-22 15:21 - 00000000 ____D () C:\Windows\ERUNT
2014-09-22 14:49 - 2014-09-22 15:12 - 00000000 ____D () C:\AdwCleaner
2014-09-22 14:49 - 2014-09-22 14:50 - 01027006 _____ (Thisisu) C:\Users\WD-oben\Downloads\JRT.exe
2014-09-22 14:48 - 2014-09-22 14:48 - 01373475 _____ () C:\Users\WD-oben\Downloads\AdwCleaner_3.310.exe
2014-09-22 14:29 - 2014-09-22 14:29 - 00000000 _____ () C:\Users\WD-oben\defogger_reenable
2014-09-22 14:24 - 2014-09-22 14:24 - 00000248 _____ () C:\Users\WD-oben\Downloads\defogger_enable.log
2014-09-22 13:47 - 2014-09-22 13:47 - 00002552 _____ () C:\Users\WD-oben\Downloads\Gmer-log_140922.log
2014-09-22 13:37 - 2014-09-22 13:37 - 00380416 _____ () C:\Users\WD-oben\Downloads\Gmer-19357.exe
2014-09-22 13:35 - 2014-09-22 14:29 - 00000476 _____ () C:\Users\WD-oben\Downloads\defogger_disable.log
2014-09-22 13:35 - 2014-09-22 13:35 - 00050477 _____ () C:\Users\WD-oben\Downloads\Defogger.exe
2014-09-22 13:28 - 2014-09-23 08:49 - 00000000 ____D () C:\FRST
2014-09-22 13:28 - 2014-09-22 15:33 - 00030956 _____ () C:\Users\WD-oben\Downloads\FRST-140922.txt
2014-09-22 13:28 - 2014-09-22 13:29 - 00029746 _____ () C:\Users\WD-oben\Downloads\Addition.txt
2014-09-22 13:27 - 2014-09-22 13:27 - 02105856 _____ (Farbar) C:\Users\WD-oben\Downloads\FRST64.exe
2014-09-22 11:56 - 2014-09-22 15:09 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-22 11:55 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-22 11:55 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-22 11:50 - 2014-09-22 11:55 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\WD-oben\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-09-18 14:43 - 2014-09-19 12:30 - 00000000 ____D () C:\Users\WD-oben\Desktop\Drucken
2014-09-18 14:10 - 2014-09-18 14:25 - 00000000 ____D () C:\Users\WD-oben\Desktop\Evelina
2014-09-14 08:18 - 2014-09-14 08:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-12 18:37 - 2014-09-12 18:37 - 00000000 ____D () C:\Users\WD-oben\AppData\Roaming\Mozilla
2014-09-12 16:13 - 2014-09-12 16:13 - 00000000 ____D () C:\Users\WD-oben\AppData\Local\Adobe
2014-09-11 17:50 - 2014-09-12 19:45 - 00000000 ____D () C:\Users\WD-oben\Desktop\Hochzeit Gerlinde und Sebastian
2014-09-10 21:50 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 21:50 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 21:50 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 21:50 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 21:50 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 21:50 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 21:50 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 21:50 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 21:50 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 21:50 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 21:50 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 21:50 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 21:50 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 21:50 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 21:50 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 21:50 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 21:50 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 21:50 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 21:50 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 21:50 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 21:50 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 21:50 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 21:50 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 21:50 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 21:50 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 21:50 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 21:50 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 21:50 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 21:50 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 21:50 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 21:50 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 21:50 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 21:50 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 21:50 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 21:50 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 21:50 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 21:50 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 21:50 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 21:50 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 21:50 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 21:50 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 21:50 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 21:50 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 21:50 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 21:50 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 21:50 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 21:50 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 21:50 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 21:50 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 21:50 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 21:50 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 21:50 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 21:50 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 21:50 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 21:50 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 21:50 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 21:46 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 21:46 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 16:38 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 16:38 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 16:37 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 16:37 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 16:37 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 16:37 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 16:37 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 16:37 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 16:37 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 16:37 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 16:37 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-08-28 10:36 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 10:36 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 10:36 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-23 08:49 - 2014-09-23 08:47 - 00010460 _____ () C:\Users\WD-oben\Downloads\FRST.txt
2014-09-23 08:49 - 2014-09-22 13:28 - 00000000 ____D () C:\FRST
2014-09-23 08:47 - 2014-09-23 08:47 - 00854417 _____ () C:\Users\WD-oben\Desktop\SecurityCheck.exe
2014-09-23 08:42 - 2011-05-25 11:05 - 01420240 _____ () C:\Windows\WindowsUpdate.log
2014-09-23 08:39 - 2012-04-19 22:20 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-22 18:30 - 2014-09-22 18:30 - 02347384 _____ (ESET) C:\Users\WD-oben\Downloads\esetsmartinstaller_deu.exe
2014-09-22 18:30 - 2010-05-12 10:18 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2014-09-22 18:30 - 2010-05-12 10:18 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2014-09-22 18:30 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-22 15:33 - 2014-09-22 13:28 - 00030956 _____ () C:\Users\WD-oben\Downloads\FRST-140922.txt
2014-09-22 15:29 - 2014-09-22 15:29 - 00001169 _____ () C:\Users\WD-oben\Downloads\JRT-140922.txt
2014-09-22 15:25 - 2009-07-14 06:45 - 00018704 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-22 15:25 - 2009-07-14 06:45 - 00018704 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-22 15:21 - 2014-09-22 15:21 - 00000000 ____D () C:\Windows\ERUNT
2014-09-22 15:17 - 2011-05-25 12:23 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-09-22 15:17 - 2011-05-25 12:22 - 00204642 _____ () C:\Windows\PFRO.log
2014-09-22 15:17 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-22 15:17 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-22 15:17 - 2009-07-14 06:51 - 00075397 _____ () C:\Windows\setupact.log
2014-09-22 15:12 - 2014-09-22 14:49 - 00000000 ____D () C:\AdwCleaner
2014-09-22 15:09 - 2014-09-22 11:56 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-22 14:50 - 2014-09-22 14:49 - 01027006 _____ (Thisisu) C:\Users\WD-oben\Downloads\JRT.exe
2014-09-22 14:48 - 2014-09-22 14:48 - 01373475 _____ () C:\Users\WD-oben\Downloads\AdwCleaner_3.310.exe
2014-09-22 14:29 - 2014-09-22 14:29 - 00000000 _____ () C:\Users\WD-oben\defogger_reenable
2014-09-22 14:29 - 2014-09-22 13:35 - 00000476 _____ () C:\Users\WD-oben\Downloads\defogger_disable.log
2014-09-22 14:29 - 2011-05-25 11:33 - 00000000 ____D () C:\Users\WD-oben
2014-09-22 14:24 - 2014-09-22 14:24 - 00000248 _____ () C:\Users\WD-oben\Downloads\defogger_enable.log
2014-09-22 13:47 - 2014-09-22 13:47 - 00002552 _____ () C:\Users\WD-oben\Downloads\Gmer-log_140922.log
2014-09-22 13:37 - 2014-09-22 13:37 - 00380416 _____ () C:\Users\WD-oben\Downloads\Gmer-19357.exe
2014-09-22 13:35 - 2014-09-22 13:35 - 00050477 _____ () C:\Users\WD-oben\Downloads\Defogger.exe
2014-09-22 13:29 - 2014-09-22 13:28 - 00029746 _____ () C:\Users\WD-oben\Downloads\Addition.txt
2014-09-22 13:27 - 2014-09-22 13:27 - 02105856 _____ (Farbar) C:\Users\WD-oben\Downloads\FRST64.exe
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-22 11:55 - 2014-09-22 11:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-22 11:55 - 2014-09-22 11:50 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\WD-oben\Downloads\mbam-setup-2.0.2.1012 (1).exe
2014-09-20 23:27 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\spool
2014-09-19 12:30 - 2014-09-18 14:43 - 00000000 ____D () C:\Users\WD-oben\Desktop\Drucken
2014-09-18 14:55 - 2014-07-30 14:43 - 00000000 ____D () C:\Users\WD-oben\Desktop\Steuer 2013
2014-09-18 14:25 - 2014-09-18 14:10 - 00000000 ____D () C:\Users\WD-oben\Desktop\Evelina
2014-09-18 09:52 - 2013-05-27 13:56 - 00000000 ____D () C:\Users\WD-oben\Desktop\Steuer
2014-09-17 09:45 - 2013-05-20 13:25 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-09-17 09:45 - 2013-05-20 13:25 - 00002019 _____ () C:\Users\Public\Desktop\Adobe Reader X.lnk
2014-09-15 09:06 - 2011-05-25 18:03 - 00278152 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-09-14 08:18 - 2014-09-14 08:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-14 08:18 - 2014-08-17 19:39 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-14 08:18 - 2014-08-14 12:10 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-14 08:18 - 2013-08-26 17:52 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-12 19:45 - 2014-09-11 17:50 - 00000000 ____D () C:\Users\WD-oben\Desktop\Hochzeit Gerlinde und Sebastian
2014-09-12 18:37 - 2014-09-12 18:37 - 00000000 ____D () C:\Users\WD-oben\AppData\Roaming\Mozilla
2014-09-12 16:13 - 2014-09-12 16:13 - 00000000 ____D () C:\Users\WD-oben\AppData\Local\Adobe
2014-09-12 12:31 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-11 18:02 - 2012-04-19 22:20 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-11 18:02 - 2012-04-19 22:20 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-11 18:02 - 2011-06-06 11:46 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-11 17:44 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-09-10 21:53 - 2011-05-25 17:49 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-09-10 21:49 - 2014-02-28 18:14 - 01594028 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 21:48 - 2013-08-18 22:08 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 21:47 - 2011-05-26 18:37 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 21:46 - 2014-05-02 18:18 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-05 04:10 - 2014-09-10 16:37 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-05 04:05 - 2014-09-10 16:37 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-02 11:39 - 2013-01-30 17:44 - 00000000 ____D () C:\ProgramData\CanonIJPLM
2014-08-29 10:26 - 2009-07-14 06:45 - 00414152 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2014-08-28 10:34 - 2014-08-28 10:34 - 00115376 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT

Some content of TEMP:
====================
C:\Users\WD-oben\AppData\Local\Temp\ApnStub.exe
C:\Users\WD-oben\AppData\Local\Temp\AskSLib.dll
C:\Users\WD-oben\AppData\Local\Temp\avgnt.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-6u37-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-6u39-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u21-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\jre-7u60-windows-i586-iftw.exe
C:\Users\WD-oben\AppData\Local\Temp\mgxoschk.dll
C:\Users\WD-oben\AppData\Local\Temp\MgxVistaTools.dll
C:\Users\WD-oben\AppData\Local\Temp\MSETUP4.EXE
C:\Users\WD-oben\AppData\Local\Temp\ose00000.exe
C:\Users\WD-oben\AppData\Local\Temp\Quarantine.exe
C:\Users\WD-oben\AppData\Local\Temp\vsinit.dll
C:\Users\WD-oben\AppData\Local\Temp\vsutil.dll
C:\Users\WD-oben\AppData\Local\Temp\zauninst.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-17 10:12

==================== End Of Log ============================
         
--- --- ---


und Additional
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-09-2014 01
Ran by WD-oben at 2014-09-23 08:49:22
Running from C:\Users\WD-oben\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 Update for Microsoft Office 2007 (KB2508958) (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader X (10.1.12) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.12 - Adobe Systems Incorporated)
Amazon MP3-Downloader 1.0.18 (HKCU\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Avira (HKLM-x32\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Avira SearchFree Toolbar (HKLM-x32\...\{41564952-412D-5637-00A7-A758B70C1002}) (Version: 12.16.2.2039 - APN, LLC)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version:  - )
Canon MP Navigator EX 4.0 (HKLM-x32\...\MP Navigator EX 4.0) (Version:  - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
CanoScan LiDE 110 Scanner Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ2414) (Version:  - )
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.2515 - CyberLink Corp.)
CyberLink LabelPrint (x32 Version: 2.5.2515 - CyberLink Corp.) Hidden
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
CyberLink Power2Go (x32 Version: 6.1.3602c - CyberLink Corp.) Hidden
CyberLink PowerDVD Copy (HKLM-x32\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerDVD Copy (x32 Version: 1.5.1306 - CyberLink Corp.) Hidden
Express Rip (HKLM-x32\...\ExpressRip) (Version:  - NCH Software)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
Free WMA to MP3 Converter 1.16 (HKLM-x32\...\Free WMA to MP3 Converter_is1) (Version:  - Jodix Technologies Ltd.)
FreeRIP 4.1.2 (HKLM-x32\...\{501451DE-5808-4599-B544-8BD0915B6B24}_is1) (Version: 4.1.2 - GreenTree Applications SRL)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Network Connections 15.8.75.0 (HKLM\...\PROSetDX) (Version: 15.8.75.0 - Intel)
Intel(R) Network Connections 15.8.75.0 (Version: 15.8.75.0 - Intel) Hidden
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Java 7 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217060FF}) (Version: 7.0.600 - Oracle)
Java Auto Updater (x32 Version: 2.1.60.19 - Oracle, Inc.) Hidden
MAGIX Screenshare (HKLM-x32\...\{E6AA1679-93CC-4019-AF6F-81DA02BF20A5}) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{637D1A24-9D02-400B-AB65-E2C0CDE9127B}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX USB-Videowandler 2 (HKLM-x32\...\{38874054-65D0-45D0-9486-FBEFD42A2251}) (Version: 1.03.0000 - Ihr Firmenname)
MAGIX Video deluxe 17 Plus Sonderedition (HKLM-x32\...\MAGIX_MSI_Videodeluxe17_plus) (Version: 10.0.11.0 - MAGIX AG)
MAGIX Video deluxe 17 Plus Sonderedition (x32 Version: 10.0.11.0 - MAGIX AG) Hidden
MAGIX Video deluxe 2013 Premium (HKLM-x32\...\MAGIX_{1B5AC129-F6CC-491E-84DE-1FF2996A0367}) (Version: 12.0.2.2 - MAGIX AG)
MAGIX Video deluxe 2013 Premium (Version: 12.0.2.2 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Medion Home Cinema (HKLM-x32\...\InstallShield_{AB770FDE-8087-4C98-9A85-BD64262C104C}) (Version: 6.0.0000 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 6.0.0000 - CyberLink Corp.) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Standard 2007 (HKLM-x32\...\STANDARDR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Standard 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
NVIDIA 3D Vision Treiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 331.65 - NVIDIA Corporation)
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.1.9.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.1.9.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.133.889 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.10.0514 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.10.0514 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.10.0514 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.3165 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 331.65 (Version: 331.65 - NVIDIA Corporation) Hidden
NVIDIA Update 1.15.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.15.2 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.15.2 - NVIDIA Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6251 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.26.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.26.0 - Renesas Electronics Corporation) Hidden
simplitec simplicheck (HKLM-x32\...\{183D780B-28F9-41BA-A2CB-605F324A5781}) (Version: 1.3.10.0 - simplitec GmbH)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_STANDARDR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_STANDARDR_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2889914) 32-Bit Edition (HKLM-x32\...\{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{F3F83933-75FC-4B60-84F2-3F8FA63D042E}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_STANDARDR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_STANDARDR_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_STANDARDR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_STANDARDR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

05-09-2014 22:15:09 Windows Update
09-09-2014 10:36:36 Windows Update
10-09-2014 19:46:06 Windows Update
17-09-2014 07:47:15 Windows Update
23-09-2014 06:40:51 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {C277F0E2-16D4-43A2-8ECB-695BDA9D20A5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-11] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2014-04-03 12:38 - 2013-10-23 10:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-01-30 17:44 - 2010-04-05 21:55 - 00116104 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2013-05-22 20:50 - 2013-05-22 20:50 - 00400704 _____ () C:\Users\WD-oben\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
2014-08-27 15:00 - 2014-08-27 15:00 - 00139056 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00066864 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2009-11-02 14:20 - 2009-11-02 14:20 - 00619816 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-02 14:23 - 2009-11-02 14:23 - 00013096 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2014-08-14 12:10 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\WD-oben\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-09-11 17:59 - 2014-09-11 17:59 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\f0322cce99ffb4609aaaec5e37048cf3\IsdiInterop.ni.dll
2011-05-25 11:44 - 2010-11-05 23:50 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/23/2014 08:41:08 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/22/2014 06:33:50 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/22/2014 06:32:24 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/22/2014 06:31:04 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (09/22/2014 10:17:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Echtzeit-Scanner" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/22/2014 10:17:44 PM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{61B5A885-6081-4C95-A6DC-BB8829242E97} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (09/22/2014 03:49:50 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2300 CPU @ 2.80GHz
Percentage of memory in use: 38%
Total physical RAM: 4077.64 MB
Available physical RAM: 2513.2 MB
Total Pagefile: 8153.47 MB
Available Pagefile: 5626.74 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:1862.92 GB) (Free:787.81 GB) NTFS
Drive e: (HDDRIVE2GO) (Fixed) (Total:931.51 GB) (Free:665.22 GB) NTFS
Drive i: (INTENSO) (Removable) (Total:29.65 GB) (Free:23.37 GB) FAT32
Drive j: (WD Passport) (Fixed) (Total:232.88 GB) (Free:59.38 GB) NTFS
Drive k: (UDISK) (Removable) (Total:1.89 GB) (Free:0.8 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: A454AC5B)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1862.9 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 112D6E98)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 5 (MBR Code: Windows XP) (Size: 29.7 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=29.7 GB) - (Type=0C)

========================================================
Disk: 6 (Size: 232.9 GB) (Disk ID: 5B6AC646)
Partition 1: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)

========================================================
Disk: 7 (MBR Code: Windows XP) (Size: 1.9 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=1.9 GB) - (Type=0C)

==================== End Of Log ============================
         
Gruß

Alt 23.09.2014, 20:53   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.




Wie ist der Stand bei dem anderen Rechner=?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.09.2014, 21:30   #8
wiso
 
Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Hallo Schrauber,

hierfür schon einmal recht herzlichen Dank!
Der Stand beim Laptop ist noch der von Gestern 16:05 Uhr. Ich habe aufgrund deiner Aussage erst einmal den einen Rechner zu machen, das Laptop liegen lassen.

Es handelt sich bei allen Rechnern die Probleme haben um die meines Vaters, ich werde jetzt erst noch einmal ca. 2 Wochen in Urlaub fahren und kann mich daher den Problemen nicht weiter widmen.
Ich sage meinem Vater er soll den Laptop solange liegen lassen und nichts unternehmen und ihn auch nicht im Netzwerk laufen lassen oder Daten versuchen auszutauschen.

Soll ich Dich einfach anschreiben, wenn ich wieder da bin? Bis Morgen Mittag, kann ich wahrscheinlich noch Ding in Gang setzen.

Grüße

Alt 24.09.2014, 11:42   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Einfach hier posten wenn es weiter geht
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.10.2014, 18:28   #10
wiso
 
Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Hallo Schrauber,

ich bin wieder aus dem Urlaub zuhause und es kann weitergehen.
Oben stehen ja die Scans noch vom Laptop (22.09.2014 - 16:05 Uhr)
Nutzen die noch etwas oder wo soll ich jetzt wieder anfangen???

Gruß wiso

Alt 16.10.2014, 13:00   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Bitte frische FRST Logs und aktueller Stand der Probleme
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.10.2014, 14:23   #12
wiso
 
Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Hallo Schrauber,

das Notebook lag die ganze Zeit in der Ecke und wurde noch nicht einmal gestartet!
Problem ist vor allen Dingen, dass es kein Netzwerk mehr erkennt und somit auch keine Verbindung zum Internet hergestellt werden kann. Alle updates etc. können nicht gemacht werden.
Beim Netzwerk sagt er - Abhängigkeitsdienst oder die Abhängigkeitsgruppe kann nicht gestartet werden.

Ich hab mir von den Programmen über filpony die neuesten Versionen runtergeladen und transferiere das mit einer Speicherkarte von a nach b

Hier sind die Logfiles
FRST

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 15-10-2014 01
Ran by ***** (administrator) on WD-LAPTOP on 16-10-2014 15:06:31
Running from C:\Users\*****\Desktop
Loaded Profile: ***** (Available profiles: *****)
Platform: Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Softex Inc.) C:\Program Files\Softex\OmniPass\OmniServ.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Acronis) C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(MAGIX AG) C:\Program Files\Common Files\MAGIX Services\Database\bin\FABS.exe
(Teruten) C:\Windows\System32\FsUsbExService.Exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LSSrvc.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\VS7DEBUG\mdm.exe
() C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe
() C:\Program Files\Softex\OmniPass\opvapp.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPStart.exe
() C:\Program Files\Softex\OmniPass\scureapp.exe
(Acronis) C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
(Acronis) C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe
(Acronis) C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Samsung Electronics Co., Ltd.) C:\Program Files\Samsung\Kies\KiesTrayAgent.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe
(Nero AG) C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
(Samsung) C:\Program Files\Samsung\Kies\Kies.exe
(Samsung Electronics) C:\Program Files\Samsung\Kies\KiesAirMessage.exe
() C:\Users\*****\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Realtek Semiconductor Corp.) C:\Users\*****\AppData\Local\Temp\RtkBtMnt.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Nero AG) C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
(Nero AG) C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Farbar) C:\Users\*****\Desktop\FRST (1).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Windows Defender] => C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-18] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Windows\RtHDVCpl.exe [4702208 2007-08-27] (Realtek Semiconductor)
HKLM\...\Run: [Skytel] => C:\Windows\Skytel.exe [1826816 2007-08-03] (Realtek Semiconductor Corp.)
HKLM\...\Run: [SynTPStart] => C:\Program Files\Synaptics\SynTP\SynTPStart.exe [102400 2007-08-31] (Synaptics, Inc.)
HKLM\...\Run: [OmniPass] => C:\Program Files\Softex\OmniPass\scureapp.exe [2560000 2007-08-02] ()
HKLM\...\Run: [TrueImageMonitor.exe] => C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe [2622104 2007-12-03] (Acronis)
HKLM\...\Run: [AcronisTimounterMonitor] => C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe [911184 2007-12-03] (Acronis)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe [140568 2007-12-03] (Acronis)
HKLM\...\Run: [TrayServer] => C:\Program Files\MAGIX\Video_deluxe_2008_PLUS\TrayServer.exe [90112 2007-03-29] (MAGIX AG)
HKLM\...\Run: [NeroFilterCheck] => C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe [155648 2006-01-12] (Nero AG)
HKLM\...\Run: [KiesTrayAgent] => C:\Program Files\Samsung\Kies\KiesTrayAgent.exe [311152 2013-12-11] (Samsung Electronics Co., Ltd.)
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [648072 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [avgnt] => C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-28] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM\...\Run: [Avira Systray] => C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-19\...\Run: [WindowsWelcomeCenter] => rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\S-1-5-20\...\Run: [WindowsWelcomeCenter] => rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] => C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe [143360 2006-12-23] (Nero AG)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [Nokia.PCSync] => "C:\Program Files\Nokia\Nokia PC Suite 7\PcSync2.exe" /NoDialog
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [KiesPreload] => C:\Program Files\Samsung\Kies\Kies.exe [1564528 2013-12-11] (Samsung)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [KiesAirMessage] => C:\Program Files\Samsung\Kies\KiesAirMessage.exe [578560 2013-07-18] (Samsung Electronics)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [KiesPDLR] => C:\Program Files\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [845168 2013-12-11] (Samsung)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [] => C:\Program Files\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [845168 2013-12-11] (Samsung)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\*****\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [ehTray.exe] => C:\Windows\ehome\ehTray.exe [125952 2008-01-18] (Microsoft Corporation)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\Run: [WMPNSCFG] => C:\Program Files\Windows Media Player\WMPNSCFG.exe [202240 2008-01-18] (Microsoft Corporation)
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\MountPoints2: {071cc1b5-92eb-11de-936c-0016d386e648} - G:\LaunchU3.exe -a
HKU\S-1-5-21-3568159251-1288365674-2173170167-1000\...\MountPoints2: {a9538013-f594-11e1-8049-0016d386e648} - G:\LaunchU3.exe -a
Lsa: [Authentication Packages] msv1_0 relog_ap

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
SearchScopes: HKCU - DefaultScope {7B32A5F9-1AB6-44C2-A929-18AF3681B82A} URL = hxxp://www.google.de/search?q={searchTerms}
SearchScopes: HKCU - {1336D9D3-C562-4FB6-8183-D1D2AC1E21AF} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=crm&q={searchTerms}&locale=de_DE&apn_ptnrs=^U3&apn_dtid=^OSJ000^YY^DE&apn_uid=03FF28BB-9290-431D-BB69-7C135DA87F2D&apn_sauid=1428AEB7-FBE2-4C67-93E8-07F942B469DB
SearchScopes: HKCU - {7B32A5F9-1AB6-44C2-A929-18AF3681B82A} URL = hxxp://www.google.de/search?q={searchTerms}
BHO: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - No Name - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
DPF: {1ABA5FAC-1417-422B-BA82-45C35E2C908B} hxxp://kitchenplanner.ikea.com/DE/Core/Player/2020PlayerAX_IKEA_Win32.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
DPF: {E9B39AC7-B9FB-48CA-84A0-1659A06B0002} hxxp://www.wohnmoebel.de/Panthel-Rudolf/install/KPSA-Home%20PTRS.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @checkpoint.com/FFApi -> C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\npFFApi.dll No File
FF Plugin: @garmin.com/GpsControl -> C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF Plugin: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/WPF,version=3.5 -> c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\*****\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-08-27]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [aaaaojmikegpiepcfdkkjaplodkpfmlo] - C:\Users\*****\AppData\Local\APN\GoogleCRXs\apnorjtoolbar.crx []

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AcrSch2Svc; C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe [427288 2007-12-03] (Acronis)
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [430160 2014-08-28] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-28] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 Fabs; C:\Program Files\Common Files\MAGIX Services\Database\bin\FABS.exe [1220608 2009-05-06] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files\Common Files\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®) [File not signed]
R2 FsUsbExService; C:\Windows\system32\FsUsbExService.Exe [233472 2013-07-18] (Teruten) [File not signed]
R2 LightScribeService; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [61440 2006-10-19] (Hewlett-Packard Company) [File not signed]
R2 MDM; C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [File not signed]
S3 NBService; C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe [774144 2006-12-05] (Nero AG) [File not signed]
R3 NMIndexingService; C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe [262144 2006-12-23] (Nero AG) [File not signed]
R2 omniserv; C:\Program Files\Softex\OmniPass\OmniServ.exe [40960 2007-08-02] (Softex Inc.) [File not signed]
R2 TryAndDecideService; C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe [498792 2007-12-03] ()
S3 UPnPService; C:\Program Files\Common Files\MAGIX Shared\UPnPService\UPnPService.exe [544768 2006-12-14] (Magix AG) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [45696 2008-01-18] (Microsoft Corporation)
R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [330144 2007-07-27] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [251680 2007-07-27] (Protect Software GmbH)
S3 ATSWPDRV; C:\Windows\System32\DRIVERS\ATSwpDrv.sys [144776 2007-08-02] (AuthenTec, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [97648 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [136216 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-10-01] (Avira Operations GmbH & Co. KG)
R3 Cam5607; C:\Windows\System32\Drivers\BisonC07.sys [805416 2007-08-30] (Bison Electronics. Inc. )
S3 FETNDIS; C:\Windows\System32\DRIVERS\fetnd5.sys [45568 2006-11-02] (VIA Technologies, Inc.              )
R3 FsUsbExDisk; C:\Windows\system32\FsUsbExDisk.SYS [37344 2013-07-18] () [File not signed]
R0 Si3531; C:\Windows\System32\DRIVERS\Si3531.sys [212520 2009-02-05] (Silicon Image, Inc)
R0 SiFilter; C:\Windows\System32\DRIVERS\SiWinAcc.sys [17064 2009-02-05] (Silicon Image, Inc.)
R0 SiRemFil; C:\Windows\System32\DRIVERS\SiRemFil.sys [12200 2009-02-05] (Silicon Image, Inc.)
S3 ssdudfu; C:\Windows\System32\DRIVERS\ssdudfu.sys [80968 2011-07-13] (MCCI)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-08-11] (Avira GmbH)
R0 tdrpman; C:\Windows\System32\DRIVERS\tdrpman.sys [368480 2009-08-28] (Acronis)
R2 tifsfilter; C:\Windows\System32\DRIVERS\tifsfilt.sys [44384 2009-08-28] (Acronis)
S3 TridVid; C:\Windows\System32\DRIVERS\TridVid.sys [168576 2007-06-06] (10moons Technologies Co.,Ltd)
R3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [13976 2006-11-17] (X10 Wireless Technology, Inc.)
R3 XUIF; C:\Windows\System32\Drivers\x10ufx2.sys [27416 2006-11-30] (X10 Wireless Technology, Inc.)
S4 blbdrive; \SystemRoot\system32\drivers\blbdrive.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]
U3 uwddypod; \??\C:\Users\ELVIRA~1\AppData\Local\Temp\uwddypod.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-16 15:06 - 2014-10-16 15:07 - 00016138 _____ () C:\Users\*****\Desktop\FRST.txt
2014-10-16 15:06 - 2014-10-15 19:49 - 01102336 _____ (Farbar) C:\Users\*****\Desktop\FRST (1).exe
2014-09-22 15:55 - 2014-09-22 15:56 - 00143464 _____ () C:\Windows\Minidump\Mini092214-01.dmp
2014-09-22 15:50 - 2014-09-22 15:50 - 00104960 _____ (GMER) C:\uwddypod.sys
2014-09-22 12:01 - 2014-09-22 12:01 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-20 22:37 - 2014-09-20 22:37 - 00000000 _____ () C:\Users\*****\defogger_reenable
2014-09-20 21:57 - 2014-10-16 15:06 - 00000000 ____D () C:\FRST
2014-09-16 08:55 - 2014-09-16 08:56 - 00143464 _____ () C:\Windows\Minidump\Mini091614-01.dmp

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-16 15:04 - 2009-08-27 10:43 - 01591392 _____ () C:\Windows\WindowsUpdate.log
2014-10-16 15:04 - 2006-11-02 12:33 - 01622844 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-15 19:49 - 2006-11-02 14:47 - 00003264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-15 19:49 - 2006-11-02 14:47 - 00003264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-22 15:55 - 2010-03-24 12:26 - 00000000 ____D () C:\Windows\Minidump
2014-09-22 15:55 - 2010-03-24 12:25 - 252685540 _____ () C:\Windows\MEMORY.DMP
2014-09-22 15:55 - 2009-08-28 12:46 - 00323266 _____ () C:\Windows\PFRO.log
2014-09-22 15:55 - 2006-11-02 15:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-22 14:14 - 2006-11-02 13:18 - 00000000 ____D () C:\Windows\tracing
2014-09-22 14:13 - 2006-11-02 15:01 - 00032536 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-22 09:37 - 2006-11-02 14:52 - 00258225 _____ () C:\Windows\setupact.log
2014-09-20 22:37 - 2009-08-27 10:49 - 00000000 ____D () C:\Users\*****

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\0rluog0m.dll
C:\Users\*****\AppData\Local\Temp\3iypcyuz.dll
C:\Users\*****\AppData\Local\Temp\4hzitov2.dll
C:\Users\*****\AppData\Local\Temp\akirdzqu.dll
C:\Users\*****\AppData\Local\Temp\APNStub.exe
C:\Users\*****\AppData\Local\Temp\AskSLib.dll
C:\Users\*****\AppData\Local\Temp\avgnt.exe
C:\Users\*****\AppData\Local\Temp\bi3wmsni.dll
C:\Users\*****\AppData\Local\Temp\cotvhun2.dll
C:\Users\*****\AppData\Local\Temp\exbhv3dg.dll
C:\Users\*****\AppData\Local\Temp\ffunzip.exe
C:\Users\*****\AppData\Local\Temp\FlashPlayerUpdate.exe
C:\Users\*****\AppData\Local\Temp\fynfyaja.dll
C:\Users\*****\AppData\Local\Temp\hkaviwqd.dll
C:\Users\*****\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\*****\AppData\Local\Temp\jre-7u11-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u21-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u5-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u7-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\jre-7u9-windows-i586-iftw.exe
C:\Users\*****\AppData\Local\Temp\khcy23va.dll
C:\Users\*****\AppData\Local\Temp\mgxfonts.exe
C:\Users\*****\AppData\Local\Temp\MgxVistaTools.dll
C:\Users\*****\AppData\Local\Temp\Nokia_PC_Suite_ger.exe
C:\Users\*****\AppData\Local\Temp\nos_uninstall_Adobe.dll
C:\Users\*****\AppData\Local\Temp\ntk3dmlo.dll
C:\Users\*****\AppData\Local\Temp\ose00000.exe
C:\Users\*****\AppData\Local\Temp\PureSyncInst.exe
C:\Users\*****\AppData\Local\Temp\RtkBtMnt.exe
C:\Users\*****\AppData\Local\Temp\SetupAssistant.exe
C:\Users\*****\AppData\Local\Temp\t0bcf13c.dll
C:\Users\*****\AppData\Local\Temp\tfac31cp.dll
C:\Users\*****\AppData\Local\Temp\Uninstall.exe
C:\Users\*****\AppData\Local\Temp\vsinit.dll
C:\Users\*****\AppData\Local\Temp\vsutil.dll
C:\Users\*****\AppData\Local\Temp\xov4tt41.dll
C:\Users\*****\AppData\Local\Temp\zauninst.exe
C:\Users\*****\AppData\Local\Temp\_is8777.exe
C:\Users\*****\AppData\Local\Temp\_isBFA6.exe
C:\Users\*****\AppData\Local\Temp\_isE35C.exe
C:\Users\*****\AppData\Local\Temp\_isF.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-22 16:12

==================== End Of Log ============================
         
--- --- ---


und Addition
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 15-10-2014 01
Ran by ***** at 2014-10-16 15:07:25
Running from C:\Users\*****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Out of date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Out of date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 Update for Microsoft Office 2007 (KB2508958) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
Acronis*True*Image*Home (HKLM\...\{633A06C3-B709-479A-AAB3-5EE94AD9EE4B}) (Version: 11.0.8064 - Acronis)
Adobe Flash Player 14 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader 9.5.5 - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-A95000000001}) (Version: 9.5.5 - Adobe Systems Incorporated)
ALDI Bestellsoftware 4.12.2 (HKLM\...\ALDI Bestellsoftware) (Version: 4.12.2 - ORWO Net)
ALDI Süd Foto Manager Free (HKLM\...\ALDI Süd Foto Manager Free D) (Version: 6.0.1.491 - MAGIX AG)
ALDI Süd Foto Service (HKLM\...\ALDI Süd Foto Service D) (Version: 4.5.11.154 - MAGIX AG)
Aldi Süd Foto Service 4.6 (HKLM\...\Aldi Süd Foto Service) (Version: 4.6 - ORWO Net)
Aldi Süd Fotoservice (HKLM\...\Aldi Süd Fotoservice_is1) (Version:  - )
Aldi Sued Fotoservice 2.7 (HKLM\...\ALDI Sued Fotoservice_is1) (Version:  - )
ALDI Süd Online Druck Service 4.6 (HKLM\...\ALDI Süd Online Druck Service) (Version: 4.6 - ORWO Net)
Amazon MP3-Downloader 1.0.18 (HKCU\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Assistant 5.05.013 (HKLM\...\Assistant) (Version: 5.5.13.0 - Medion)
Avira (HKLM\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Driver Setup (HKLM\...\{412AACB5-057F-465D-A542-A5A457106EE3}) (Version: 1.1 - )
Firebird SQL Server - MAGIX Edition (HKLM\...\{AF37F9DE-0726-439E-BC10-43D9195394D0}) (Version: 2.1.26.0 - MAGIX AG)
Garmin TOPO Deutschland v3 (HKLM\...\{AE255C55-E0CF-4591-AA86-CAA19AA32C53}) (Version: 3.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM\...\{B1102A25-3AA3-446B-AA0F-A699B07A02FD}) (Version: 1.0.0.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM\...\{E0783143-EAE2-4047-A8D6-E155523C594C}) (Version: 2.4.2 - Garmin Ltd or its subsidiaries)
iClone SE (HKLM\...\{580EC579-E476-469F-9EBF-F82D696FC67A}) (Version: 2.1 - Reallusion Inc.)
Inst5657 (Version: 5.00.66 - Softex Inc.) Hidden
Intel(R) Graphics Media Accelerator Driver (HKLM\...\HDMI) (Version:  - Intel Corporation)
IrfanView (remove only) (HKLM\...\IrfanView) (Version:  - )
Java 7 Update 67 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (Version: 2.1.67.1 - Oracle, Inc.) Hidden
KPSA-Home (HKLM\...\KPSA-Home) (Version:  - SHD Kreative Planungs-Systeme GmbH & Co. KG)
KPSA-Home (Version: 1.0 - SHD Kreative Planungs-Systeme GmbH & Co. KG) Hidden
LightScribe  1.4.124.1 (Version: 1.4.124.1 - hxxp://www.lightscribe.com) Hidden
MAGIX Foto Manager 2008 5.0.0.255 (D) (HKLM\...\MAGIX Foto Manager 2008 D) (Version: 5.0.0.255 - MAGIX AG)
MAGIX Fotobuch 3.2 (HKLM\...\MAGIX Fotobuch) (Version: 3.2 - MAGIX AG)
MAGIX Online Druck Service 2.3.2.0 (D) (HKLM\...\MAGIX Online Druck Service D) (Version: 2.3.2.0 - MAGIX AG)
MAGIX PC Visit (HKLM\...\MAGIX PC Visit D) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX USB-Videowandler 2 (HKLM\...\{8D85149E-D7A0-4920-BEBF-B6CEDFED8D1E}) (Version: 1.02.0000 - Ihr Firmenname)
MAGIX Video deluxe 2008 PLUS 7.5.0.20 (D) (HKLM\...\MAGIX Video deluxe 2008 PLUS D) (Version: 7.5.0.20 - MAGIX AG)
MAGIX Xtreme Foto Designer 6 6.0.22.0 (D) (HKLM\...\MAGIX Xtreme Foto Designer 6 D) (Version: 6.0.22.0 - MAGIX AG)
MEDION GoPal Assistant (HKLM\...\{7D4FA005-2BF8-4CDA-A262-65D6E1DEB72F}) (Version: 6.0.6.11666 - MEDION)
Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme (HKLM\...\{90120000-00B2-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack SP1 - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Access MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Groove MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office OneNote MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
MSVC80_x86_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x86 (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
Mufin MusicFinder Base 1.0.1.229 (D) (HKLM\...\Mufin MusicFinder Base D) (Version: 1.0.1.229 - MAGIX AG)
Nero 7 Essentials (HKLM\...\{63B75E16-F290-4FCD-AF67-A9134CD01031}) (Version: 7.02.5182 - Nero AG)
Notting Hill Gate 1 (HKLM\...\Notting Hill Gate 1) (Version:  - )
Notting Hill Gate 2 (HKLM\...\Notting Hill Gate 2) (Version:  - )
Notting Hill Gate 4A (HKLM\...\Notting Hill Gate 4A) (Version:  - )
OmniPass 5.00.66 (HKLM\...\{F4E57F49-84B4-4CF2-B0A1-8CA1752BDF7E}) (Version: 5.00.66 - Softex Inc.)
PC Connectivity Solution (HKLM\...\{A2AA4204-C05A-4013-888A-AD153139297F}) (Version: 11.5.29.0 - Nokia)
ProtectDisc Helper Driver 10 (HKLM\...\ProtectDisc Driver 10) (Version: 10.0.0.3 - )
PureSync (HKLM\...\{AD9D5A83-0528-45CA-909F-2C6DF6DD7387}) (Version: 2.2.4 - Jumping Bytes)
PureSync (Version: 2.6.3 - Jumping Bytes) Hidden
PureSync 2.6.3 (HKLM\...\PureSync) (Version: 2.6.3 - Jumping Bytes)
Realtek 8169 PCI, 8168 and 8101E PCIe Ethernet Network Card Driver for Windows Vista (HKLM\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0000 - Realtek)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5473 - Realtek Semiconductor Corp.)
Samsung Kies (HKLM\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.3.2.12074_13 - Samsung Electronics Co., Ltd.)
Samsung Kies (Version: 2.3.2.12074_13 - Samsung Electronics Co., Ltd.) Hidden
Samsung Story Album Viewer (HKLM\...\InstallShield_{698BBAD8-B116-495D-B879-0F07A533E57F}) (Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.)
Samsung Story Album Viewer (Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.29.0 - SAMSUNG Electronics Co., Ltd.)
SmartTools Publishing • Outlook Ferien & Feiertags-Assistent 2013 (HKLM\...\SmartToolsFerien & Feiertags-Assistent 2013v6.00) (Version: v6.00 - SmartTools Publishing)
Spelling Dictionaries Support For Adobe Reader 9 (HKLM\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
Sprachtrainer Fonts (HKLM\...\{FBCF2ED3-AFB5-475E-BF9A-30BEAD366FBC}) (Version: 1.00.01 - Ernst Klett Verlag GmbH)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 10.0.14.0 - Synaptics)
Tous ensemble 1 Sprachtrainer Kommunikation (HKLM\...\{AA373850-5233-4DA2-98AE-790091A20415}) (Version: 1.00.000 - Klett)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2889914) 32-Bit Edition (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{F3F83933-75FC-4B60-84F2-3F8FA63D042E}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Voice Tracer (HKLM\...\{B7908330-93A8-4DB1-B6EE-6B0446E26939}) (Version: 3.2.0.4 - Philips)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (03/08/2007 2.2.1.0) (HKLM\...\45A7283175C62FAC673F913C1F532C5361F97841) (Version: 03/08/2007 2.2.1.0 - Garmin)
Windows Mobile Device Center Driver Update (HKLM\...\{E7044E25-3038-4A76-9064-344AC038043E}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{904CCF62-818D-4675-BC76-D37EB399F917}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (HKLM\...\504244733D18C8F63FF584AEB290E3904E791693) (Version: 08/22/2008 7.0.0.0 - Nokia)
WinRAR (HKLM\...\WinRAR archiver) (Version:  - )
X10 Hardware(TM) (HKLM\...\X10Hardware) (Version:  - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3568159251-1288365674-2173170167-1000_Classes\CLSID\{3f04dadf-6ea4-44d1-a507-03cad176f443}\InprocServer32 -> C:\Users\*****\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)

==================== Restore Points  =========================

18-09-2014 10:10:20 Geplanter Prüfpunkt
20-09-2014 23:14:38 Geplanter Prüfpunkt
22-09-2014 08:28:28 Geplanter Prüfpunkt
22-09-2014 23:04:35 Geplanter Prüfpunkt
15-10-2014 16:56:01 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2006-11-02 12:23 - 2006-09-18 23:41 - 00000761 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost
::1             localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {095653CE-15BF-4EC4-8AEE-FC23EB6C2D02} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\system32\RacAgent.exe [2008-01-18] (Microsoft Corporation)
Task: {753098D1-30A9-4820-8784-E7FA7EDE4FC1} - System32\Tasks\Microsoft\Windows\WindowsCalendar\Reminders - ***** => C:\Program Files\Windows Calendar\WinCal.exe [2009-04-10] (Microsoft Corporation)
Task: {A8E96239-310D-4208-8DC2-0AB656CE1257} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\Windows\system32\netsh.exe [2006-11-02] (Microsoft Corporation)
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs [2008-01-05] ()

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Loaded Modules (whitelisted) =============

2009-08-27 11:05 - 2007-08-02 22:30 - 00532480 _____ () C:\Program Files\Softex\OmniPass\storeng.dll
2009-08-27 11:05 - 2007-08-02 22:30 - 00013824 _____ () C:\Program Files\Softex\OmniPass\ssplogon.dll
2009-08-27 11:05 - 2007-08-02 22:30 - 00434176 _____ () C:\Program Files\Softex\OmniPass\userdata.dll
2009-08-27 11:05 - 2007-08-02 22:30 - 00016896 _____ () C:\Program Files\Softex\OmniPass\cryptodll.dll
2009-08-27 11:05 - 2007-08-02 22:30 - 01077248 _____ () C:\Program Files\Softex\OmniPass\autheng.dll
2009-08-27 11:05 - 2007-08-02 22:38 - 00048208 _____ () C:\Program Files\Softex\OmniPass\hdddrv.dll
2009-08-27 11:05 - 2007-08-02 22:30 - 00061440 _____ () C:\Program Files\Softex\OmniPass\SCUREDLL.dll
2009-08-27 11:36 - 2009-08-16 17:06 - 00141312 _____ () C:\Program Files\WinRAR\rarext.dll
2009-08-27 11:05 - 2007-08-02 22:30 - 00065536 _____ () C:\Program Files\Softex\OmniPass\opfsdll.dll
2007-12-03 11:26 - 2007-12-03 11:26 - 00498792 _____ () C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe
2009-08-27 11:05 - 2007-08-02 22:33 - 00069632 _____ () C:\Program Files\Softex\OmniPass\opvapp.exe
2009-08-27 11:05 - 2007-08-02 22:30 - 00016896 _____ () C:\Program Files\Softex\OmniPass\Cryptodll.dll
2009-08-27 11:05 - 2007-08-02 22:37 - 02560000 _____ () C:\Program Files\Softex\OmniPass\scureapp.exe
2007-12-03 10:58 - 2007-12-03 10:58 - 01336600 _____ () C:\Program Files\Acronis\TrueImageHome\fox.dll
2014-08-28 15:35 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\*****\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-08-28 21:47 - 2014-08-28 21:47 - 00186368 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Commonc65c5a95#\21871ce315d4257cfe2052454e583368\Kies.Common.DeviceServiceLib.Interface.ni.dll
2014-08-28 21:48 - 2014-08-28 21:48 - 14971904 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Theme\c94e1e76e67ad518b4310a539f072832\Kies.Theme.ni.dll
2014-08-28 21:46 - 2014-08-28 21:46 - 01842688 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.UI\0107366ee1ddeb3e9873c6fac6344bc1\Kies.UI.ni.dll
2014-08-28 21:46 - 2014-08-28 21:46 - 00081920 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.MVVM\8375369d3ac9c732c2ec8f6b5c9f2bb8\Kies.MVVM.ni.dll
2014-08-28 21:47 - 2014-08-28 21:47 - 00236032 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\ASF_cSharpAPI\cffeb31975c17760187d713cf2d7934d\ASF_cSharpAPI.ni.dll
2013-05-22 20:50 - 2013-05-22 20:50 - 00400704 _____ () C:\Users\*****\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-3568159251-1288365674-2173170167-500 - Administrator - Disabled)
***** (S-1-5-21-3568159251-1288365674-2173170167-1000 - Administrator - Enabled) => C:\Users\*****
Gast (S-1-5-21-3568159251-1288365674-2173170167-501 - Limited - Disabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/22/2014 04:28:36 PM) (Source: Perflib) (EventID: 1010) (User: )
Description: EmdCacheC:\Windows\system32\emdmgmt.dll4

Error: (09/22/2014 03:56:00 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {e35bcbb7-dbf9-4e2a-88ab-035f64aebcf7}

Error: (09/22/2014 03:52:02 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Gmer-19357.exe, Version 2.1.19357.0 arbeitet nicht mehr mit Windows zusammen und wurde beendet. Überprüfen Sie den Problemverlauf im Applet "Lösungen für Probleme" in der Systemsteuerung, um nach weiteren Informationen über das Problem zu suchen.
Prozess-ID: 10c4
Anfangszeit: 01cfd66c377d045a
Zeitpunkt der Beendigung: 109

Error: (09/22/2014 02:15:00 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {84340dab-7bf6-46da-9f9a-c5f855930b09}

Error: (09/20/2014 09:34:04 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {c30c999b-e91f-404b-a0a0-1c0c33c58e51}

Error: (09/20/2014 09:25:35 PM) (Source: .NET Runtime Optimization Service) (EventID: 1103) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v2.0.50727_32) - Tried to start a service that wasn't the latest version of CLR Optimization service. Will shutdown

Error: (09/20/2014 09:12:13 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {23fe97e3-1019-41c4-91c3-1a60e4460abb}

Error: (09/20/2014 08:31:26 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {4962445f-d160-4051-a008-9cc31902232b}

Error: (09/19/2014 03:07:30 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {adf617cc-816a-4a64-b23a-d7c2f3ce01a7}

Error: (09/17/2014 05:28:19 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Volumeschattenkopie-Dienstfehler: Unerwarteter Fehler "RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...)". hr = 0x80070005.


Vorgang:
   Generator wird initialisiert

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {66eb599e-3910-458c-a2b9-d6145b7224e8}


System errors:
=============

Microsoft Office Sessions:
=========================
Error: (11/16/2013 06:23:31 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6680.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 12 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (06/19/2012 00:38:12 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6607.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 20 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (12/06/2011 08:18:54 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6607.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 11 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (12/21/2010 00:20:10 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6548.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 17 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (12/10/2010 10:09:29 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6539.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 134 seconds with 120 seconds of active time.  This session ended with a crash.

Error: (12/16/2009 00:04:02 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1167 seconds with 240 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2014-09-22 16:00:06.798
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 16:00:06.299
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 16:00:05.831
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 16:00:05.285
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 16:00:03.335
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 16:00:03.038
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 16:00:02.633
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 16:00:02.305
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 12:07:39.718
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-22 12:07:39.410
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T5250 @ 1.50GHz
Percentage of memory in use: 57%
Total physical RAM: 2037.69 MB
Available physical RAM: 856.04 MB
Total Pagefile: 4316.64 MB
Available Pagefile: 2929.38 MB
Total Virtual: 2047.88 MB
Available Virtual: 1916.69 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:122.59 GB) (Free:27.84 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (Recover) (Fixed) (Total:26.46 GB) (Free:16.42 GB) NTFS
Drive f: () (Removable) (Total:15.01 GB) (Free:14.84 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 149.1 GB) (Disk ID: 983443EC)
Partition 1: (Not Active) - (Size=26.5 GB) - (Type=OF Extended)
Partition 2: (Active) - (Size=122.6 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 15 GB) (Disk ID: 00000000)

Partition: GPT Partition Type.

==================== End Of Log ============================
         

Alt 17.10.2014, 08:20   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.




  • Lade Dir bitte Windows Repair - All in one von tweaking.com hier herunter und installiere es.
  • Deaktiviere bitte (wenn möglich) Dein Antivirusprogramm.
  • Bedenke, dass die einzelnen Reparaturen einige Zeit benötigen. Starte keine anderen Anwendungen in dieser Zeit.
  • Starte das Programm und führe die Punkte 1-5 durch. (Siehe Bildanleitung)
  • Achte darauf, dass bei Dir die Häkchen so gesetzt sind wie unter Punkt 4.
  • Setze auch ein Häkchen bei "Restart/Shutdown System" und klicke "Restart System" an bevor Du Punkt 5 durchführst.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 18.10.2014, 08:45   #14
wiso
 
Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Hallo Schrauber,

vielen Dank! Das Notebook kann wieder am normalen Leben teilnehmen ;-)

Ich habe alles durchgeführt und es scheint zu fuinktionieren! Muss ich jetzt noch etwas machen? Ich hab jetzt mein Antivirenprogramm neu aufgespielt und durchlaufen lassen - ohne Fund - und Anti-Maleware hat in dem Suchlauf auch nichts gefunden!
Ist es damit erst einmal wieder geschafft?

Und eine letzte Frage, was mach ich mit dem Java Updater von Oracle - brauch ich den oder ist er nur eine mögliche Gefahrenquelle?

Ich lass ihn jetzte erst einmal die ganzen notwendigen und aufgelaufenen Windows updates machen usw.

Vorab schon einmal vielen Dank!!

Gruß wiso

Alt 18.10.2014, 16:14   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Standard

Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB



Java würde ich komplett entfernen. Es wird dir schon auffallen wenn Du es doch brauchst
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB
4d36e972-e325-11ce-bfc1-08002be10318, antivir, antivirus, canon, computer, converter, desktop, downloader, email, fehlercode 0x40000015, fehlercode 0xc0000005, flash player, hdd0(c:, hdd0(c:), home, internet, pup.optional.conduit.a, realtek, registry, secur, security, software, svchost.exe, system, tunnel, vista, warnung, windows




Ähnliche Themen: Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB


  1. Windows Vista: PUP.Optional.SearchProctect.A, Touchpadbuttons spielen verrückt
    Log-Analyse und Auswertung - 18.08.2015 (11)
  2. Alter laptop Windows vista sp2 32bit: (vermutlich)virus blockt Windows services und einige Internet verbindungen
    Log-Analyse und Auswertung - 04.11.2014 (3)
  3. Malwarebytes (free) findet PuP.Optional.Frostwire TB.A auf laaaangsamen PC
    Plagegeister aller Art und deren Bekämpfung - 23.09.2014 (13)
  4. Windows Vista: Malwarebytes findet PUP.Optional.OpenCandy und Exploit.Drop.GS
    Log-Analyse und Auswertung - 26.03.2014 (8)
  5. USB Stick infiziert - PC auch? - Windows Vista
    Log-Analyse und Auswertung - 16.02.2014 (9)
  6. Windows Vista, PC-Start & Firefox langsam, 2 verschiedene Pup.optional. Dateien
    Log-Analyse und Auswertung - 24.01.2014 (5)
  7. Windows 8: Fund von TR/Dropper.gen, PUP.Optional.Iminent.A, PUP.Optional.BizzyBolt, PUP.Optional.DigitalSites.A
    Log-Analyse und Auswertung - 10.12.2013 (13)
  8. Windows Vista: Notebook infiziert mit Antivirus Blocking Rules
    Log-Analyse und Auswertung - 13.11.2013 (9)
  9. Windows Vista: PUP.Optional.Tarma.A PUP.Optional.OpenCandy PUP.Optional.InstallCore.A
    Plagegeister aller Art und deren Bekämpfung - 11.09.2013 (13)
  10. 2x Windows Vista: PUP.Optional.Tarma.A PUP.Optional.OpenCandy PUP.Optional.InstallCore.A
    Mülltonne - 08.09.2013 (1)
  11. Windows Vista: PUP.Optional.Babylon.A
    Log-Analyse und Auswertung - 17.08.2013 (7)
  12. System Care Antivirus - Windows Vista infiziert - Wie entfernen?
    Log-Analyse und Auswertung - 09.06.2013 (11)
  13. Laptop mit Windows Vista (32bit) infiziert mit JS/Agent.480412 (BKA-Trojaner)
    Plagegeister aller Art und deren Bekämpfung - 23.05.2013 (12)
  14. Windows XP Laptop möglicherweise infiziert?
    Plagegeister aller Art und deren Bekämpfung - 10.12.2012 (98)
  15. Infiziert mit Windows-Verschlüsselungs Trojaner -Mail mit Telefonrechnung - windows vista
    Plagegeister aller Art und deren Bekämpfung - 06.05.2012 (12)
  16. Windows Vista 32bit von Bundespolizei uKash infiziert.
    Plagegeister aller Art und deren Bekämpfung - 12.10.2011 (10)
  17. MS Windows Vista Ultimate 32Bit mit TR/Agent.245760.7 infiziert !!!
    Plagegeister aller Art und deren Bekämpfung - 16.05.2008 (1)

Zum Thema Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB - Hallo, alles hat meines Wissens wie folgt angefangen (m.W. da es sich um die Rechner von meinem Dad handelt) - Der Laptop hat plötzlich keine Netzwerkverbindung mehr bekommen, daher habe - Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB...
Archiv
Du betrachtest: Standrechner (Windows 7) und Laptop (Windows Vista SP2) infiziert - PUP Optional Frostwire TB auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.