Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.01.2015, 20:09   #1
DMatrix
 
Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt



Hallo allerseits,
Seit kurzem habe ich ein Problem mit ungewollten sich selbst öffnenden Werbeseiten, wie stamplive und youradexchnage. Ich habe Windows 7 und benutze den Chrome Browser. Ich habe auch schon versucht das Problem mit mbam zu lösen, jedoch ohne Erfolg. Das Programm hatte zwar einige Sachen entfernt, aber mein Hauptproblem ist leider noch nicht gelöst. Mit weiteren Angaben kann ich leider nicht dienen, da es der Rechner meiner Mutter ist, die sich damit nich gut auskennt.

Ich hoffe das mir hier jemand helfen kann.

Danke schon mal im Voraus

Der Log von mbam:

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 22.01.2015
Scan Time: 17:33:18
Logfile: mbam log.txt
Administrator: Yes

Version: 2.00.4.1028
Malware Database: v2015.01.22.09
Rootkit Database: v2015.01.14.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Rick

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 371610
Time Elapsed: 9 min, 25 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 1
PUP.Optional.WindowsUpdateService.A, C:\Program Files (x86)\Security Updates Service\winupdsvc.exe, 1236, Delete-on-Reboot, [0869c337a6e30531893c23262dd307f9]

Modules: 0
(No malicious items detected)

Registry Keys: 14
PUP.Optional.WindowsUpdateService.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Security Updates Service, Quarantined, [0869c337a6e30531893c23262dd307f9],
PUP.Optional.GetNow.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{F126C9FC-9299-40F2-BD42-C59023AD1E7F}, Quarantined, [00719763513850e668ccb83ff40e11ef],
PUP.Optional.GetNow.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{237FDFDB-3722-470E-8BA8-90196DABE967}, Quarantined, [00719763513850e668ccb83ff40e11ef],
PUP.Optional.GetNow.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{237FDFDB-3722-470E-8BA8-90196DABE967}, Quarantined, [00719763513850e668ccb83ff40e11ef],
PUP.Optional.GetNow.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{F126C9FC-9299-40F2-BD42-C59023AD1E7F}, Quarantined, [00719763513850e668ccb83ff40e11ef],
PUP.Optional.WowSearch.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9bb2c1cc-4a7d-4cd5-bce9-0ca5f9ff8391}, Delete-on-Reboot, [0f626991d8b164d26b9ab44058aa0ef2],
PUP.Optional.WowSearch.A, HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB2C1CC-4A7D-4CD5-BCE9-0CA5F9FF8391}, Delete-on-Reboot, [0f626991d8b164d26b9ab44058aa0ef2],
PUP.Optional.WowSearch.A, HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB2C1CC-4A7D-4CD5-BCE9-0CA5F9FF8391}, Delete-on-Reboot, [0f626991d8b164d26b9ab44058aa0ef2],
PUP.Optional.WowSearch.A, HKU\S-1-5-21-2790997394-819634382-3889172451-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB2C1CC-4A7D-4CD5-BCE9-0CA5F9FF8391}, Delete-on-Reboot, [0f626991d8b164d26b9ab44058aa0ef2],
PUP.Optional.WowSearch.A, HKU\S-1-5-21-2790997394-819634382-3889172451-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB2C1CC-4A7D-4CD5-BCE9-0CA5F9FF8391}, Quarantined, [0f626991d8b164d26b9ab44058aa0ef2],
PUP.Optional.WowSearch.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB2C1CC-4A7D-4CD5-BCE9-0CA5F9FF8391}, Quarantined, [0f626991d8b164d26b9ab44058aa0ef2],
PUP.Optional.WowSearch.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB2C1CC-4A7D-4CD5-BCE9-0CA5F9FF8391}, Quarantined, [0f626991d8b164d26b9ab44058aa0ef2],
PUP.Optional.SecurityUpdatesService.A, HKLM\SOFTWARE\SecurityUpdatesService, Quarantined, [6908c7338aff0036d55499f39f64ac54],
PUP.Optional.SecurityUpdatesService.A, HKLM\SOFTWARE\WOW6432NODE\SecurityUpdatesService, Quarantined, [f180a951bccd41f5ea3f3a5222e145bb],

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 1
PUP.Optional.SecurityUpdatesService.A, C:\Program Files (x86)\Security Updates Service, Delete-on-Reboot, [531e49b14049c4720b81aea42bd89769],

Files: 8
PUP.Optional.WindowsUpdateService.A, C:\Program Files (x86)\Security Updates Service\winupdsvc.exe, Delete-on-Reboot, [0869c337a6e30531893c23262dd307f9],
PUP.Optional.Yappyz.A, C:\Users\Rick\AppData\Roaming\Angry_Birds_Space\Angry_Birds_Space.exe, Quarantined, [e38e6d8d7e0b3204d48b3ebb26db5ea2],
PUP.Optional.Yappyz.A, C:\Users\Rick\AppData\Local\Temp\Tempdir\Angry_Birds_Space.exe, Quarantined, [96db4ab01574ec4a2c33c3360ff220e0],
PUP.Optional.Clara.A, C:\Users\Rick\AppData\Local\Temp\Tempdir\BoBrowser.exe, Quarantined, [700199610f7ac3731aac9342f50cec14],
Hacktool.Agent, C:\Users\Rick\Windows Loader\Windows Loader.exe, Quarantined, [383932c8c5c4bd79244bc5a8778afb05],
PUP.Optional.SecurityUpdatesService.A, C:\Program Files (x86)\Security Updates Service\search_checker.exe, Quarantined, [531e49b14049c4720b81aea42bd89769],
PUP.Optional.WowSearch.A, C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\JpDbVPNk.default\prefs.js, Good: (), Bad: (user_pref("browser.newtab.url", "hxxp://wow.utop.it/"), Replaced,[6011e119bccdf73f7e758952fd08ea16]
PUP.Optional.WowSearch.A, C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\JpDbVPNk.default\prefs.js, Good: (), Bad: (user_pref("keyword.URL", "hxxp://wow.utop.it/?q={searchTerms}"), Replaced,[502105f52f5ac373af4507d4d82d718f]

Physical Sectors: 0
(No malicious items detected)


(end)

Alt 22.01.2015, 20:14   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 22.01.2015, 20:37   #3
DMatrix
 
Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt



Hier zuerst FRST.txt
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-01-2015
Ran by Rick (administrator) on RICK-PC on 22-01-2015 20:33:25
Running from C:\Users\Rick\Downloads
Loaded Profiles: Rick & UpdatusUser (Available profiles: Rick & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\Common\HPSupportSolutionsFrameworkService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Program Files (x86)\Loca\bin\LocaProxy.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Photosmart 7520 series\Bin\HPNetworkCommunicatorCom.exe
() C:\Program Files (x86)\Loca\bin\LocaProxyTracker.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2013-08-07] (Intel Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13667032 2014-02-24] (Realtek Semiconductor)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-16] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2790997394-819634382-3889172451-1001\...\Run: [HP Photosmart 7520 series (NET)] => C:\Program Files\HP\HP Photosmart 7520 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKU\S-1-5-21-2790997394-819634382-3889172451-1001\...\Run: [EA Core] => C:\Program Files (x86)\Electronic Arts\EADM\Core.exe -silent
HKU\S-1-5-21-2790997394-819634382-3889172451-1001\...\MountPoints2: {ef471b44-6d1c-11e4-9d2d-806e6f6e6963} - D:\Setup.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files (x86)\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)
Startup: C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Photosmart 7520 series (Netzwerk).lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Photosmart 7520 series (Netzwerk).lnk -> C:\Program Files\HP\HP Photosmart 7520 series\Bin\HPStatusBL.dll (Hewlett-Packard Co.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [S-1-5-21-2790997394-819634382-3889172451-1000] => Internet Explorer proxy is enabled.
ProxyServer: [S-1-5-21-2790997394-819634382-3889172451-1000] => http=127.0.0.1:8080;https=127.0.0.1:8080
SearchScopes: HKLM -> DefaultScope {9bb2c1cc-4a7d-4cd5-bce9-0ca5f9ff8391} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {9bb2c1cc-4a7d-4cd5-bce9-0ca5f9ff8391} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {9bb2c1cc-4a7d-4cd5-bce9-0ca5f9ff8391} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {9bb2c1cc-4a7d-4cd5-bce9-0ca5f9ff8391} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {9bb2c1cc-4a7d-4cd5-bce9-0ca5f9ff8391} URL = 
SearchScopes: HKU\S-1-5-21-2790997394-819634382-3889172451-1000 -> DefaultScope {9bb2c1cc-4a7d-4cd5-bce9-0ca5f9ff8391} URL = 
SearchScopes: HKU\S-1-5-21-2790997394-819634382-3889172451-1001 -> DefaultScope {9bb2c1cc-4a7d-4cd5-bce9-0ca5f9ff8391} URL = 
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Program Files (x86)\Common Files\Microsoft Shared\Web Folders\PKMCDO.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\JpDbVPNk.default
FF Keyword.URL: 
FF SearchEngineOrder.1: wow search
FF SelectedSearchEngine: wow search
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_257.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_257.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF SearchPlugin: C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\JpDbVPNk.default\searchplugins\search_engine.xml
FF Extension: Avira Browser Safety - C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\JpDbVPNk.default\Extensions\abs@avira.com [2014-11-16]
FF Extension: No Name - C:\Program Files (x86)\EZ YouTube Video Downloader\{8167E8F2-A770-4EFB-BA53-8A511051CD9B} [Not Found]

Chrome: 
=======
CHR HomePage: Profile 1 -> hxxp://www2.delta-search.com/?babsrc=HP_ss&mntrId=0E2F446D5712E88F&affID=121565&tsp=5006
CHR StartupUrls: Profile 1 -> "hxxp://www.google.de/", "https://www.google.de/"
CHR Profile: C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Google Präsentationen) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-19]
CHR Extension: (Google Docs) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-19]
CHR Extension: (Google Drive) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-19]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-19]
CHR Extension: (YouTube) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-19]
CHR Extension: (Adblock Plus) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-01-22]
CHR Extension: (Google-Suche) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-19]
CHR Extension: (SAO Theme 1920x1080) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\dgikfepnnphbmgngmpiflajcbmoomnll [2015-01-20]
CHR Extension: (Google Tabellen) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-19]
CHR Extension: (Avira Browserschutz) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-01-19]
CHR Extension: (AdBlock) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-01-19]
CHR Extension: (Google Wallet) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-19]
CHR Extension: (Google Mail) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-19]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [89864 2014-12-11] (Hewlett-Packard Company)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-08-07] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1903472 2014-12-23] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-12-28] ()
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2009-07-14] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-23] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-23] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-10-23] (Avira Operations GmbH & Co. KG)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2013-08-07] (Intel Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-22] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-22 20:33 - 2015-01-22 20:33 - 00014166 _____ () C:\Users\Rick\Downloads\FRST.txt
2015-01-22 20:33 - 2015-01-22 20:33 - 00000000 ____D () C:\FRST
2015-01-22 20:32 - 2015-01-22 20:32 - 02126848 _____ (Farbar) C:\Users\Rick\Downloads\FRST64.exe
2015-01-22 17:28 - 2015-01-22 20:25 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-22 17:23 - 2015-01-22 17:23 - 00001108 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-22 17:23 - 2015-01-22 17:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-22 17:23 - 2015-01-22 17:23 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-22 17:23 - 2015-01-22 17:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-22 17:23 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-22 17:23 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-22 17:23 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-22 16:54 - 2015-01-22 16:57 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Rick\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-22 15:13 - 2015-01-22 15:13 - 02032503 _____ () C:\ProgramData\yvd_chrome_se.exe
2015-01-22 15:13 - 2015-01-22 15:13 - 01525193 _____ () C:\ProgramData\yvd_firefox_se.exe
2015-01-22 15:13 - 2015-01-22 15:13 - 00837543 _____ () C:\ProgramData\yvd_ie_se.exe
2015-01-22 15:13 - 2015-01-22 15:13 - 00000000 ____D () C:\Program Files (x86)\wow search
2015-01-19 20:08 - 2015-01-19 20:08 - 00000000 ____D () C:\Users\Rick\Desktop\Tor Browser
2015-01-18 15:53 - 2015-01-18 15:53 - 00000000 ____D () C:\Windows\System32\Tasks\Loca
2015-01-18 15:53 - 2015-01-18 15:53 - 00000000 ____D () C:\Program Files (x86)\Loca
2015-01-17 15:27 - 2015-01-17 15:27 - 00333312 _____ () C:\ProgramData\cryptoDrvUpdate.exe
2015-01-17 15:27 - 2015-01-17 15:27 - 00000000 ____D () C:\Program Files (x86)\DiskDiagnostic
2015-01-15 18:00 - 2015-01-15 18:17 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\TS3Client
2015-01-15 18:00 - 2015-01-15 18:00 - 00001172 _____ () C:\Users\Rick\Desktop\TeamSpeak 3 Client.lnk
2015-01-15 18:00 - 2015-01-15 18:00 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2015-01-15 18:00 - 2015-01-15 18:00 - 00000000 ____D () C:\Users\Rick\AppData\Local\TeamSpeak 3 Client
2015-01-15 17:38 - 2015-01-15 17:38 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\uTorrent
2015-01-15 16:31 - 2015-01-15 16:31 - 00000000 ____D () C:\Users\Rick\AppData\Local\WBFSManager
2015-01-15 16:30 - 2015-01-16 19:21 - 00000000 ____D () C:\Users\Rick\Documents\WBFS Manager Covers
2015-01-15 16:30 - 2015-01-15 16:31 - 00001109 _____ () C:\Users\Rick\Desktop\WBFS Manager 3.0.lnk
2015-01-15 16:30 - 2015-01-15 16:30 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WBFS Manager
2015-01-15 16:30 - 2015-01-15 16:30 - 00000000 ____D () C:\Program Files\WBFS
2015-01-14 22:37 - 2015-01-22 17:49 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Angry_Birds_Space
2015-01-14 14:14 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 14:14 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 14:14 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 14:14 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 14:14 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 14:14 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 14:14 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 14:14 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 14:14 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 14:14 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 14:14 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 14:14 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 14:14 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-12 18:18 - 2015-01-12 18:18 - 00000000 ____D () C:\Program Files (x86)\Hewlett-Packard
2015-01-04 23:16 - 2015-01-04 23:16 - 00000222 _____ () C:\Users\Rick\Desktop\Far Cry 3.url
2015-01-04 21:02 - 2015-01-04 21:02 - 00000221 _____ () C:\Users\Rick\Desktop\Assassin's Creed II.url
2015-01-04 15:56 - 2015-01-04 15:56 - 00000220 _____ () C:\Users\Rick\Desktop\Saints Row 2.url
2015-01-03 20:44 - 2015-01-03 20:44 - 00000222 _____ () C:\Users\Rick\Desktop\Saints Row IV.url
2015-01-03 18:57 - 2015-01-03 18:57 - 00000000 __SHD () C:\Users\Rick\AppData\Local\EmieUserList
2015-01-03 18:57 - 2015-01-03 18:57 - 00000000 __SHD () C:\Users\Rick\AppData\Local\EmieSiteList
2015-01-03 18:57 - 2015-01-03 18:57 - 00000000 __SHD () C:\Users\Rick\AppData\Local\EmieBrowserModeList
2015-01-03 18:56 - 2015-01-03 18:56 - 00000000 ____D () C:\Users\Rick\Documents\Battlestations-Pacific
2015-01-03 18:56 - 2015-01-03 18:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Games for Windows - LIVE
2015-01-03 18:55 - 2015-01-03 18:56 - 00000000 ____D () C:\Program Files (x86)\Microsoft Games for Windows - LIVE
2015-01-03 18:55 - 2015-01-03 18:55 - 00000000 ____D () C:\Windows\SysWOW64\xlive
2015-01-03 15:11 - 2015-01-03 15:11 - 00000220 _____ () C:\Users\Rick\Desktop\Battlestations Pacific.url
2015-01-01 22:10 - 2015-01-01 22:10 - 00000221 _____ () C:\Users\Rick\Desktop\Saints Row The Third.url
2014-12-28 22:22 - 2015-01-01 20:41 - 00280600 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-12-28 22:22 - 2014-12-28 22:23 - 00000000 ____D () C:\Users\Rick\Documents\MOHW
2014-12-28 22:22 - 2014-12-28 22:22 - 00000000 ____D () C:\Users\Rick\AppData\Local\PunkBuster
2014-12-28 22:07 - 2015-01-01 20:41 - 00280600 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-12-28 22:07 - 2015-01-01 19:38 - 00280600 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-12-28 22:07 - 2014-12-28 22:07 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-12-27 22:32 - 2014-12-27 22:32 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-12-27 22:32 - 2014-12-27 22:32 - 00000000 ____D () C:\Users\Rick\AppData\Local\2K Games
2014-12-27 22:00 - 2014-12-27 22:00 - 00003044 _____ () C:\Windows\System32\Tasks\{62F65445-1CB4-4F96-8BA1-B66CC6C7E4D6}
2014-12-27 20:58 - 2014-12-27 20:58 - 00000000 ____D () C:\Users\Rick\AppData\Local\Activision
2014-12-27 20:00 - 2014-12-27 20:00 - 00003028 _____ () C:\Windows\System32\Tasks\{22859269-3EFB-404D-AE1E-8DD38E49BEFF}
2014-12-24 23:14 - 2014-12-24 23:17 - 67564046 _____ () C:\Users\Rick\Downloads\Nimitz-0.93arma3.10.zip
2014-12-24 10:57 - 2014-12-24 10:59 - 00000000 ____D () C:\Users\Rick\AppData\Local\Adobe
2014-12-24 10:57 - 2014-12-24 10:57 - 00000000 ____D () C:\ProgramData\McAfee

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-22 20:31 - 2009-07-14 05:45 - 00028128 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-22 20:31 - 2009-07-14 05:45 - 00028128 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-22 20:30 - 2014-12-21 15:44 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-22 20:28 - 2014-11-15 23:51 - 01636245 _____ () C:\Windows\WindowsUpdate.log
2015-01-22 20:25 - 2014-11-16 21:01 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-01-22 20:23 - 2014-11-16 00:05 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-22 20:23 - 2010-11-21 04:47 - 00171142 _____ () C:\Windows\PFRO.log
2015-01-22 20:23 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-22 20:23 - 2009-07-14 05:51 - 00038329 _____ () C:\Windows\setupact.log
2015-01-22 20:06 - 2014-11-16 21:01 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-22 18:53 - 2014-11-23 16:10 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\vlc
2015-01-22 17:49 - 2014-11-15 18:47 - 00000000 ____D () C:\Users\Rick\Windows Loader
2015-01-21 22:03 - 2014-11-15 18:31 - 00000000 ____D () C:\Users\Rick\Documents\Textdokumente
2015-01-20 17:43 - 2014-11-21 17:58 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-19 20:10 - 2014-11-15 19:00 - 00000000 ____D () C:\Users\Rick\Desktop\Programme
2015-01-19 20:03 - 2014-12-03 19:32 - 00000000 ____D () C:\Users\Rick\Downloads\MC MODS
2015-01-19 19:29 - 2014-11-23 17:07 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\HpUpdate
2015-01-17 15:29 - 2011-04-12 08:43 - 00700128 _____ () C:\Windows\system32\perfh007.dat
2015-01-17 15:29 - 2011-04-12 08:43 - 00149766 _____ () C:\Windows\system32\perfc007.dat
2015-01-17 15:29 - 2009-07-14 06:13 - 01622694 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-15 21:02 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-14 23:10 - 2014-11-16 22:27 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-14 23:07 - 2014-11-16 22:27 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-14 18:49 - 2014-12-21 15:44 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-14 18:49 - 2014-12-21 15:44 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-14 18:49 - 2014-12-21 15:44 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-13 16:09 - 2014-11-16 00:01 - 00064304 _____ () C:\Users\Rick\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-13 16:08 - 2009-07-14 05:45 - 00291632 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-10 20:52 - 2014-11-30 19:25 - 00000000 ____D () C:\ProgramData\Origin
2015-01-10 20:51 - 2014-11-30 19:25 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-08 17:41 - 2014-11-23 17:03 - 00000000 ____D () C:\Users\Rick\AppData\Local\HP
2015-01-07 21:56 - 2014-12-03 16:20 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Skype
2015-01-07 19:44 - 2014-12-03 16:20 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-01-07 19:44 - 2014-12-03 16:20 - 00000000 ____D () C:\ProgramData\Skype
2015-01-03 18:56 - 2014-11-23 17:34 - 00199377 _____ () C:\Windows\DirectX.log
2014-12-30 15:05 - 2014-11-15 16:43 - 00000000 ____D () C:\Users\Rick\Desktop\Games
2014-12-28 22:10 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-12-28 14:50 - 2014-11-30 19:49 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-12-28 14:50 - 2014-11-30 19:37 - 00000000 ____D () C:\Users\Rick\AppData\Local\Origin
2014-12-25 13:46 - 2014-12-22 20:23 - 00000000 ____D () C:\Users\Rick\AppData\Local\Arma 3
2014-12-24 23:27 - 2014-12-18 18:39 - 00000000 ____D () C:\Users\Rick\Documents\arma 3

==================== Files in the root of some directories =======
2014-11-23 17:06 - 2014-11-23 17:06 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-01-17 15:27 - 2015-01-17 15:27 - 0333312 _____ () C:\ProgramData\cryptoDrvUpdate.exe
2014-11-16 00:09 - 2014-11-16 00:09 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-01-22 15:13 - 2015-01-22 15:13 - 2032503 _____ () C:\ProgramData\yvd_chrome_se.exe
2015-01-22 15:13 - 2015-01-22 15:13 - 1525193 _____ () C:\ProgramData\yvd_firefox_se.exe
2015-01-22 15:13 - 2015-01-22 15:13 - 0837543 _____ () C:\ProgramData\yvd_ie_se.exe

Files to move or delete:
====================
C:\ProgramData\cryptoDrvUpdate.exe
C:\ProgramData\yvd_chrome_se.exe
C:\ProgramData\yvd_firefox_se.exe
C:\ProgramData\yvd_ie_se.exe


Some content of TEMP:
====================
C:\Users\Rick\AppData\Local\Temp\avgnt.exe
C:\Users\Rick\AppData\Local\Temp\awesomium_setup.exe
C:\Users\Rick\AppData\Local\Temp\drm_dyndata_7370014.dll
C:\Users\Rick\AppData\Local\Temp\jsonparser.dll
C:\Users\Rick\AppData\Local\Temp\OpenComputersMod-1.3.3.54-native.32.dll
C:\Users\Rick\AppData\Local\Temp\PrefJsonCpp.exe
C:\Users\Rick\AppData\Local\Temp\sqlite3.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-14 07:20

==================== End Of Log ============================
         
--- --- ---
Und die Addition.txtFRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-01-2015
Ran by Rick at 2015-01-22 20:34:09
Running from C:\Users\Rick\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.257 - Adobe Systems Incorporated)
Adobe Flash Player ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 9.0.124.0 - Adobe Systems Incorporated)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.12.9.0 - Asmedia Technology)
Assassin's Creed II (HKLM-x32\...\Steam App 33230) (Version:  - Ubisoft Montreal)
Avira (HKLM-x32\...\{e7c7c227-b742-4878-9425-f09bbf9951db}) (Version: 1.1.27.25527 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.27.25527 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Awesomium Redistributable (HKLM-x32\...\{5BCB064B-9F65-4E15-BAFB-669E72E54FD9}) (Version: 1.7.4.2 - SIX Networks GmbH)
Battlestations: Pacific (HKLM-x32\...\Steam App 8170) (Version:  - Eidos Studio Hungary)
Call of Duty: Black Ops - Multiplayer (HKLM-x32\...\Steam App 42710) (Version:  - Treyarch)
Call of Duty: Black Ops (HKLM-x32\...\Steam App 42700) (Version:  - Treyarch)
Command & Conquer Generals (HKLM-x32\...\InstallShield_{06F80017-8F98-4C94-B868-52358569FC32}) (Version: 0.50.0000 - Electronic Arts)
Command & Conquer Generals (x32 Version: 0.50.0000 - Electronic Arts) Hidden
Command and ConquerTM Generals Zero Hour (HKLM-x32\...\InstallShield_{F3E9C243-122E-4D6B-ACC1-E1FEC02F6CA1}) (Version: 1.00.0000 - Electronic Arts)
Command and ConquerTM Generals Zero Hour (x32 Version: 1.00.0000 - Electronic Arts) Hidden
Die Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.3.18.1010 - Electronic Arts Inc.)
Fallout Mod Manager 0.13.21 (HKLM-x32\...\Generic Mod Manager_is1) (Version:  - Q, Timeslip)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version:  - Obsidian Entertainment)
Far Cry® 3 (HKLM-x32\...\Steam App 220240) (Version:  - Ubisoft Montreal, Massive Entertainment, and Ubisoft Shanghai)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.99 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Photosmart 7520 series - Grundlegende Software für das Gerät (HKLM\...\{62883BA5-32F6-44D0-AF9D-9CBED778F36F}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Support Solutions Framework (HKLM-x32\...\{96D12EC9-720B-45FB-904C-36D6307A1C76}) (Version: 11.51.0048 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.0.1016 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
IsoBuster 3.4 (HKLM-x32\...\IsoBuster_is1) (Version: 3.4 - Smart Projects)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Mafia II (HKLM-x32\...\Steam App 50130) (Version:  - 2K Czech)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Medal of Honor™ Warfighter (HKLM-x32\...\{1040143F-FEFB-4B90-8E51-E47D40E14C4E}) (Version: 1.0.0.3 - Electronic Arts)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Games for Windows - LIVE  (HKLM-x32\...\{4AA3D64E-9EC3-4B0F-AB91-5885AC55641F}) (Version: 2.0.675.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{FD052FB9-FE90-4438-B355-15EDC89D8FB1}) (Version: 2.0.673.0 - Microsoft Corporation)
Microsoft Office XP Professional mit FrontPage (HKLM-x32\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.2701.01 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
NVIDIA 3D Vision Treiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 331.65 - NVIDIA Corporation)
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.0807 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0807 - NVIDIA Corporation)
NVIDIA Update 1.15.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.15.2 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.11.2806 - Electronic Arts, Inc.)
Project Raptor 9.0 (HKLM-x32\...\Project Raptor 9.0) (Version: 9.0 - Company)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.53.216.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7183 - Realtek Semiconductor Corp.)
ROTR ECA Beta 1.8 (HKU\S-1-5-21-2790997394-819634382-3889172451-1000\...\ROTR ECA Beta 1.8) (Version:  - )
Saints Row 2 (HKLM-x32\...\Steam App 9480) (Version:  - Volition)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Saints Row: The Third (HKLM-x32\...\Steam App 55230) (Version:  - Volition)
SimCity 2000 Special Edition (HKLM-x32\...\{59D2C751-F7BE-4E9F-9C8C-1F16013802C7}) (Version: 2.0.0.1 - Electronic Arts)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKU\S-1-5-21-2790997394-819634382-3889172451-1000\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
The End of Days 08 (HKLM-x32\...\The End of Days 08) (Version:  - )
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Wargame: Red Dragon (HKLM-x32\...\Steam App 251060) (Version:  - Eugen Systems)
WBFS Manager 3.0 (HKLM-x32\...\WBFS Manager 3.0) (Version: 3.0 - AlexDP)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
WORLD IN CONFLICT: SOVIET ASSAULT (HKLM-x32\...\{F11ADC64-C89E-47F4-A0B3-3665FF859397}) (Version: 1.0.1.0 - Ubisoft Entertainment)
wow search (HKLM-x32\...\wow search) (Version: 1.0.10 - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

09-01-2015 18:50:03 Geplanter Prüfpunkt
14-01-2015 23:06:40 Windows Update
22-01-2015 17:19:18 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0A31B4D0-100D-4D42-A555-2F9AED77D161} - System32\Tasks\{5ADE2652-A734-4388-A28A-2264969074D6} => pcalua.exe -a "C:\Users\Rick\Downloads\Generas HD\ZHHDInstall.exe" -d "C:\Users\Rick\Downloads\Generas HD"
Task: {0BC4D34E-CDF2-4067-805C-707B31283CE2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16] (Google Inc.)
Task: {34FE43B7-6107-45E5-8FA9-BA77CFDF08F8} - System32\Tasks\{B318DFCE-ED8D-4EC3-AD20-FF552B636684} => C:\Medion\Intel VGA\15.28.17.64.3190\Setup.exe [2013-05-28] (Intel Corporation)
Task: {5D3C815E-1DFB-46D6-A259-D33B2C8DED96} - System32\Tasks\{FDB4F435-A529-4921-B5E7-057B987FB444} => pcalua.exe -a "C:\Users\Rick\Desktop\Programme\Command & Conquer Generals Zero Hour\TEOD 08.exe" -d "C:\Users\Rick\Desktop\Programme\Command & Conquer Generals Zero Hour"
Task: {80249E66-24DA-4857-8A14-FA542B59C552} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16] (Google Inc.)
Task: {9257F93C-D5FE-4726-8EC0-0E9B49B05B4D} - System32\Tasks\{3EB82178-C9BE-4676-BF3A-78A395FC866F} => pcalua.exe -a "C:\Users\Rick\Downloads\MC MODS\forge-1.7.10-10.13.2.1230-installer-win.exe" -d "C:\Users\Rick\Downloads\MC MODS"
Task: {BA875ED4-54C7-4647-8D77-4FBB3592638F} - System32\Tasks\{F668CDB1-0C52-4417-841A-5082B26620AF} => pcalua.exe -a C:\Users\Rick\Desktop\Games\Generals\GENERALS1\setup.exe -d C:\Users\Rick\Desktop\Games\Generals\GENERALS1
Task: {BC6DEEF1-50C7-4A56-8CE7-7FE407FDF6F1} - System32\Tasks\{62F65445-1CB4-4F96-8BA1-B66CC6C7E4D6} => pcalua.exe -a D:\SetupLauncher.exe -d D:\
Task: {C8B4AAAD-516B-4C32-B37E-F1C2EF04BFFF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-14] (Adobe Systems Incorporated)
Task: {D4443F36-E4F4-495B-89B7-183414E77CB2} - System32\Tasks\{22859269-3EFB-404D-AE1E-8DD38E49BEFF} => pcalua.exe -a D:\SETUP.EXE -d D:\
Task: {DDBD12D4-4E6B-49FB-A1A6-FA1084C502AB} - System32\Tasks\Microsoft\windows\DiskDiagnostic\DiskDiagnostic => C:\Program Files (x86)\DiskDiagnostic\DiskDiagnostic.exe [2015-01-17] () <==== ATTENTION
Task: {DDD3CAA8-E418-40AB-ABFE-7ED3777C55F0} - System32\Tasks\{D02BABA6-0A72-468F-8043-4E0E4F40EB9A} => pcalua.exe -a C:\PROGRA~2\COMMON~1\INSTAL~1\Driver\11\INTEL3~1\IDriver.exe -c /M{EF7E931D-DC84-471B-8DB6-A83358095474} /l1031
Task: {E80F26C8-8A56-4CEC-A09D-7F0A0A522A16} - System32\Tasks\Loca\Loca\Loca => C:\Program Files (x86)\Loca\bin\LocaProxy.exe [2014-10-20] () <==== ATTENTION
Task: {FE039B91-5974-40EC-B8D7-A6BD11B8E419} - System32\Tasks\{F172F785-201D-4D01-B0D4-1F9E4B550987} => pcalua.exe -a "C:\Users\Rick\Downloads\TEOD Modes.exe" -d C:\Users\Rick\Downloads
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-11-16 00:04 - 2013-10-23 09:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-12-28 22:07 - 2014-12-28 22:07 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-10-20 17:15 - 2014-10-20 17:15 - 02022400 _____ () C:\Program Files (x86)\Loca\bin\LocaProxy.exe
2014-10-20 17:14 - 2014-10-20 17:14 - 00077312 _____ () C:\Program Files (x86)\Loca\bin\LocaProxyTracker.exe
2015-01-16 14:10 - 2015-01-09 01:35 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.99\libglesv2.dll
2015-01-16 14:10 - 2015-01-09 01:35 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.99\libegl.dll
2015-01-16 14:10 - 2015-01-09 01:35 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.99\pdf.dll
2015-01-16 14:10 - 2015-01-09 01:35 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.99\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-2790997394-819634382-3889172451-500 - Administrator - Disabled)
Gast (S-1-5-21-2790997394-819634382-3889172451-501 - Limited - Disabled)
Rick (S-1-5-21-2790997394-819634382-3889172451-1000 - Administrator - Enabled) => C:\Users\Rick
UpdatusUser (S-1-5-21-2790997394-819634382-3889172451-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/22/2015 08:25:24 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 05:52:48 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: Rick-PC)
Description: Das lokale Benutzerprofil wurde nicht gefunden. Sie werden mit einem temporären Benutzerprofil angemeldet. Änderungen, die Sie am Benutzerprofil vornehmen, gehen bei der Abmeldung verloren.

Error: (01/22/2015 05:52:48 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1515) (User: Rick-PC)
Description: Dieses Benutzerprofil wurde gesichert. Bei der nächsten Anmeldung dieses Benutzers wird automatisch versucht, dieses gesicherte Profil zu verwenden.

Error: (01/22/2015 05:52:48 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1502) (User: Rick-PC)
Description: Das lokal gespeicherte Profil kann nicht geladen werden. Mögliche Fehlerursachen sind nicht ausreichende Sicherheitsrechte oder ein beschädigtes lokales Profil. 

 Details - Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (01/22/2015 05:52:48 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1508) (User: NT-AUTORITÄT)
Description: Die Registrierung konnte nicht geladen werden. Dieses Problem wird oft durch zuwenig Arbeitsspeicher oder nicht ausreichende Sicherheitsberechtigungen verursacht. 

 Details - Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.
 for C:\Users\UpdatusUser\ntuser.dat

Error: (01/22/2015 05:52:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 03:15:04 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 09:47:51 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 10:44:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 07:29:19 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (01/22/2015 08:28:28 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Modules Installer" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (01/22/2015 08:28:28 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Modules Installer erreicht.

Error: (01/22/2015 08:28:28 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: 1053TrustedInstaller{752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (01/22/2015 05:49:43 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "UPnP-Gerätehost" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (01/22/2015 05:49:43 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "upnphost" konnte sich nicht als "NT AUTHORITY\LocalService" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%50

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/22/2015 05:49:43 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: 1069upnphost{204810B9-73B2-11D4-BF42-00B0D0118B56}

Error: (01/20/2015 10:42:34 PM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "RICK-PC        :20" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.2.111
registriert werden. Der Computer mit IP-Adresse 192.168.2.113 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (01/20/2015 10:42:33 PM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "RICK-PC        :20" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.2.109
registriert werden. Der Computer mit IP-Adresse 192.168.2.113 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (01/20/2015 10:42:34 PM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{987A50DF-B5F7-4DDC-9B22-14F12BE3B32B} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (01/20/2015 10:42:33 PM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{38AD90BD-F3C0-4DFD-92BE-B2C614C6D077} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.


Microsoft Office Sessions:
=========================
Error: (01/22/2015 08:25:24 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 05:52:48 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: Rick-PC)
Description: 

Error: (01/22/2015 05:52:48 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1515) (User: Rick-PC)
Description: 

Error: (01/22/2015 05:52:48 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1502) (User: Rick-PC)
Description: Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (01/22/2015 05:52:48 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1508) (User: NT-AUTORITÄT)
Description: Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.
C:\Users\UpdatusUser\ntuser.dat

Error: (01/22/2015 05:52:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 03:15:04 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 09:47:51 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 10:44:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 07:29:19 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2320 CPU @ 3.00GHz
Percentage of memory in use: 53%
Total physical RAM: 4077.64 MB
Available physical RAM: 1912.75 MB
Total Pagefile: 8153.46 MB
Available Pagefile: 5342.28 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Primär) (Fixed) (Total:880.41 GB) (Free:539.34 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 58F6BA5B)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=880.4 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 23.01.2015, 12:26   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.01.2015, 14:41   #5
DMatrix
 
Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt



Also danke bis jetzt erstmal für deine Hilfe

Hier nun das Log
Combofix Logfile:
Code:
ATTFilter
ComboFix 15-01-22.02 - Rick 23.01.2015  14:24:39.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4078.2177 [GMT 1:00]
ausgeführt von:: c:\users\Rick\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\cryptoDrvUpdate.exe
c:\programdata\yvd_chrome_se.exe
c:\programdata\yvd_firefox_se.exe
c:\programdata\yvd_ie_se.exe
c:\users\Rick\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-12-23 bis 2015-01-23  ))))))))))))))))))))))))))))))
.
.
2015-01-22 19:33 . 2015-01-22 19:34	--------	d-----w-	C:\FRST
2015-01-22 16:28 . 2015-01-23 13:33	129752	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-01-22 16:23 . 2015-01-22 16:23	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2015-01-22 16:23 . 2015-01-22 16:23	--------	d-----w-	c:\programdata\Malwarebytes
2015-01-22 16:23 . 2014-11-21 05:14	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-01-22 16:23 . 2014-11-21 05:14	93400	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-01-22 16:23 . 2014-11-21 05:14	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-01-22 14:13 . 2015-01-22 14:13	--------	d-----w-	c:\program files (x86)\wow search
2015-01-18 14:53 . 2015-01-18 14:53	--------	d-----w-	c:\program files (x86)\Loca
2015-01-17 14:27 . 2015-01-17 14:27	--------	d-----w-	c:\program files (x86)\DiskDiagnostic
2015-01-15 17:00 . 2015-01-15 17:17	--------	d-----w-	c:\users\Rick\AppData\Roaming\TS3Client
2015-01-15 17:00 . 2015-01-15 17:00	--------	d-----w-	c:\users\Rick\AppData\Local\TeamSpeak 3 Client
2015-01-15 16:38 . 2015-01-15 16:38	--------	d-----w-	c:\users\Rick\AppData\Roaming\uTorrent
2015-01-15 15:31 . 2015-01-15 15:31	--------	d-----w-	c:\users\Rick\AppData\Local\WBFSManager
2015-01-15 15:30 . 2015-01-15 15:30	--------	d-----w-	c:\program files\WBFS
2015-01-15 13:48 . 2015-01-15 13:48	--------	d-----w-	c:\users\Rick\AppData\Local\ElevatedDiagnostics
2015-01-14 21:37 . 2015-01-22 16:49	--------	d-----w-	c:\users\Rick\AppData\Roaming\Angry_Birds_Space
2015-01-12 17:18 . 2015-01-12 17:18	--------	d-----w-	c:\program files (x86)\Hewlett-Packard
2015-01-03 17:57 . 2015-01-03 17:57	--------	d-sh--w-	c:\users\Rick\AppData\Local\EmieUserList
2015-01-03 17:57 . 2015-01-03 17:57	--------	d-sh--w-	c:\users\Rick\AppData\Local\EmieSiteList
2015-01-03 17:57 . 2015-01-03 17:57	--------	d-sh--w-	c:\users\Rick\AppData\Local\EmieBrowserModeList
2015-01-03 17:55 . 2015-01-03 17:56	--------	d-----w-	c:\program files (x86)\Microsoft Games for Windows - LIVE
2015-01-03 17:55 . 2015-01-03 17:55	--------	d-----w-	c:\windows\SysWow64\xlive
2014-12-28 21:22 . 2015-01-01 19:41	280600	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2014-12-28 21:22 . 2014-12-28 21:22	--------	d-----w-	c:\users\Rick\AppData\Local\PunkBuster
2014-12-28 21:07 . 2015-01-01 19:41	280600	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2014-12-28 21:07 . 2015-01-01 18:38	280600	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2014-12-28 21:07 . 2014-12-28 21:07	76888	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2014-12-27 21:32 . 2014-12-27 21:32	--------	d-----w-	c:\users\Rick\AppData\Local\2K Games
2014-12-27 21:32 . 2014-12-27 21:32	--------	d-----w-	c:\windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-12-27 19:58 . 2014-12-27 19:58	--------	d-----w-	c:\users\Rick\AppData\Local\Activision
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-01-14 22:07 . 2014-11-16 21:27	113365784	----a-w-	c:\windows\system32\MRT.exe
2015-01-14 17:49 . 2014-12-21 14:44	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-01-14 17:49 . 2014-12-21 14:44	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-12-13 05:09 . 2014-12-18 15:45	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-12-13 03:33 . 2014-12-18 15:45	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-12-04 02:50 . 2014-12-15 14:08	413184	----a-w-	c:\windows\system32\generaltel.dll
2014-12-04 02:50 . 2014-12-15 14:08	741376	----a-w-	c:\windows\system32\invagent.dll
2014-12-04 02:50 . 2014-12-15 14:08	396800	----a-w-	c:\windows\system32\devinv.dll
2014-12-04 02:50 . 2014-12-15 14:08	830976	----a-w-	c:\windows\system32\appraiser.dll
2014-12-04 02:50 . 2014-12-15 14:08	192000	----a-w-	c:\windows\system32\aepic.dll
2014-12-04 02:50 . 2014-12-15 14:08	227328	----a-w-	c:\windows\system32\aepdu.dll
2014-12-04 02:44 . 2014-12-15 14:08	1083392	----a-w-	c:\windows\system32\aeinv.dll
2014-12-03 15:32 . 2014-12-03 15:33	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-12-01 23:28 . 2014-12-15 14:08	1232040	----a-w-	c:\windows\system32\aitstatic.exe
2014-11-29 10:45 . 2014-11-29 10:45	178800	----a-w-	c:\windows\SysWow64\CmdLineExt_x64.dll
2014-11-27 01:43 . 2014-12-15 14:08	389296	----a-w-	c:\windows\system32\iedkcs32.dll
2014-11-22 03:13 . 2014-12-15 14:08	25059840	----a-w-	c:\windows\system32\mshtml.dll
2014-11-22 03:06 . 2014-12-15 14:08	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-11-22 03:06 . 2014-12-15 14:08	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-11-22 02:50 . 2014-12-15 14:08	66560	----a-w-	c:\windows\system32\iesetup.dll
2014-11-22 02:50 . 2014-12-15 14:08	580096	----a-w-	c:\windows\system32\vbscript.dll
2014-11-22 02:49 . 2014-12-15 14:08	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-11-22 02:49 . 2014-12-15 14:08	2885120	----a-w-	c:\windows\system32\iertutil.dll
2014-11-22 02:48 . 2014-12-15 14:08	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-11-22 02:41 . 2014-12-15 14:08	54784	----a-w-	c:\windows\system32\jsproxy.dll
2014-11-22 02:40 . 2014-12-15 14:08	34304	----a-w-	c:\windows\system32\iernonce.dll
2014-11-22 02:37 . 2014-12-15 14:08	633856	----a-w-	c:\windows\system32\ieui.dll
2014-11-22 02:35 . 2014-12-15 14:08	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-11-22 02:34 . 2014-12-15 14:08	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2014-11-22 02:34 . 2014-12-15 14:08	6039552	----a-w-	c:\windows\system32\jscript9.dll
2014-11-22 02:26 . 2014-12-15 14:08	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-11-22 02:22 . 2014-12-15 14:08	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2014-11-22 02:20 . 2014-12-15 14:08	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-11-22 02:14 . 2014-12-15 14:08	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-22 02:09 . 2014-12-15 14:08	199680	----a-w-	c:\windows\system32\msrating.dll
2014-11-22 02:08 . 2014-12-15 14:08	92160	----a-w-	c:\windows\system32\mshtmled.dll
2014-11-22 02:07 . 2014-12-15 14:08	501248	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-11-22 02:07 . 2014-12-15 14:08	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-11-22 02:06 . 2014-12-15 14:08	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-11-22 02:05 . 2014-12-15 14:08	64000	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-11-22 02:05 . 2014-12-15 14:08	316928	----a-w-	c:\windows\system32\dxtrans.dll
2014-11-22 01:54 . 2014-12-15 14:08	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-11-22 01:49 . 2014-12-15 14:08	718848	----a-w-	c:\windows\system32\ie4uinit.exe
2014-11-22 01:49 . 2014-12-15 14:08	800768	----a-w-	c:\windows\system32\msfeeds.dll
2014-11-22 01:47 . 2014-12-15 14:08	1359360	----a-w-	c:\windows\system32\mshtmlmedia.dll
2014-11-22 01:46 . 2014-12-15 14:08	2125312	----a-w-	c:\windows\system32\inetcpl.cpl
2014-11-22 01:43 . 2014-12-15 14:08	14412800	----a-w-	c:\windows\system32\ieframe.dll
2014-11-22 01:40 . 2014-12-15 14:08	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-11-22 01:29 . 2014-12-15 14:08	4299264	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-11-22 01:28 . 2014-12-15 14:08	2358272	----a-w-	c:\windows\system32\wininet.dll
2014-11-22 01:22 . 2014-12-15 14:08	2052096	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-11-22 01:21 . 2014-12-15 14:08	1155072	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-11-22 01:15 . 2014-12-15 14:08	1548288	----a-w-	c:\windows\system32\urlmon.dll
2014-11-22 01:03 . 2014-12-15 14:08	800768	----a-w-	c:\windows\system32\ieapfltr.dll
2014-11-22 01:00 . 2014-12-15 14:08	1888256	----a-w-	c:\windows\SysWow64\wininet.dll
2014-11-19 15:14 . 2014-11-19 15:14	194048	----a-w-	c:\windows\SysWow64\elshyph.dll
2014-11-19 15:14 . 2014-11-19 15:14	235008	----a-w-	c:\windows\system32\elshyph.dll
2014-11-19 15:14 . 2014-11-19 15:14	942592	----a-w-	c:\windows\system32\jsIntl.dll
2014-11-19 15:14 . 2014-11-19 15:14	86016	----a-w-	c:\windows\SysWow64\iesysprep.dll
2014-11-19 15:14 . 2014-11-19 15:14	86016	----a-w-	c:\windows\system32\RegisterIEPKEYs.exe
2014-11-19 15:14 . 2014-11-19 15:14	74240	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2014-11-19 15:14 . 2014-11-19 15:14	71680	----a-w-	c:\windows\SysWow64\RegisterIEPKEYs.exe
2014-11-19 15:14 . 2014-11-19 15:14	645120	----a-w-	c:\windows\SysWow64\jsIntl.dll
2014-11-19 15:14 . 2014-11-19 15:14	62464	----a-w-	c:\windows\SysWow64\tdc.ocx
2014-11-19 15:14 . 2014-11-19 15:14	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2014-11-19 15:14 . 2014-11-19 15:14	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2014-11-19 15:14 . 2014-11-19 15:14	36352	----a-w-	c:\windows\SysWow64\imgutil.dll
2014-11-19 15:14 . 2014-11-19 15:14	337408	----a-w-	c:\windows\SysWow64\html.iec
2014-11-19 15:14 . 2014-11-19 15:14	247808	----a-w-	c:\windows\system32\msls31.dll
2014-11-19 15:14 . 2014-11-19 15:14	24576	----a-w-	c:\windows\SysWow64\licmgr10.dll
2014-11-19 15:14 . 2014-11-19 15:14	182272	----a-w-	c:\windows\SysWow64\msls31.dll
2014-11-19 15:14 . 2014-11-19 15:14	151552	----a-w-	c:\windows\SysWow64\iexpress.exe
2014-11-19 15:14 . 2014-11-19 15:14	139264	----a-w-	c:\windows\SysWow64\wextract.exe
2014-11-19 15:14 . 2014-11-19 15:14	13312	----a-w-	c:\windows\SysWow64\mshta.exe
2014-11-19 15:14 . 2014-11-19 15:14	111616	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2014-11-19 15:14 . 2014-11-19 15:14	90112	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2014-11-19 15:14 . 2014-11-19 15:14	81408	----a-w-	c:\windows\system32\icardie.dll
2014-11-19 15:14 . 2014-11-19 15:14	77312	----a-w-	c:\windows\system32\tdc.ocx
2014-11-19 15:14 . 2014-11-19 15:14	616104	----a-w-	c:\windows\system32\ieapfltr.dat
2014-11-19 15:14 . 2014-11-19 15:14	48640	----a-w-	c:\windows\system32\mshtmler.dll
2014-11-19 15:14 . 2014-11-19 15:14	413696	----a-w-	c:\windows\system32\html.iec
2014-11-19 15:14 . 2014-11-19 15:14	30208	----a-w-	c:\windows\system32\licmgr10.dll
2014-11-19 15:14 . 2014-11-19 15:14	243200	----a-w-	c:\windows\system32\webcheck.dll
2014-11-19 15:14 . 2014-11-19 15:14	235520	----a-w-	c:\windows\system32\url.dll
2014-11-19 15:14 . 2014-11-19 15:14	167424	----a-w-	c:\windows\system32\iexpress.exe
2014-11-19 15:14 . 2014-11-19 15:14	143872	----a-w-	c:\windows\system32\wextract.exe
2014-11-19 15:14 . 2014-11-19 15:14	13312	----a-w-	c:\windows\system32\msfeedssync.exe
2014-11-19 15:14 . 2014-11-19 15:14	131072	----a-w-	c:\windows\system32\IEAdvpack.dll
2014-11-19 15:14 . 2014-11-19 15:14	105984	----a-w-	c:\windows\system32\iesysprep.dll
2014-11-19 15:14 . 2014-11-19 15:14	101376	----a-w-	c:\windows\system32\inseng.dll
2014-11-19 15:14 . 2014-11-19 15:14	147968	----a-w-	c:\windows\system32\occache.dll
2014-11-19 15:14 . 2014-11-19 15:14	774144	----a-w-	c:\windows\system32\jscript.dll
2014-11-19 15:14 . 2014-11-19 15:14	62464	----a-w-	c:\windows\system32\pngfilt.dll
2014-11-19 15:14 . 2014-11-19 15:14	48128	----a-w-	c:\windows\system32\imgutil.dll
2014-11-19 15:14 . 2014-11-19 15:14	13824	----a-w-	c:\windows\system32\mshta.exe
2014-11-19 15:14 . 2014-11-19 15:14	135680	----a-w-	c:\windows\system32\iepeers.dll
2014-11-19 15:13 . 2014-11-19 15:13	9728	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-11-19 15:13 . 2014-11-19 15:13	9728	---ha-w-	c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-11-19 15:13 . 2014-11-19 15:13	648192	----a-w-	c:\windows\system32\d3d10level9.dll
2014-11-19 15:13 . 2014-11-19 15:13	604160	----a-w-	c:\windows\SysWow64\d3d10level9.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-12-16 702768]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2013-05-30 96056]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-10-07 507776]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-11-20 126200]
.
c:\users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Tintenwarnungen überwachen - HP Photosmart 7520 series (Netzwerk).lnk - c:\windows\system32\RunDll32.exe "c:\program files\HP\HP Photosmart 7520 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=TH41R7225J05YY;CONNECTION=NW;MONITOR=1; [2009-7-14 45568]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Microsoft Office.lnk - c:\program files (x86)\Microsoft Office\Office10\OSA.EXE -b -l [2001-2-13 83360]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS;c:\program files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe;c:\program files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Origin Client Service;Origin Client Service;c:\program files (x86)\Origin\OriginClientService.exe;c:\program files (x86)\Origin\OriginClientService.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
S0 iaStorA;iaStorA;c:\windows\system32\DRIVERS\iaStorA.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorA.sys [x]
S0 iaStorF;iaStorF;c:\windows\system32\DRIVERS\iaStorF.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorF.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
S2 HPSupportSolutionsFrameworkService;HP Support Solutions Framework Service;c:\program files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe;c:\program files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\DRIVERS\asmthub3.sys;c:\windows\SYSNATIVE\DRIVERS\asmthub3.sys [x]
S3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\DRIVERS\asmtxhci.sys;c:\windows\SYSNATIVE\DRIVERS\asmtxhci.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
S3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\DRIVERS\RTL8192su.sys;c:\windows\SYSNATIVE\DRIVERS\RTL8192su.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - MBAMSWISSARMY
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-01-16 13:08	1087816	----a-w-	c:\program files (x86)\Google\Chrome\Application\39.0.2171.99\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-01-22 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-21 17:49]
.
2015-01-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16 20:01]
.
2015-01-22 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16 20:01]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2013-08-07 36352]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2014-02-24 13667032]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyServer = http=127.0.0.1:8080;https=127.0.0.1:8080
uInternet Settings,ProxyOverride = <-loopback>
IE: Add to Anti-Banner - c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security Technical Preview\ie_banner_deny.htm
IE: Nach Microsoft &Excel exportieren - c:\progra~2\MICROS~1\Office10\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.2.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
AddRemove-Project Raptor 9.0 - c:\users\Rick\Desktop\Command & Conquer Generals Zero Hour 2\Uninstall.exe
AddRemove-ROTR ECA Beta 1.8 - c:\users\Rick\Desktop\Command & Conquer Generals Zero Hour\Uinst_ROTR_Beta18.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash9f.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.9"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash9f.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash9f.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash9f.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D4304BCF-B8E9-4B35-BEA0-DC5B522670C2}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil9f.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D4304BCF-B8E9-4B35-BEA0-DC5B522670C2}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D4304BCF-B8E9-4B35-BEA0-DC5B522670C2}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil9f.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D4304BCF-B8E9-4B35-BEA0-DC5B522670C2}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2E4BB6BE-A75F-4DC0-9500-68203655A2C4}]
@Denied: (A 2) (Everyone)
@="IFlashBroker"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2E4BB6BE-A75F-4DC0-9500-68203655A2C4}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2E4BB6BE-A75F-4DC0-9500-68203655A2C4}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Loca\bin\LocaProxy.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\ Malwarebytes Anti-Malware \mbam.exe
c:\program files (x86)\Loca\bin\LocaProxyTracker.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-01-23  14:35:39 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-01-23 13:35
.
Vor Suchlauf: 13 Verzeichnis(se), 578.756.698.112 Bytes frei
Nach Suchlauf: 16 Verzeichnis(se), 579.611.103.232 Bytes frei
.
- - End Of File - - 25D0BE4A6BA6293802D31B0738718D11
         
--- --- ---
A36C5E4F47E84449FF07ED3517B43A31


Alt 23.01.2015, 17:17   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt

Alt 24.01.2015, 00:34   #7
DMatrix
 
Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt



So ich habe mit jedem tool die genannten Schritte ausgeführt

MBAM

Malwarebytes Anti-Malware
Malwarebytes | Free Anti-Malware & Internet Security Software

Suchlauf Datum: 23.01.2015
Suchlauf-Zeit: 23:56:48
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.23.10
Rootkit Datenbank: v2015.01.14.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Rick

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 384514
Verstrichene Zeit: 10 Min, 2 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)


AdwCleanerAdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.108 - Bericht erstellt am 24/01/2015 um 00:18:06
# Aktualisiert 17/01/2015 von Xplode
# Database : 2015-01-23.3 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Rick - RICK-PC
# Gestartet von : C:\Users\Rick\Desktop\AdwCleaner_4.108.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Program Files (x86)\Loca
Ordner Gelöscht : C:\Program Files (x86)\DiskDiagnostic

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\SecurityUpdatesService

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496


-\\ Mozilla Firefox v


-\\ Google Chrome v40.0.2214.91


*************************

AdwCleaner[R0].txt - [1113 octets] - [24/01/2015 00:10:50]
AdwCleaner[S0].txt - [924 octets] - [24/01/2015 00:18:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [983 octets] ##########
         
--- --- ---

JRTJRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.1 (12.28.2014:1)
OS: Windows 7 Home Premium x64
Ran by Rick on 24.01.2015 at  0:21:57,01
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 24.01.2015 at  0:24:01,72
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---

Und das FRST Log
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-01-2015
Ran by Rick (administrator) on RICK-PC on 24-01-2015 00:25:30
Running from C:\Users\Rick\Downloads
Loaded Profiles: Rick & UpdatusUser (Available profiles: Rick & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\Common\HPSupportSolutionsFrameworkService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2013-08-07] (Intel Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13667032 2014-02-24] (Realtek Semiconductor)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-16] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2790997394-819634382-3889172451-1001\...\Run: [HP Photosmart 7520 series (NET)] => C:\Program Files\HP\HP Photosmart 7520 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKU\S-1-5-21-2790997394-819634382-3889172451-1001\...\Run: [EA Core] => C:\Program Files (x86)\Electronic Arts\EADM\Core.exe -silent
HKU\S-1-5-21-2790997394-819634382-3889172451-1001\...\MountPoints2: {ef471b44-6d1c-11e4-9d2d-806e6f6e6963} - D:\Setup.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files (x86)\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)
Startup: C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Photosmart 7520 series (Netzwerk).lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Photosmart 7520 series (Netzwerk).lnk -> C:\Program Files\HP\HP Photosmart 7520 series\Bin\HPStatusBL.dll (Hewlett-Packard Co.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2790997394-819634382-3889172451-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [S-1-5-21-2790997394-819634382-3889172451-1000] => Internet Explorer proxy is enabled.
ProxyServer: [S-1-5-21-2790997394-819634382-3889172451-1000] => http=127.0.0.1:8080;https=127.0.0.1:8080
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2790997394-819634382-3889172451-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Program Files (x86)\Common Files\Microsoft Shared\Web Folders\PKMCDO.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\JpDbVPNk.default
FF Keyword.URL: 
FF SearchEngineOrder.1: wow search
FF SelectedSearchEngine: wow search
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_257.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_257.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF SearchPlugin: C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\JpDbVPNk.default\searchplugins\search_engine.xml
FF Extension: Avira Browser Safety - C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\JpDbVPNk.default\Extensions\abs@avira.com [2014-11-16]
FF Extension: No Name - C:\Program Files (x86)\EZ YouTube Video Downloader\{8167E8F2-A770-4EFB-BA53-8A511051CD9B} [Not Found]

Chrome: 
=======
CHR HomePage: Profile 1 -> hxxp://www2.delta-search.com/?babsrc=HP_ss&mntrId=0E2F446D5712E88F&affID=121565&tsp=5006
CHR StartupUrls: Profile 1 -> "hxxp://www.google.de/", "https://www.google.de/"
CHR Profile: C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Google Präsentationen) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-19]
CHR Extension: (Google Docs) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-19]
CHR Extension: (Google Drive) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-19]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-19]
CHR Extension: (YouTube) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-19]
CHR Extension: (Adblock Plus) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-01-22]
CHR Extension: (Google-Suche) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-19]
CHR Extension: (SAO Theme 1920x1080) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\dgikfepnnphbmgngmpiflajcbmoomnll [2015-01-20]
CHR Extension: (Google Tabellen) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-19]
CHR Extension: (Avira Browserschutz) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-01-19]
CHR Extension: (AdBlock) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-01-19]
CHR Extension: (Google Wallet) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-19]
CHR Extension: (Google Mail) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-19]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [89864 2014-12-11] (Hewlett-Packard Company)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-08-07] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1903472 2014-12-23] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-12-28] ()
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2009-07-14] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-23] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-23] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-10-23] (Avira Operations GmbH & Co. KG)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2013-08-07] (Intel Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-24] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-24 00:24 - 2015-01-24 00:24 - 00000624 _____ () C:\Users\Rick\Desktop\JRT.txt
2015-01-24 00:21 - 2015-01-24 00:21 - 00000000 ____D () C:\Windows\ERUNT
2015-01-24 00:20 - 2015-01-24 00:20 - 00001062 _____ () C:\Users\Rick\Desktop\AdwCleaner[S0].txt
2015-01-24 00:10 - 2015-01-24 00:18 - 00000000 ____D () C:\AdwCleaner
2015-01-24 00:09 - 2015-01-24 00:09 - 00001199 _____ () C:\Users\Rick\Desktop\mbam.txt
2015-01-23 23:52 - 2015-01-24 00:20 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-23 23:52 - 2015-01-23 23:52 - 00001108 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-23 23:52 - 2015-01-23 23:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-23 23:52 - 2015-01-23 23:52 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-23 23:52 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-23 23:52 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-23 23:52 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-23 23:48 - 2015-01-23 23:48 - 01707939 _____ (Thisisu) C:\Users\Rick\Desktop\JRT.exe
2015-01-23 23:47 - 2015-01-23 23:47 - 02186752 _____ () C:\Users\Rick\Desktop\AdwCleaner_4.108.exe
2015-01-23 23:43 - 2015-01-23 23:44 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Rick\Downloads\mbam-setup-2.0.4.1028 (1).exe
2015-01-23 14:35 - 2015-01-23 14:35 - 00024801 _____ () C:\ComboFix.txt
2015-01-23 14:22 - 2015-01-23 14:35 - 00000000 ____D () C:\Qoobox
2015-01-23 14:22 - 2015-01-23 14:34 - 00000000 ____D () C:\Windows\erdnt
2015-01-23 14:22 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-23 14:22 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-23 14:22 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-23 14:22 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-23 14:22 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-23 14:22 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-23 14:22 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-23 14:22 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-23 14:19 - 2015-01-23 14:18 - 05609462 ____R (Swearware) C:\Users\Rick\Desktop\ComboFix.exe
2015-01-23 14:18 - 2015-01-23 14:18 - 05609462 _____ (Swearware) C:\Users\Rick\Downloads\ComboFix.exe
2015-01-22 20:34 - 2015-01-22 20:34 - 00024286 _____ () C:\Users\Rick\Downloads\Addition.txt
2015-01-22 20:33 - 2015-01-24 00:25 - 00013776 _____ () C:\Users\Rick\Downloads\FRST.txt
2015-01-22 20:33 - 2015-01-24 00:25 - 00000000 ____D () C:\FRST
2015-01-22 20:32 - 2015-01-22 20:32 - 02126848 _____ (Farbar) C:\Users\Rick\Downloads\FRST64.exe
2015-01-22 17:23 - 2015-01-22 17:23 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-22 16:54 - 2015-01-22 16:57 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Rick\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-22 15:13 - 2015-01-22 15:13 - 00000000 ____D () C:\Program Files (x86)\wow search
2015-01-19 20:08 - 2015-01-19 20:08 - 00000000 ____D () C:\Users\Rick\Desktop\Tor Browser
2015-01-18 15:53 - 2015-01-18 15:53 - 00000000 ____D () C:\Windows\System32\Tasks\Loca
2015-01-15 18:00 - 2015-01-15 18:17 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\TS3Client
2015-01-15 18:00 - 2015-01-15 18:00 - 00001172 _____ () C:\Users\Rick\Desktop\TeamSpeak 3 Client.lnk
2015-01-15 18:00 - 2015-01-15 18:00 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2015-01-15 18:00 - 2015-01-15 18:00 - 00000000 ____D () C:\Users\Rick\AppData\Local\TeamSpeak 3 Client
2015-01-15 17:38 - 2015-01-15 17:38 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\uTorrent
2015-01-15 16:31 - 2015-01-15 16:31 - 00000000 ____D () C:\Users\Rick\AppData\Local\WBFSManager
2015-01-15 16:30 - 2015-01-16 19:21 - 00000000 ____D () C:\Users\Rick\Documents\WBFS Manager Covers
2015-01-15 16:30 - 2015-01-15 16:31 - 00001109 _____ () C:\Users\Rick\Desktop\WBFS Manager 3.0.lnk
2015-01-15 16:30 - 2015-01-15 16:30 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WBFS Manager
2015-01-15 16:30 - 2015-01-15 16:30 - 00000000 ____D () C:\Program Files\WBFS
2015-01-14 22:37 - 2015-01-22 17:49 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Angry_Birds_Space
2015-01-14 14:14 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 14:14 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 14:14 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 14:14 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 14:14 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 14:14 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 14:14 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 14:14 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 14:14 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 14:14 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 14:14 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 14:14 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 14:14 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-12 18:18 - 2015-01-12 18:18 - 00000000 ____D () C:\Program Files (x86)\Hewlett-Packard
2015-01-04 23:16 - 2015-01-04 23:16 - 00000222 _____ () C:\Users\Rick\Desktop\Far Cry 3.url
2015-01-04 21:02 - 2015-01-04 21:02 - 00000221 _____ () C:\Users\Rick\Desktop\Assassin's Creed II.url
2015-01-04 15:56 - 2015-01-04 15:56 - 00000220 _____ () C:\Users\Rick\Desktop\Saints Row 2.url
2015-01-03 20:44 - 2015-01-03 20:44 - 00000222 _____ () C:\Users\Rick\Desktop\Saints Row IV.url
2015-01-03 18:57 - 2015-01-03 18:57 - 00000000 __SHD () C:\Users\Rick\AppData\Local\EmieUserList
2015-01-03 18:57 - 2015-01-03 18:57 - 00000000 __SHD () C:\Users\Rick\AppData\Local\EmieSiteList
2015-01-03 18:57 - 2015-01-03 18:57 - 00000000 __SHD () C:\Users\Rick\AppData\Local\EmieBrowserModeList
2015-01-03 18:56 - 2015-01-03 18:56 - 00000000 ____D () C:\Users\Rick\Documents\Battlestations-Pacific
2015-01-03 18:56 - 2015-01-03 18:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Games for Windows - LIVE
2015-01-03 18:55 - 2015-01-03 18:56 - 00000000 ____D () C:\Program Files (x86)\Microsoft Games for Windows - LIVE
2015-01-03 18:55 - 2015-01-03 18:55 - 00000000 ____D () C:\Windows\SysWOW64\xlive
2015-01-03 15:11 - 2015-01-03 15:11 - 00000220 _____ () C:\Users\Rick\Desktop\Battlestations Pacific.url
2015-01-01 22:10 - 2015-01-01 22:10 - 00000221 _____ () C:\Users\Rick\Desktop\Saints Row The Third.url
2014-12-28 22:22 - 2015-01-01 20:41 - 00280600 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-12-28 22:22 - 2014-12-28 22:23 - 00000000 ____D () C:\Users\Rick\Documents\MOHW
2014-12-28 22:22 - 2014-12-28 22:22 - 00000000 ____D () C:\Users\Rick\AppData\Local\PunkBuster
2014-12-28 22:07 - 2015-01-01 20:41 - 00280600 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-12-28 22:07 - 2015-01-01 19:38 - 00280600 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-12-28 22:07 - 2014-12-28 22:07 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-12-27 22:32 - 2014-12-27 22:32 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-12-27 22:32 - 2014-12-27 22:32 - 00000000 ____D () C:\Users\Rick\AppData\Local\2K Games
2014-12-27 22:00 - 2014-12-27 22:00 - 00003044 _____ () C:\Windows\System32\Tasks\{62F65445-1CB4-4F96-8BA1-B66CC6C7E4D6}
2014-12-27 20:58 - 2014-12-27 20:58 - 00000000 ____D () C:\Users\Rick\AppData\Local\Activision
2014-12-27 20:00 - 2014-12-27 20:00 - 00003028 _____ () C:\Windows\System32\Tasks\{22859269-3EFB-404D-AE1E-8DD38E49BEFF}

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-24 00:19 - 2014-11-16 21:01 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-01-24 00:19 - 2014-11-16 00:05 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-24 00:19 - 2010-11-21 04:47 - 00172266 _____ () C:\Windows\PFRO.log
2015-01-24 00:19 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-24 00:19 - 2009-07-14 05:51 - 00038609 _____ () C:\Windows\setupact.log
2015-01-24 00:18 - 2014-11-15 23:51 - 01723761 _____ () C:\Windows\WindowsUpdate.log
2015-01-24 00:14 - 2014-11-16 21:01 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-23 23:42 - 2009-07-14 05:45 - 00028128 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-23 23:42 - 2009-07-14 05:45 - 00028128 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-23 19:35 - 2014-11-15 18:31 - 00000000 ____D () C:\Users\Rick\Documents\Textdokumente
2015-01-23 14:35 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-23 14:32 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-22 20:30 - 2014-12-21 15:44 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-22 18:53 - 2014-11-23 16:10 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\vlc
2015-01-22 17:49 - 2014-11-15 18:47 - 00000000 ____D () C:\Users\Rick\Windows Loader
2015-01-20 17:43 - 2014-11-21 17:58 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-19 20:10 - 2014-11-15 19:00 - 00000000 ____D () C:\Users\Rick\Desktop\Programme
2015-01-19 20:03 - 2014-12-03 19:32 - 00000000 ____D () C:\Users\Rick\Downloads\MC MODS
2015-01-19 19:29 - 2014-11-23 17:07 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\HpUpdate
2015-01-17 15:29 - 2011-04-12 08:43 - 00700128 _____ () C:\Windows\system32\perfh007.dat
2015-01-17 15:29 - 2011-04-12 08:43 - 00149766 _____ () C:\Windows\system32\perfc007.dat
2015-01-17 15:29 - 2009-07-14 06:13 - 01622694 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-15 21:02 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-14 23:10 - 2014-11-16 22:27 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-14 23:07 - 2014-11-16 22:27 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-14 18:49 - 2014-12-21 15:44 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-14 18:49 - 2014-12-21 15:44 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-14 18:49 - 2014-12-21 15:44 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-13 16:09 - 2014-11-16 00:01 - 00064304 _____ () C:\Users\Rick\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-13 16:08 - 2009-07-14 05:45 - 00291632 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-10 20:52 - 2014-11-30 19:25 - 00000000 ____D () C:\ProgramData\Origin
2015-01-10 20:51 - 2014-11-30 19:25 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-08 17:41 - 2014-11-23 17:03 - 00000000 ____D () C:\Users\Rick\AppData\Local\HP
2015-01-07 21:56 - 2014-12-03 16:20 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Skype
2015-01-07 19:44 - 2014-12-03 16:20 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-01-07 19:44 - 2014-12-03 16:20 - 00000000 ____D () C:\ProgramData\Skype
2015-01-03 18:56 - 2014-11-23 17:34 - 00199377 _____ () C:\Windows\DirectX.log
2014-12-30 15:05 - 2014-11-15 16:43 - 00000000 ____D () C:\Users\Rick\Desktop\Games
2014-12-28 22:10 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-12-28 14:50 - 2014-11-30 19:49 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-12-28 14:50 - 2014-11-30 19:37 - 00000000 ____D () C:\Users\Rick\AppData\Local\Origin
2014-12-25 13:46 - 2014-12-22 20:23 - 00000000 ____D () C:\Users\Rick\AppData\Local\Arma 3

==================== Files in the root of some directories =======
2014-11-23 17:06 - 2014-11-23 17:06 - 0000057 _____ () C:\ProgramData\Ament.ini
2014-11-16 00:09 - 2014-11-16 00:09 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some content of TEMP:
====================
C:\Users\Rick\AppData\Local\Temp\avgnt.exe
C:\Users\Rick\AppData\Local\Temp\Quarantine.exe
C:\Users\Rick\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-14 07:20

==================== End Of Log ============================
         
--- --- ---

Alt 24.01.2015, 11:02   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.01.2015, 16:32   #9
DMatrix
 
Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt



ESETSmartInstaller@High as downloader log:
Can not read file from internet.ESETSmartInstaller@High as downloader log:
Can not read file from internet.Can not open internetESETSmartInstaller@High as downloader log:
Can not open internetCan not open internetESETSmartInstaller@High as downloader log:
Can not open internetCan not open internetESETSmartInstaller@High as downloader log:
Can not open internetCan not open internetESETSmartInstaller@High as downloader log:
Can not open internetCan not open internetESETSmartInstaller@High as downloader log:
Can not open internet# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=57b84a0ebb295f468dae785e34549219
# engine=22127
# end=stopped
# remove_checked=false
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-24 02:50:14
# local_time=2015-01-24 03:50:14 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 99 16847 8041699 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 5944624 173740864 0 0
# scanned=53915
# found=0
# cleaned=0
# scan_time=886

Results of screen317's Security Check version 0.99.93
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Avira Desktop
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Java 8 Update 25
Java version 32-bit out of Date!
Adobe Flash Player 16.0.0.287
Google Chrome (39.0.2171.99)
Google Chrome (40.0.2214.91)
````````Process Check: objlist.exe by Laurent````````
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbam.exe
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
Malwarebytes Anti-Malware mbamscheduler.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-01-2015 01
Ran by Rick (administrator) on RICK-PC on 24-01-2015 16:27:00
Running from C:\Users\Rick\Downloads
Loaded Profiles: Rick & UpdatusUser (Available profiles: Rick & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\Common\HPSupportSolutionsFrameworkService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Photosmart 7520 series\Bin\HPNetworkCommunicatorCom.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Farbar) C:\Users\Rick\Downloads\FRST64 (1).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2013-08-07] (Intel Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13667032 2014-02-24] (Realtek Semiconductor)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-16] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2790997394-819634382-3889172451-1001\...\Run: [HP Photosmart 7520 series (NET)] => C:\Program Files\HP\HP Photosmart 7520 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKU\S-1-5-21-2790997394-819634382-3889172451-1001\...\Run: [EA Core] => C:\Program Files (x86)\Electronic Arts\EADM\Core.exe -silent
HKU\S-1-5-21-2790997394-819634382-3889172451-1001\...\MountPoints2: {ef471b44-6d1c-11e4-9d2d-806e6f6e6963} - D:\Setup.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files (x86)\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)
Startup: C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Photosmart 7520 series (Netzwerk).lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Photosmart 7520 series (Netzwerk).lnk -> C:\Program Files\HP\HP Photosmart 7520 series\Bin\HPStatusBL.dll (Hewlett-Packard Co.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2790997394-819634382-3889172451-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyServer: [S-1-5-21-2790997394-819634382-3889172451-1000] => http=127.0.0.1:8080;https=127.0.0.1:8080
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2790997394-819634382-3889172451-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Program Files (x86)\Common Files\Microsoft Shared\Web Folders\PKMCDO.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\JpDbVPNk.default
FF Keyword.URL: 
FF SearchEngineOrder.1: wow search
FF SelectedSearchEngine: wow search
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_287.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_287.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF SearchPlugin: C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\JpDbVPNk.default\searchplugins\search_engine.xml
FF Extension: Avira Browser Safety - C:\Users\Rick\AppData\Roaming\Mozilla\Firefox\Profiles\JpDbVPNk.default\Extensions\abs@avira.com [2014-11-16]
FF Extension: No Name - C:\Program Files (x86)\EZ YouTube Video Downloader\{8167E8F2-A770-4EFB-BA53-8A511051CD9B} [Not Found]

Chrome: 
=======
CHR HomePage: Profile 1 -> hxxp://www2.delta-search.com/?babsrc=HP_ss&mntrId=0E2F446D5712E88F&affID=121565&tsp=5006
CHR StartupUrls: Profile 1 -> "hxxp://www.google.de/", "https://www.google.de/"
CHR Profile: C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Google Präsentationen) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-19]
CHR Extension: (Google Docs) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-19]
CHR Extension: (Google Drive) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-19]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-19]
CHR Extension: (YouTube) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-19]
CHR Extension: (Adblock Plus) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-01-22]
CHR Extension: (Google-Suche) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-19]
CHR Extension: (SAO Theme 1920x1080) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\dgikfepnnphbmgngmpiflajcbmoomnll [2015-01-20]
CHR Extension: (Google Tabellen) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-19]
CHR Extension: (Avira Browserschutz) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-01-19]
CHR Extension: (AdBlock) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-01-19]
CHR Extension: (Google Wallet) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-19]
CHR Extension: (Google Mail) - C:\Users\Rick\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-19]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [89864 2014-12-11] (Hewlett-Packard Company)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-08-07] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1903472 2014-12-23] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-12-28] ()
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2009-07-14] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-23] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-23] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-10-23] (Avira Operations GmbH & Co. KG)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2013-08-07] (Intel Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-24] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-24 16:24 - 2015-01-24 16:25 - 02129920 _____ (Farbar) C:\Users\Rick\Downloads\FRST64 (1).exe
2015-01-24 16:14 - 2015-01-24 16:14 - 00002930 _____ () C:\Windows\System32\Tasks\{CDD02EEC-C9A0-4111-BBE7-442C46984B65}
2015-01-24 16:13 - 2015-01-24 16:13 - 00000000 ____D () C:\Users\Rick\Downloads\FRST-OlderVersion
2015-01-24 12:26 - 2015-01-24 12:26 - 00000000 ____D () C:\Program Files (x86)\ESET
2015-01-24 12:16 - 2015-01-24 12:16 - 00852504 _____ () C:\Users\Rick\Desktop\SecurityCheck.exe
2015-01-24 12:13 - 2015-01-24 12:14 - 02347384 _____ (ESET) C:\Users\Rick\Downloads\esetsmartinstaller_deu.exe
2015-01-24 00:21 - 2015-01-24 00:21 - 00000000 ____D () C:\Windows\ERUNT
2015-01-24 00:10 - 2015-01-24 00:18 - 00000000 ____D () C:\AdwCleaner
2015-01-23 23:52 - 2015-01-24 14:18 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-23 23:52 - 2015-01-23 23:52 - 00001108 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-23 23:52 - 2015-01-23 23:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-23 23:52 - 2015-01-23 23:52 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-23 23:52 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-23 23:52 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-23 23:52 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-23 23:48 - 2015-01-23 23:48 - 01707939 _____ (Thisisu) C:\Users\Rick\Desktop\JRT.exe
2015-01-23 23:47 - 2015-01-23 23:47 - 02186752 _____ () C:\Users\Rick\Desktop\AdwCleaner_4.108.exe
2015-01-23 23:43 - 2015-01-23 23:44 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Rick\Downloads\mbam-setup-2.0.4.1028 (1).exe
2015-01-23 14:35 - 2015-01-23 14:35 - 00024801 _____ () C:\ComboFix.txt
2015-01-23 14:22 - 2015-01-23 14:35 - 00000000 ____D () C:\Qoobox
2015-01-23 14:22 - 2015-01-23 14:34 - 00000000 ____D () C:\Windows\erdnt
2015-01-23 14:22 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-23 14:22 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-23 14:22 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-23 14:22 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-23 14:22 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-23 14:22 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-23 14:22 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-23 14:22 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-23 14:19 - 2015-01-23 14:18 - 05609462 ____R (Swearware) C:\Users\Rick\Desktop\ComboFix.exe
2015-01-23 14:18 - 2015-01-23 14:18 - 05609462 _____ (Swearware) C:\Users\Rick\Downloads\ComboFix.exe
2015-01-22 20:34 - 2015-01-22 20:34 - 00024286 _____ () C:\Users\Rick\Downloads\Addition.txt
2015-01-22 20:33 - 2015-01-24 16:27 - 00014337 _____ () C:\Users\Rick\Downloads\FRST.txt
2015-01-22 20:33 - 2015-01-24 16:27 - 00000000 ____D () C:\FRST
2015-01-22 20:32 - 2015-01-24 16:13 - 00723968 _____ () C:\Users\Rick\Downloads\FRST64.exe
2015-01-22 17:23 - 2015-01-22 17:23 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-22 16:54 - 2015-01-22 16:57 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Rick\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-22 15:13 - 2015-01-22 15:13 - 00000000 ____D () C:\Program Files (x86)\wow search
2015-01-19 20:08 - 2015-01-19 20:08 - 00000000 ____D () C:\Users\Rick\Desktop\Tor Browser
2015-01-18 15:53 - 2015-01-18 15:53 - 00000000 ____D () C:\Windows\System32\Tasks\Loca
2015-01-15 18:00 - 2015-01-15 18:17 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\TS3Client
2015-01-15 18:00 - 2015-01-15 18:00 - 00001172 _____ () C:\Users\Rick\Desktop\TeamSpeak 3 Client.lnk
2015-01-15 18:00 - 2015-01-15 18:00 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2015-01-15 18:00 - 2015-01-15 18:00 - 00000000 ____D () C:\Users\Rick\AppData\Local\TeamSpeak 3 Client
2015-01-15 17:38 - 2015-01-15 17:38 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\uTorrent
2015-01-15 16:31 - 2015-01-15 16:31 - 00000000 ____D () C:\Users\Rick\AppData\Local\WBFSManager
2015-01-15 16:30 - 2015-01-16 19:21 - 00000000 ____D () C:\Users\Rick\Documents\WBFS Manager Covers
2015-01-15 16:30 - 2015-01-15 16:31 - 00001109 _____ () C:\Users\Rick\Desktop\WBFS Manager 3.0.lnk
2015-01-15 16:30 - 2015-01-15 16:30 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WBFS Manager
2015-01-15 16:30 - 2015-01-15 16:30 - 00000000 ____D () C:\Program Files\WBFS
2015-01-14 22:37 - 2015-01-22 17:49 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Angry_Birds_Space
2015-01-14 14:14 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 14:14 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 14:14 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 14:14 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 14:14 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 14:14 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 14:14 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 14:14 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 14:14 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 14:14 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 14:14 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 14:14 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 14:14 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-12 18:18 - 2015-01-12 18:18 - 00000000 ____D () C:\Program Files (x86)\Hewlett-Packard
2015-01-04 23:16 - 2015-01-04 23:16 - 00000222 _____ () C:\Users\Rick\Desktop\Far Cry 3.url
2015-01-04 21:02 - 2015-01-04 21:02 - 00000221 _____ () C:\Users\Rick\Desktop\Assassin's Creed II.url
2015-01-04 15:56 - 2015-01-04 15:56 - 00000220 _____ () C:\Users\Rick\Desktop\Saints Row 2.url
2015-01-03 20:44 - 2015-01-03 20:44 - 00000222 _____ () C:\Users\Rick\Desktop\Saints Row IV.url
2015-01-03 18:57 - 2015-01-03 18:57 - 00000000 __SHD () C:\Users\Rick\AppData\Local\EmieUserList
2015-01-03 18:57 - 2015-01-03 18:57 - 00000000 __SHD () C:\Users\Rick\AppData\Local\EmieSiteList
2015-01-03 18:57 - 2015-01-03 18:57 - 00000000 __SHD () C:\Users\Rick\AppData\Local\EmieBrowserModeList
2015-01-03 18:56 - 2015-01-03 18:56 - 00000000 ____D () C:\Users\Rick\Documents\Battlestations-Pacific
2015-01-03 18:56 - 2015-01-03 18:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Games for Windows - LIVE
2015-01-03 18:55 - 2015-01-03 18:56 - 00000000 ____D () C:\Program Files (x86)\Microsoft Games for Windows - LIVE
2015-01-03 18:55 - 2015-01-03 18:55 - 00000000 ____D () C:\Windows\SysWOW64\xlive
2015-01-03 15:11 - 2015-01-03 15:11 - 00000220 _____ () C:\Users\Rick\Desktop\Battlestations Pacific.url
2015-01-01 22:10 - 2015-01-01 22:10 - 00000221 _____ () C:\Users\Rick\Desktop\Saints Row The Third.url
2014-12-28 22:22 - 2015-01-01 20:41 - 00280600 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-12-28 22:22 - 2014-12-28 22:23 - 00000000 ____D () C:\Users\Rick\Documents\MOHW
2014-12-28 22:22 - 2014-12-28 22:22 - 00000000 ____D () C:\Users\Rick\AppData\Local\PunkBuster
2014-12-28 22:07 - 2015-01-01 20:41 - 00280600 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-12-28 22:07 - 2015-01-01 19:38 - 00280600 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-12-28 22:07 - 2014-12-28 22:07 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-12-27 22:32 - 2014-12-27 22:32 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-12-27 22:32 - 2014-12-27 22:32 - 00000000 ____D () C:\Users\Rick\AppData\Local\2K Games
2014-12-27 22:00 - 2014-12-27 22:00 - 00003044 _____ () C:\Windows\System32\Tasks\{62F65445-1CB4-4F96-8BA1-B66CC6C7E4D6}
2014-12-27 20:58 - 2014-12-27 20:58 - 00000000 ____D () C:\Users\Rick\AppData\Local\Activision
2014-12-27 20:00 - 2014-12-27 20:00 - 00003028 _____ () C:\Windows\System32\Tasks\{22859269-3EFB-404D-AE1E-8DD38E49BEFF}

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-24 16:06 - 2014-11-16 21:01 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-24 15:54 - 2014-11-15 23:51 - 01784050 _____ () C:\Windows\WindowsUpdate.log
2015-01-24 15:30 - 2014-12-21 15:44 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-24 13:41 - 2014-11-15 18:31 - 00000000 ____D () C:\Users\Rick\Documents\Textdokumente
2015-01-24 12:12 - 2009-07-14 05:45 - 00028128 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-24 12:12 - 2009-07-14 05:45 - 00028128 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-24 12:11 - 2011-04-12 08:43 - 00700128 _____ () C:\Windows\system32\perfh007.dat
2015-01-24 12:11 - 2011-04-12 08:43 - 00149766 _____ () C:\Windows\system32\perfc007.dat
2015-01-24 12:11 - 2009-07-14 06:13 - 01622694 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-24 12:04 - 2014-11-16 21:01 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-01-24 12:03 - 2014-11-16 00:05 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-24 12:03 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-24 12:03 - 2009-07-14 05:51 - 00038833 _____ () C:\Windows\setupact.log
2015-01-24 00:31 - 2014-12-21 15:44 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-24 00:30 - 2014-12-21 15:44 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-24 00:30 - 2014-12-21 15:44 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-24 00:19 - 2010-11-21 04:47 - 00172266 _____ () C:\Windows\PFRO.log
2015-01-23 14:35 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-23 14:32 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-22 18:53 - 2014-11-23 16:10 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\vlc
2015-01-22 17:49 - 2014-11-15 18:47 - 00000000 ____D () C:\Users\Rick\Windows Loader
2015-01-20 17:43 - 2014-11-21 17:58 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-19 20:10 - 2014-11-15 19:00 - 00000000 ____D () C:\Users\Rick\Desktop\Programme
2015-01-19 20:03 - 2014-12-03 19:32 - 00000000 ____D () C:\Users\Rick\Downloads\MC MODS
2015-01-19 19:29 - 2014-11-23 17:07 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\HpUpdate
2015-01-15 21:02 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-14 23:10 - 2014-11-16 22:27 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-14 23:07 - 2014-11-16 22:27 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-13 16:09 - 2014-11-16 00:01 - 00064304 _____ () C:\Users\Rick\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-13 16:08 - 2009-07-14 05:45 - 00291632 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-10 20:52 - 2014-11-30 19:25 - 00000000 ____D () C:\ProgramData\Origin
2015-01-10 20:51 - 2014-11-30 19:25 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-08 17:41 - 2014-11-23 17:03 - 00000000 ____D () C:\Users\Rick\AppData\Local\HP
2015-01-07 21:56 - 2014-12-03 16:20 - 00000000 ____D () C:\Users\Rick\AppData\Roaming\Skype
2015-01-07 19:44 - 2014-12-03 16:20 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-01-07 19:44 - 2014-12-03 16:20 - 00000000 ____D () C:\ProgramData\Skype
2015-01-03 18:56 - 2014-11-23 17:34 - 00199377 _____ () C:\Windows\DirectX.log
2014-12-30 15:05 - 2014-11-15 16:43 - 00000000 ____D () C:\Users\Rick\Desktop\Games
2014-12-28 22:10 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-12-28 14:50 - 2014-11-30 19:49 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-12-28 14:50 - 2014-11-30 19:37 - 00000000 ____D () C:\Users\Rick\AppData\Local\Origin
2014-12-25 13:46 - 2014-12-22 20:23 - 00000000 ____D () C:\Users\Rick\AppData\Local\Arma 3

==================== Files in the root of some directories =======

2014-11-23 17:06 - 2014-11-23 17:06 - 0000057 _____ () C:\ProgramData\Ament.ini
2014-11-16 00:09 - 2014-11-16 00:09 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some content of TEMP:
====================
C:\Users\Rick\AppData\Local\Temp\avgnt.exe
C:\Users\Rick\AppData\Local\Temp\Quarantine.exe
C:\Users\Rick\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-14 07:20

==================== End Of Log ============================
         
--- --- ---


Nun ich weiß nicht ob das Problem gelöst ist, aber die lästige Werbung taucht jetzt nicht mehr auf. Ist es denn nun gelöst oder müssen noch weitere Schritte ausgeführt werden?

Alt 24.01.2015, 20:30   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
2014-11-23 17:06 - 2014-11-23 17:06 - 0000057 _____ () C:\ProgramData\Ament.ini
2014-11-16 00:09 - 2014-11-16 00:09 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.01.2015, 14:23   #11
DMatrix
 
Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt



Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 24-01-2015 01
Ran by Rick at 2015-01-25 13:59:34 Run:1
Running from C:\Users\Rick\Desktop
Loaded Profiles: Rick & UpdatusUser (Available profiles: Rick & UpdatusUser)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
2014-11-23 17:06 - 2014-11-23 17:06 - 0000057 _____ () C:\ProgramData\Ament.ini
2014-11-16 00:09 - 2014-11-16 00:09 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
Emptytemp:

*****************

C:\ProgramData\Ament.ini => Moved successfully.
C:\ProgramData\DP45977C.lfl => Moved successfully.
EmptyTemp: => Removed 280.5 MB temporary data.


The system needed a reboot.

==== End of Fixlog 13:59:40 ====


Danke für deine Hilfe

Alt 25.01.2015, 16:07   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Standard

Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt
appdata, detected, explorer, firefox, ics, internet, internet explorer, log, mbam, microsoft, mozilla, problem, programm, rechner, roaming, security, services, software, stamplive, system, temp, ungewollt, ungewollte, windows, windows 7, youradexchange, öffnen




Ähnliche Themen: Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt


  1. Stamplive, utop.it, youradexchange
    Plagegeister aller Art und deren Bekämpfung - 18.05.2015 (15)
  2. Bei Windows 8 öffnen sich neben Websites auch Werbeseiten "powered by Flashbeat"
    Log-Analyse und Auswertung - 07.05.2015 (16)
  3. Werbung durch youradexchange und stamplive
    Plagegeister aller Art und deren Bekämpfung - 06.01.2015 (11)
  4. Es öffnen sich ungewollt immer neue Tabs & zu viel Werbung
    Plagegeister aller Art und deren Bekämpfung - 13.12.2014 (15)
  5. Windows 7: neuer Computer, ungewollte Programme, im Fließtext Tabs mit Popups, Seiten, die sich ungewollt öffnen
    Log-Analyse und Auswertung - 18.06.2014 (39)
  6. Windows 7: Beim Surfen öffnen sich ungewollt neu tabs/Fenster mit Werbung
    Log-Analyse und Auswertung - 08.05.2014 (10)
  7. Es öffnen sich ungewollt und oft Fenster mit Werbung
    Log-Analyse und Auswertung - 24.02.2014 (3)
  8. beim anklicken von links öffnen sich unerwünschte werbeseiten-windows XP SP3
    Log-Analyse und Auswertung - 16.12.2013 (5)
  9. Windows 7 - Firefox 24.0 - Nach unbestimmter Zeit ohne Aktivität öffnen sich ungewollte Werbeseiten
    Log-Analyse und Auswertung - 09.10.2013 (3)
  10. windows 7 - plötzlich langsam, firefox geht ungewollt auf werbeseiten, cinergy s funktioniert nicht
    Log-Analyse und Auswertung - 30.06.2013 (10)
  11. Internet seiten öffnen sich ungewollt
    Log-Analyse und Auswertung - 17.05.2010 (2)
  12. Es öffnen sich Werbeseiten !!!
    Log-Analyse und Auswertung - 26.12.2008 (2)
  13. Werbeseiten öffnen dauerhaft ungewollt
    Plagegeister aller Art und deren Bekämpfung - 30.11.2008 (5)
  14. Bitte Logfile auswerten, Probleme: Pc langsam, Internetseiten öffnen sich ungewollt
    Log-Analyse und Auswertung - 13.12.2007 (2)
  15. I-Seiten öffnen sich ungewollt Hilfe!!!
    Log-Analyse und Auswertung - 29.11.2007 (4)
  16. IE-Werbeseiten öffnen sich automatisch
    Plagegeister aller Art und deren Bekämpfung - 07.08.2006 (6)
  17. Seiten öffnen sich ungewollt??? Hilfe!!!
    Plagegeister aller Art und deren Bekämpfung - 13.12.2005 (5)

Zum Thema Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt - Hallo allerseits, Seit kurzem habe ich ein Problem mit ungewollten sich selbst öffnenden Werbeseiten, wie stamplive und youradexchnage. Ich habe Windows 7 und benutze den Chrome Browser. Ich habe auch - Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt...
Archiv
Du betrachtest: Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.