Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Browser-Hijacker startsear.info

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 23.01.2015, 19:56   #1
jcw108
 
Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



Hallo,

ich habe mir den Browser-Hijacker startsear.info eingefangen. Dieser betrifft sowohl Firefox als auch Internet Explorer. Für Hilfe wäre ich riesig dankbar.

Nachfolgend das Log von Malwarebytes:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 22.01.2015
Suchlauf-Zeit: 20:52:26
Logdatei: Log1.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.22.11
Rootkit Datenbank: v2015.01.14.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Jan

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 352453
Verstrichene Zeit: 13 Min, 18 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 1
PUP.Optional.StartSear.A, HKU\S-1-5-21-781348467-884710793-2462960841-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://startsear.info, Gut: (www.google.com), Schlecht: (hxxp://startsear.info),,[aaa78077d2b7e6508773c4dd669fbf41]

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 1
PUP.Optional.StartSear.A, C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.startup.homepage", "hxxp://startsear.info");), ,[9ab79c5baddc63d355d137a6e124aa56]

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         

Alt 23.01.2015, 19:57   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 23.01.2015, 20:09   #3
jcw108
 
Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



Hi,

erstmal danke für die schnelle Reaktion.

Anbei die FRST.txt:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-01-2015
Ran by Jan (administrator) on JAN on 23-01-2015 19:59:59
Running from C:\Users\Jan\Desktop
Loaded Profiles: Jan (Available profiles: Jan)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Program Files (x86)\Hotkey\PowerBiosServer.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
() C:\Users\Jan\Desktop\NetMeterEvo.exe
() C:\Program Files (x86)\Hotkey\Hotkey.exe
(                                                                               ) C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jan.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(ATI Technologies Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2052392 2010-02-10] (Synaptics Incorporated)
HKLM\...\Run: [IntelWireless] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1933584 2010-11-02] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [THXCfg64] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\THXCfg64.dll,RunDLLEntry THXCfg64
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13374568 2011-12-13] (Realtek Semiconductor)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [1744152 2011-10-07] (Logitech, Inc.)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe [1374720 2010-11-01] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-05] (Intel Corporation)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-16] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2014-11-20] (Advanced Micro Devices, Inc.)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
HKU\S-1-5-21-781348467-884710793-2462960841-1000\...\Run: [NetMeter Evo] => C:\Users\Jan\Desktop\NetMeterEvo.exe [1192448 2013-08-12] ()
HKU\S-1-5-21-781348467-884710793-2462960841-1000\...\Run: [JAN] => C:\Users\Jan\AppData\Roaming\manwa.exe [1606560 2014-12-29] (                                                                               )
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Hotkey.lnk
ShortcutTarget: Hotkey.lnk -> C:\Program Files (x86)\Hotkey\Hotkey.exe ()
Startup: C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jan.exe (                                                                               )
SSODL: EldosMountNotificator-cbfs4 - {5EE1A3B0-FE74-4441-9F15-2BA1426F5700} - C:\Windows\system32\cbfsMntNtf4.dll (EldoS Corporation)
SSODL-x32: EldosMountNotificator-cbfs4 - {5EE1A3B0-FE74-4441-9F15-2BA1426F5700} - C:\Windows\SysWOW64\cbfsMntNtf4.dll (EldoS Corporation)
ShellIconOverlayIdentifiers: [EldosIconOverlay-cbfs4] -> {A5C6F97E-12DA-43E9-9380-6CC4612C7B34} => C:\Windows\system32\cbfsMntNtf4.dll (EldoS Corporation)
ShellIconOverlayIdentifiers-x32: [EldosIconOverlay-cbfs4] -> {A5C6F97E-12DA-43E9-9380-6CC4612C7B34} => C:\Windows\SysWOW64\cbfsMntNtf4.dll (EldoS Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-781348467-884710793-2462960841-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKU\S-1-5-21-781348467-884710793-2462960841-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://startsear.info
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {C5A33975-4D23-494B-8F8D-A662A05BD907} URL = hxxp://www.bing.com/?cc=de
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {5438AC7C-590D-41DB-86D2-B79D06C2C1BD} URL = hxxp://www.bing.com/?cc=de
SearchScopes: HKU\S-1-5-21-781348467-884710793-2462960841-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.google.com/cse?cx=partner-pub-0236192664760821%3A4680426847&ie=UTF-8&q={searchTerms}&sa=Search&siteurl=startsear.info%2F
SearchScopes: HKU\S-1-5-21-781348467-884710793-2462960841-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.google.com/cse?cx=partner-pub-0236192664760821%3A4680426847&ie=UTF-8&q={searchTerms}&sa=Search&siteurl=startsear.info%2F
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default
FF DefaultSearchEngine: Bing
FF SelectedSearchEngine: Google
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_257.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_257.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-781348467-884710793-2462960841-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF Extension: Avira Browser Safety - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\abs@avira.com [2014-12-11]
FF Extension: HTTPS-Everywhere - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\https-everywhere@eff.org [2014-10-16]
FF Extension: DDBAC Plug-In - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{271A3CF5-5A54-447B-A08F-BE805F0DA60A} [2014-07-02]
FF Extension: DownloadHelper - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-09-05]
FF Extension: Session Manager - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{1280606b-2510-4fe0-97ef-9b5a22eafe30}.xpi [2013-12-26]
FF Extension: Download Status Bar - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{6c28e999-e900-4635-a39d-b1ec90ba0c0f}.xpi [2013-12-21]
FF Extension: NoScript - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2011-05-07]
FF Extension: Sage - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{a6ca9b3b-5e52-4f47-85d8-cca35bb57596}.xpi [2011-05-07]
FF Extension: Adblock Plus - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-05-07]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [897088 2010-11-03] (Intel Corporation) [File not signed]
R3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1298496 2010-11-03] (Intel Corporation) [File not signed]
R2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [983104 2010-11-03] (Intel Corporation) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2449592 2014-11-12] (Microsoft Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [614624 2014-12-10] (Futuremark)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-03] (Macrovision Corporation) [File not signed]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-11-02] ()
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1903472 2014-12-18] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2014-05-29] ()
R2 PowerBiosServer; C:\Program Files (x86)\Hotkey\PowerBiosServer.exe [32768 2010-11-18] () [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [312480 2011-07-24] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
R1 cbfs4; C:\Windows\system32\drivers\cbfs4.sys [387776 2013-11-15] (EldoS Corporation)
S3 cpuz137; C:\Program Files (x86)\CPUID\PC Wizard 2013\pcwiz_x64.sys [26856 2014-02-17] (CPUID)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2011-07-24] ()
S3 S332x64; C:\Windows\System32\DRIVERS\S332x64.sys [78080 2012-08-13] (Identive                                                    )
R3 vpnpbus; C:\Windows\System32\DRIVERS\vpnpbus.sys [18624 2013-11-15] (EldoS Corporation)
U5 WSC; C:\WINDOWS\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 cpuz134; \??\C:\Program Files (x86)\CPUID\PC Wizard 2010\pcwiz_x64.sys [X]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-23 19:59 - 2015-01-23 20:00 - 00019643 _____ () C:\Users\Jan\Desktop\FRST.txt
2015-01-23 19:59 - 2015-01-23 20:00 - 00000000 ____D () C:\FRST
2015-01-23 19:58 - 2015-01-23 19:59 - 02126848 _____ (Farbar) C:\Users\Jan\Desktop\FRST64.exe
2015-01-23 19:40 - 2015-01-23 19:40 - 02347384 _____ (ESET) C:\Users\Jan\Desktop\esetsmartinstaller_deu.exe
2015-01-22 20:48 - 2015-01-23 19:13 - 00000168 _____ () C:\Windows\setupact.log
2015-01-22 20:48 - 2015-01-22 20:48 - 00000354 _____ () C:\Windows\PFRO.log
2015-01-22 20:48 - 2015-01-22 20:48 - 00000000 _____ () C:\Windows\setuperr.log
2015-01-22 19:22 - 2014-12-29 18:19 - 02422691 ___SH () C:\Users\Jan\AppData\Roaming\Jan.exe
2015-01-20 20:49 - 2015-01-20 20:49 - 00001324 _____ () C:\Users\Public\Desktop\Dragon Age Inquisition.lnk
2015-01-17 11:49 - 2015-01-17 11:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-15 21:56 - 2015-01-15 21:56 - 00000000 ____D () C:\Users\Jan\Desktop\Peridot
2015-01-15 21:38 - 2015-01-15 21:44 - 29128642 _____ () C:\Users\Jan\Desktop\zoot13A.ctc.ffly.cbz
2015-01-13 22:42 - 2015-01-13 22:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Boxcryptor
2015-01-13 19:24 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-13 19:24 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-13 19:24 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-13 19:24 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-13 19:24 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-13 19:24 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-13 19:24 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-13 19:24 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-13 19:24 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-13 19:24 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-13 19:24 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-13 19:24 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-13 19:24 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-11 22:14 - 2015-01-11 22:14 - 00001160 _____ () C:\Users\Jan\Desktop\PC Wizard 2013.lnk
2015-01-11 22:14 - 2015-01-11 22:14 - 00000000 ____D () C:\Program Files (x86)\CPUID
2015-01-11 22:14 - 2012-02-14 12:49 - 00114176 _____ (CPUID) C:\Windows\SysWOW64\PCWizard.cpl
2015-01-01 13:36 - 2015-01-01 13:39 - 00000000 ____D () C:\Users\Jan\Documents\3DMark
2014-12-31 11:29 - 2014-12-29 18:24 - 01606560 ___SH ( ) C:\Users\Jan\AppData\Roaming\manwa.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-23 19:48 - 2012-02-23 22:05 - 00000000 ____D () C:\Program Files\PeerBlock
2015-01-23 19:48 - 2012-02-22 22:38 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\uTorrent
2015-01-23 19:38 - 2014-05-23 19:08 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\CDisplayEx
2015-01-23 19:26 - 2014-05-22 20:12 - 00005108 _____ () C:\Windows\System32\Tasks\Microsoft Office 15 Sync Maintenance for JAN-Jan Jan
2015-01-23 19:22 - 2009-07-14 05:45 - 00021856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-23 19:22 - 2009-07-14 05:45 - 00021856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-23 19:19 - 2013-03-07 21:21 - 01201434 _____ () C:\Windows\WindowsUpdate.log
2015-01-23 19:13 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-22 23:23 - 2014-05-22 19:08 - 00000000 ____D () C:\Users\Jan\Torrents
2015-01-22 23:23 - 2011-05-28 18:11 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\vlc
2015-01-22 23:09 - 2010-11-21 07:50 - 00710748 _____ () C:\Windows\system32\perfh007.dat
2015-01-22 23:09 - 2010-11-21 07:50 - 00154894 _____ () C:\Windows\system32\perfc007.dat
2015-01-22 23:09 - 2009-07-14 06:13 - 01651764 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-22 21:49 - 2014-10-05 22:02 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-21 23:07 - 2011-09-17 12:32 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-21 23:05 - 2011-05-07 20:47 - 00000000 ____D () C:\ProgramData\Origin
2015-01-21 23:04 - 2012-03-26 18:50 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-21 22:39 - 2014-05-31 19:03 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\Skype
2015-01-21 22:31 - 2014-05-31 19:03 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-01-21 22:31 - 2014-05-31 19:03 - 00000000 ____D () C:\ProgramData\Skype
2015-01-21 18:11 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-18 12:37 - 2014-05-24 23:02 - 00000000 ____D () C:\Users\Jan\Documents\Calibre-Bibliothek
2015-01-18 12:31 - 2014-05-24 23:02 - 00000930 _____ () C:\Users\Public\Desktop\calibre 64bit - E-book management.lnk
2015-01-18 12:31 - 2014-05-24 23:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management
2015-01-18 12:31 - 2014-05-24 23:01 - 00000000 ____D () C:\Program Files\Calibre2
2015-01-17 22:09 - 2012-03-29 20:17 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-17 22:09 - 2011-05-16 21:21 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-17 22:06 - 2012-06-08 20:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-14 19:25 - 2011-05-06 08:21 - 01626044 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-13 22:42 - 2014-05-24 22:36 - 00001923 _____ () C:\Users\Public\Desktop\Boxcryptor.lnk
2015-01-13 22:42 - 2014-05-24 22:36 - 00000000 ____D () C:\Program Files (x86)\Boxcryptor
2015-01-13 19:31 - 2013-07-14 07:46 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-13 19:25 - 2011-05-07 20:37 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-13 06:27 - 2014-03-17 19:18 - 00000000 ___RD () C:\Users\Jan\OneDrive
2015-01-11 22:14 - 2011-05-07 15:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2015-01-11 22:01 - 2014-11-09 18:17 - 00000930 _____ () C:\Users\Public\Desktop\CPUID HWMonitor.lnk
2015-01-11 12:39 - 2014-11-09 18:15 - 00000869 _____ () C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2015-01-04 23:16 - 2014-07-02 09:40 - 00000636 _____ () C:\Windows\HBCIKRNL.INI
2015-01-04 23:16 - 2014-07-02 09:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SPR532 Tools
2015-01-03 18:30 - 2014-11-09 21:49 - 00000000 ____D () C:\Program Files\Futuremark
2015-01-03 18:30 - 2014-08-14 17:14 - 00000000 ____D () C:\ProgramData\Package Cache
2015-01-01 13:48 - 2014-11-09 21:52 - 00000022 _____ () C:\Windows\GPU-Z.INI
2015-01-01 13:38 - 2011-05-08 16:31 - 00000000 ____D () C:\Program Files (x86)\Futuremark
2015-01-01 13:36 - 2013-06-05 20:07 - 00000000 ____D () C:\Users\Jan\AppData\Local\Futuremark
2015-01-01 12:43 - 2012-02-09 15:35 - 00000000 ____D () C:\Users\Jan\Documents\WB Games
2014-12-31 13:06 - 2014-10-05 22:02 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-31 13:06 - 2014-10-05 22:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-31 13:06 - 2014-10-05 22:02 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-27 22:57 - 2011-05-07 15:49 - 00000822 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-12-27 22:57 - 2011-05-07 15:49 - 00000000 ____D () C:\Program Files\CCleaner
2014-12-24 12:07 - 2014-11-30 11:06 - 00000000 ____D () C:\Program Files (x86)\MSI Afterburner

==================== Files in the root of some directories =======
2015-01-22 19:22 - 2014-12-29 18:19 - 2422691 ___SH () C:\Users\Jan\AppData\Roaming\Jan.exe
2014-12-31 11:29 - 2014-12-29 18:24 - 1606560 ___SH (                                                                               ) C:\Users\Jan\AppData\Roaming\manwa.exe

Some content of TEMP:
====================
C:\Users\Jan\AppData\Local\Temp\avgnt.exe
C:\Users\Jan\AppData\Local\Temp\SkypeSetup.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-14 18:50

==================== End Of Log ============================
         
--- --- ---


Und hier die Addition.txt:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-01-2015
Ran by Jan at 2015-01-23 20:00:40
Running from C:\Users\Jan\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-781348467-884710793-2462960841-1000\...\uTorrent) (Version: 3.4.2.32239 - BitTorrent Inc.)
3DMark 11 (HKLM-x32\...\{f9e83b9c-ab7e-4005-8f32-4ea69703a5e4}) (Version: 1.0.132.0 - Futuremark)
3DMark 11 (Version: 1.0.132.0 - Futuremark) Hidden
3DMark Vantage (HKLM-x32\...\{C40C3C3D-97CF-44B5-836C-766E374464B3}) (Version: 1.1.0 - Futuremark Corporation)
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.257 - Adobe Systems Incorporated)
Adobe Reader X (10.1.8) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.8 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{F2A7CE36-57BF-5C86-952D-90DBF3746D82}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{21ECABC3-40B2-42DF-8E21-ACF3A4D0D95A}) (Version: 3.0.5 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6AF2AC2A-3532-43FD-9F4D-BDC9C0D724C7}) (Version: 7.1.2.6 - Apple Inc.)
Ashampoo Burning Studio FREE v.1.14.5 (HKLM-x32\...\{91B33C97-91F8-FFB3-581B-BC952C901685}_is1) (Version: 1.14.5 - Ashampoo GmbH & Co. KG)
Assassin's Creed IV Black Flag (HKLM-x32\...\Steam App 242050) (Version:  - Ubisoft Montreal)
Avira (HKLM-x32\...\{e7c7c227-b742-4878-9425-f09bbf9951db}) (Version: 1.1.27.25527 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.27.25527 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Batman: Arkham City™ (x32 Version: 1.0.0001.131 - WB Games) Hidden
Batman: Arkham City™ (x32 Version: 1.0.0003.131 - WB Games) Hidden
Batman™: Arkham Origins (HKLM-x32\...\Steam App 209000) (Version:  - WB Games Montreal)
BioShock 2 (x32 Version: 1.0.0005.131 - Take-Two Interactive Software) Hidden
BioShock Infinite (HKLM-x32\...\Steam App 8870) (Version:  - Irrational Games)
BisonCam (HKLM-x32\...\{5BBC4803-C96E-4D3E-9D1D-2E43774C4062}) (Version: 9.2.1.71.42 - BisonCam)
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
Boxcryptor 2.0 (HKLM-x32\...\{7719E084-D193-4AF1-B0E7-E347150EB76C}) (Version: 2.0.431.403 - Secomba GmbH)
calibre 64bit (HKLM\...\{31ED17F1-B223-404B-9415-C31404A24CE9}) (Version: 2.16.0 - Kovid Goyal)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
Canon MP560 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP560_series) (Version:  - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
CDisplayEx 1.10.29 (HKLM\...\CDisplayEx_is1) (Version:  - Progdigy Software S.A.R.L.)
CPUID CPU-Z 1.71.1 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CPUID HWMonitor 1.26 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
Crysis®3 (HKLM-x32\...\{4198AE83-A3C6-4C41-85C8-EC63E990696E}) (Version: 1.0.0.0 - Electronic Arts)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DDBAC (HKLM-x32\...\{4C19650D-1BF8-4459-A904-06FB692B0F8E}) (Version: 5.3.24 - DataDesign)
Dragon Age™: Inquisition (HKLM-x32\...\{DC4C36DC-4E5B-4262-B0C7-157DF534B969}) (Version: 1.0.0.4 - Electronic Arts)
Driver Sweeper Version 3.2.0 (HKLM-x32\...\{5A67D2EA-FB70-4033-A6F3-606AD85B2015}_is1) (Version: 3.2.0 - Phyxion.net)
Dual-Core Optimizer (HKLM-x32\...\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}) (Version: 1.1.4.0169 - AMD)
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
Far Cry® 3 (HKLM-x32\...\Steam App 220240) (Version:  - Ubisoft Montreal, Massive Entertainment, and Ubisoft Shanghai)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Futuremark SystemInfo (HKLM-x32\...\{2FE4C157-30AD-47F3-9D93-D9A2AFF25D3F}) (Version: 4.33.485.0 - Futuremark)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Hotkey 3.3017 (HKLM-x32\...\InstallShield_{164714B6-46BC-4649-9A30-A6ED32F03B5A}) (Version: 3.3017 - NoteBook)
Hotkey 3.3017 (x32 Version: 3.3017 - NoteBook) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{7CE8BE79-ABC3-4B2C-9543-28ED2B0A9EA8}) (Version: 1.0.0.0454 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi-Software (HKLM\...\{AF162E20-417F-4946-A06D-65734984957F}) (Version: 14.00.0000 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
ITE Infrared Transceiver (HKLM-x32\...\{40580068-9B10-40B5-9548-536CE88AB23C}) (Version: 1.00.0000 - ITE)
iTunes (HKLM\...\{33E28B58-7BA0-47B7-AA01-9225ABA2B8A9}) (Version: 11.3.0.54 - Apple Inc.)
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
JMicron Ethernet Adapter NDIS Driver (HKLM-x32\...\{96DCEE2F-98EE-4F80-8C0F-7C04D1FB9D7F}) (Version: 6.0.24.7 - JMicron Technology Corp.)
JMicron Flash Media Controller Driver (HKLM-x32\...\{26604C7E-A313-4D12-867F-7C6E7820BE4C}) (Version: 1.0.54.1 - JMicron Technology Corp.)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version:  - Avalanche)
Logitech SetPoint 6.32 (HKLM\...\sp6) (Version: 6.32.20 - Logitech)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Mass Effect (HKLM-x32\...\Steam App 17460) (Version:  - BioWare)
Mein CEWE FOTOBUCH (HKLM-x32\...\Mein CEWE FOTOBUCH) (Version: 5.1.7 - CEWE Stiftung u Co. KGaA)
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-781348467-884710793-2462960841-1000\...\OneDriveSetup.exe) (Version: 17.3.1229.0918 - Microsoft Corporation)
Microsoft OneNote 2013 - de-de (HKLM\...\OneNoteFreeRetail - de-de) (Version: 15.0.4675.1003 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.31211.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Middle-earth: Shadow of Mordor (HKLM-x32\...\Steam App 241930) (Version:  - Monolith Productions, Inc.)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0 (x86 de)) (Version: 35.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 24.5.0 - Mozilla)
Mozilla Thunderbird 24.5.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 24.5.0 (x86 de)) (Version: 24.5.0 - Mozilla)
MPC-HC 1.7.5 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.5 - MPC-HC Team)
MSI Afterburner 4.0.0 (HKLM-x32\...\Afterburner) (Version: 4.0.0 - MSI Co., LTD)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 8.5.0.4554 - Electronic Arts, Inc.)
PC Wizard 2013.2.12 (HKLM-x32\...\PC Wizard 2013_is1) (Version:  - CPUID)
PeerBlock 1.2 (r693) (HKLM\...\{015C5B35-B678-451C-9AEE-821E8D69621C}_is1) (Version: 1.2.0.693 - PeerBlock, LLC)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6526 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.30.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.30.0 - Renesas Electronics Corporation) Hidden
RivaTuner Statistics Server 6.2.0 (HKLM-x32\...\RTSS) (Version: 6.2.0 - Unwinder)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-781348467-884710793-2462960841-1000\...\Spotify) (Version: 0.9.14.13.gba5645ad - Spotify AB)
SPR532 SmartCard Reader V1.88 (HKLM-x32\...\{FB8EAB8D-9AA9-464F-8800-613B251C6C3C}) (Version: 1.88 - Identive)
STARWARS: The Battle of Endor version 2.1 (HKLM-x32\...\STARWARS: The Battle of Endor v2.1_is1) (Version:  - Bruno R. Marcos)
STARWARS: The Battle of Yavin version 1.1 (HKLM-x32\...\STARWARS: The Battle of Yavin v1.1_is1) (Version:  - Bruno R. Marcos)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.0.8.0 - Synaptics Incorporated)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Witcher 2 (HKLM-x32\...\{F0A209B7-7F85-4BDD-8F1F-B98EEAD9E04B}) (Version: 1.00.0000 - CD Projekt Red)
THX TruStudio Pro (HKLM-x32\...\{82F99DC9-389A-4528-940C-88248731A620}) (Version: TAMB-CVS1D-1-LB R07 - Creative Technology Limited)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WebCam Installer (HKLM-x32\...\{AAE521B6-2F19-447F-8CB6-6D1E3A19F3ED}) (Version: 3.32 - WebCam)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Phone (HKLM-x32\...\{18EFF59E-BB7D-40F9-BE20-6A910BADC2E1}) (Version: 0.9.3723.2 - Microsoft Corporation)
Windows Phone app for desktop (HKLM-x32\...\{19773614-FC22-4ACC-AAA3-E6BDA81ACF92}) (Version: 1.1.2726.0 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-781348467-884710793-2462960841-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Jan\AppData\Local\Microsoft\SkyDrive\17.3.1229.0918\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-781348467-884710793-2462960841-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Jan\AppData\Local\Microsoft\SkyDrive\17.3.1229.0918\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-781348467-884710793-2462960841-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Jan\AppData\Local\Microsoft\SkyDrive\17.3.1229.0918\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-781348467-884710793-2462960841-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Jan\AppData\Local\Microsoft\SkyDrive\17.3.1229.0918\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-781348467-884710793-2462960841-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Jan\AppData\Local\Microsoft\SkyDrive\17.3.1229.0918\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

13-01-2015 22:38:11 Installed Boxcryptor 2.0
14-01-2015 19:24:13 Windows Update
18-01-2015 12:31:05 Installed calibre 64bit

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {071BA94C-4B2E-4ED7-8B31-3C4556810EBC} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {35ECD7BC-CCD2-4AF2-89F6-920D2ABBF29D} - System32\Tasks\{1FD350EF-1B35-4239-AE5D-DCE8FF5AD3DF} => pcalua.exe -a C:\Users\Jan\Desktop\WindowsPhone.exe -d C:\Users\Jan\Desktop
Task: {6D961A6D-F8E1-431B-8EBD-81B3699E83F3} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-11-04] (Microsoft Corporation)
Task: {76164539-12BD-43A3-87E7-36E2F43364D6} - System32\Tasks\Microsoft Office 15 Sync Maintenance for JAN-Jan Jan => C:\Program Files\Microsoft Office 15\Root\Office15\MsoSync.exe [2014-11-04] (Microsoft Corporation)
Task: {BA408715-14BF-43AD-9ECB-07604EE8E591} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)

==================== Loaded Modules (whitelisted) =============

2010-11-02 11:58 - 2010-11-02 11:58 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2014-03-17 19:10 - 2014-05-20 08:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2011-10-29 12:28 - 2014-05-29 08:44 - 00075136 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2010-11-18 18:59 - 2010-11-18 18:59 - 00032768 _____ () C:\Program Files (x86)\Hotkey\PowerBiosServer.exe
2010-11-02 11:58 - 2010-11-02 11:58 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2011-05-06 08:16 - 2010-11-12 11:38 - 00241152 _____ () C:\Windows\SYSTEM32\APOMgr64.DLL
2011-10-07 10:39 - 2011-10-07 10:39 - 01304856 _____ () C:\Program Files\Logitech\SetPointP\Macros\MacroCore.dll
2013-08-12 21:25 - 2013-08-12 21:25 - 01192448 _____ () C:\Users\Jan\Desktop\NetMeterEvo.exe
2010-11-29 12:57 - 2010-11-29 12:57 - 02766336 _____ () C:\Program Files (x86)\Hotkey\Hotkey.exe
2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2014-11-26 22:21 - 2014-06-16 17:28 - 00210944 _____ () C:\Program Files\CDisplayEx\unrarshell.dll
2014-05-23 19:14 - 2014-08-14 21:30 - 00402944 _____ () C:\Program Files\CDisplayEx\libwebp.dll
2014-05-23 19:14 - 2014-08-14 21:30 - 00044544 _____ () C:\Program Files\CDisplayEx\libwebpdemux.dll
2014-07-03 12:20 - 2014-07-03 12:20 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-07-03 12:19 - 2014-07-03 12:19 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2009-06-06 13:50 - 2009-06-06 13:50 - 00019968 _____ () C:\Program Files (x86)\Hotkey\Audiodll.dll
2011-05-06 08:15 - 2010-11-01 16:34 - 00159744 ____N () C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\de-DE\THXAudio.resources.dll
2015-01-17 11:49 - 2015-01-17 11:50 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-10-08 22:48 - 2014-10-08 22:48 - 00081056 _____ () C:\Users\Jan\AppData\Local\Microsoft\SkyDrive\17.3.1229.0918\LoggingPlatform.DLL
2013-09-05 00:14 - 2013-09-05 00:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2014-10-14 19:20 - 2014-10-14 19:20 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\93182e9779b8be0f688fd0784df6d7fb\IsdiInterop.ni.dll
2011-05-06 08:17 - 2010-11-05 22:50 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:DBC416F8

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Users^Jan^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^An OneNote senden.lnk => C:\Windows\pss\An OneNote senden.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: BCSSync => "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: Boxcryptor.exe => "C:\Program Files (x86)\Boxcryptor\Boxcryptor.exe"
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: OfficeSyncProcess => "C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE"
MSCONFIG\startupreg: PSQLLauncher => "C:\Program Files\Protector Suite\launcher.exe" /startup
MSCONFIG\startupreg: SkyDrive => "C:\Users\Jan\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe" /background
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Jan\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\Steam.exe" -silent

========================= Accounts: ==========================

Administrator (S-1-5-21-781348467-884710793-2462960841-500 - Administrator - Disabled)
ASPNET (S-1-5-21-781348467-884710793-2462960841-1004 - Limited - Enabled)
Gast (S-1-5-21-781348467-884710793-2462960841-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-781348467-884710793-2462960841-1002 - Limited - Enabled)
Jan (S-1-5-21-781348467-884710793-2462960841-1000 - Administrator - Enabled) => C:\Users\Jan

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/23/2015 07:40:45 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/23/2015 07:25:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: shlext64.dll, Version: 14.0.7.310, Zeitstempel: 0x542d34c3
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000001e784
ID des fehlerhaften Prozesses: 0x7b0
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (01/23/2015 07:14:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 11:23:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: vlc.exe, Version: 2.1.5.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521eaf24
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000018e5d
ID des fehlerhaften Prozesses: 0x1b44
Startzeit der fehlerhaften Anwendung: 0xvlc.exe0
Pfad der fehlerhaften Anwendung: vlc.exe1
Pfad des fehlerhaften Moduls: vlc.exe2
Berichtskennung: vlc.exe3

Error: (01/22/2015 10:33:42 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error: (01/22/2015 09:51:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 08:48:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 08:18:28 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 07:53:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 07:22:53 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)


System errors:
=============
Error: (01/23/2015 07:14:09 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/23/2015 07:14:09 PM) (Source: Application Popup) (EventID: 875) (User: )
Description: Treiber atksgt.sys konnte nicht geladen werden.

Error: (01/22/2015 09:51:21 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/22/2015 09:51:21 PM) (Source: Application Popup) (EventID: 875) (User: )
Description: Treiber atksgt.sys konnte nicht geladen werden.

Error: (01/22/2015 08:48:43 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/22/2015 08:48:43 PM) (Source: Application Popup) (EventID: 875) (User: )
Description: Treiber atksgt.sys konnte nicht geladen werden.

Error: (01/22/2015 08:18:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/22/2015 08:18:20 PM) (Source: Application Popup) (EventID: 875) (User: )
Description: Treiber atksgt.sys konnte nicht geladen werden.

Error: (01/22/2015 07:53:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/22/2015 07:53:04 PM) (Source: Application Popup) (EventID: 875) (User: )
Description: Treiber atksgt.sys konnte nicht geladen werden.


Microsoft Office Sessions:
=========================
Error: (01/23/2015 07:40:45 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Jan\Desktop\esetsmartinstaller_deu.exe

Error: (01/23/2015 07:25:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Explorer.EXE6.1.7601.175674d672ee4shlext64.dll14.0.7.310542d34c3c0000005000000000001e7847b001d037385da60e6fC:\Windows\Explorer.EXEC:\Program Files (x86)\Avira\AntiVir Desktop\shlext64.dll33b2ab87-a32d-11e4-bb33-0090f5b8d440

Error: (01/23/2015 07:14:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 11:23:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: vlc.exe2.1.5.000000000ntdll.dll6.1.7601.18247521eaf24c00000050000000000018e5d1b4401d03692010716bfC:\Program Files\VideoLAN\VLC\vlc.exeC:\Windows\SYSTEM32\ntdll.dll447ed1b4-a285-11e4-b880-0090f5b8d440

Error: (01/22/2015 10:33:42 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestc:\program files\CCleaner\CCleaner.exe

Error: (01/22/2015 09:51:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 08:48:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 08:18:28 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 07:53:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 07:22:53 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-2630QM CPU @ 2.00GHz
Percentage of memory in use: 30%
Total physical RAM: 8169.19 MB
Available physical RAM: 5692.84 MB
Total Pagefile: 20420.38 MB
Available Pagefile: 17471.69 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.66 GB) (Free:115.79 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 71A3C6BE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 24.01.2015, 10:37   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.01.2015, 13:54   #5
jcw108
 
Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



Sieht recht gut aus, beider Browser starten zumindest nicht mehr mit startsear.info.

Edit: Zu früh gefreut, ist nach wie vor da.

Hier das ADWCleaner Log:

Code:
ATTFilter
# AdwCleaner v4.109 - Bericht erstellt am 24/01/2015 um 13:40:33
# Aktualisiert 24/01/2015 von Xplode
# Database : 2015-01-24.4 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Jan - JAN
# Gestartet von : C:\Users\Jan\Desktop\AdwCleaner_4.109.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v35.0 (x86 de)


*************************

AdwCleaner[R0].txt - [1247 octets] - [24/01/2015 13:38:42]
AdwCleaner[S0].txt - [985 octets] - [24/01/2015 13:40:33]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [1044 octets] ##########
         
Hier das JRT Log:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.1 (12.28.2014:1)
OS: Windows 7 Home Premium x64
Ran by Jan on 24.01.2015 at 13:45:16,55
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-21-781348467-884710793-2462960841-1000\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\\DisplayName
Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\\URL



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{00E66691-05E8-4164-BDF4-A2342EAA092A}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{01BB7B8E-7502-4505-AE04-E9EB95A3C3C0}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{02026BBA-7623-4CB2-8625-662A1E74AE00}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{037CC5D3-A49A-44A7-932B-A600E16595E2}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{0A9DA43A-B578-45FA-8228-EF3D8E63E29C}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{1302CA7D-426E-4F69-AB42-C15FAE3E5357}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{1318955D-A93C-4A21-952C-354BE6FA9218}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{136BF064-2B44-4C0E-9C50-7C9D5ED188D1}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{190D3FCC-E8D9-4CA1-AEA5-D0464700EA32}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{1A3CCA33-D477-432A-8FD4-55A88E5B7865}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{1CB103BB-016B-4F05-9766-ACD381B59171}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{27A9EF71-FB2F-4FA7-A46B-BD9707CE7EA7}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{2CEF25F5-7A3E-4623-AB75-F26E5B0B2BE8}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{2D23951F-3A7C-49C3-82A6-967FD461FC46}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{2D4FDCBF-3BC1-40CF-9E89-8D0F0BD18C48}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{32D12399-2207-43BC-B016-ED4852ADD5DE}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{35120EE7-FD24-447E-BC0F-80186E2FFF1A}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{3649E499-A41D-44DD-AA9B-B9DA3F180F75}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{3B289D44-6D57-4BB6-B32D-9692CB4782A7}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{3EA6F760-0A34-4AB5-92BD-A453509717A5}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{4597395C-7089-45E7-8984-54397E7A7966}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{4709A0BE-4AAD-43C4-83D6-3BBFE67B5DC2}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{47D20493-5FF7-452F-9F1E-614BD51A1521}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{48513D9F-33DE-460E-A1A0-BC9348CB5E9F}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{4C968369-79C9-4A66-9AC1-3A6536DE61A1}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{4D2DBBF5-C205-4409-AAA2-F8C1B52473B6}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{4DAF46D4-F907-4EEB-A2BF-BF30343D6AD0}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{502A3B92-6863-4664-BE6D-193740B4D5E5}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{62E6223E-6142-42F8-9144-77B3B9756427}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{631DE7B2-3466-48A2-9F8C-ED17C29E3B75}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{63ADD0C5-18B3-4079-8E15-0BD35EFB2C76}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{66CCCAAD-BDDF-4106-933E-D44B8AF36B89}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{6891C808-D37A-4FEA-A5C4-82EADCE99FAF}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{6CF11CBC-66E1-4A6C-91AF-534641924590}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{74451184-CA52-4113-A124-F364A9FD7898}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{80AF2CD9-53E0-4288-83A2-1D92407D4710}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{86B1A989-C971-4968-B80D-E2A02827C517}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{87506504-F4EB-4907-B496-66F1E2E2F686}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{8D51E645-4E65-45C3-8D02-ADA37CB6CA80}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{8F6108A0-FF06-4041-995A-0D1DAC5D9A65}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{96157D57-04D7-45FD-9A71-24608E031ED9}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{A2D3ED37-D5BD-419E-B0C7-C0436DADE0D3}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{A78D9FF3-38DC-41A4-A697-2FE6BD70D318}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{A9BC6684-B3FF-4EC0-ACED-EA6EF4E36DCC}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{AFF92E68-2977-4872-90E1-BDC58C51931E}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{B28D8602-D705-470A-A227-374505DA6D5F}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{B2CB2E5F-660B-448E-A836-E23D389A6FEC}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{B55F39C1-5A8E-4070-B6B1-42CC02C91AB6}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{B9F58480-936F-4CF8-8355-FBFE9D650785}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{BB31F0C9-9244-4FDC-A929-819841B6BAD4}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{BC870E33-569E-4298-BD6A-8C850E059FC6}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{C004FC60-7022-443F-BC03-044ED0E6BEE0}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{CB52C9C9-46CF-47AE-B5FC-CECCDDFD2F1A}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{CB5D49DD-4473-42A9-A459-7D8FCEB7042C}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{D3353B6D-AAF9-4E42-9DF2-7287A015C3B9}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{D4D1AD2C-2F7E-455D-9DA2-F611CEC9AB3A}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{DF62A751-6671-4507-BC34-F1FE7FA93535}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{E105FD28-4512-4A3D-ADDD-B28D985C6F94}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{E2D68505-6A6A-4DA1-A76F-39586C0A0664}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{E3D4A11D-539B-45D3-A991-76D53E51F0B1}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{E3E6FA83-6C04-4537-BBD0-B6469AFC9F7D}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{E4114695-4A52-4684-8EE9-53D3D8F29AA8}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{E5BA6A1D-1BD0-41D6-899D-9620C59F0486}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{E789B9CE-2C19-4ED9-8325-F64DB7BCDA02}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{E82E9F7B-571A-4D18-AAE8-487392F11D11}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{EA56B93E-1A12-4445-8D1B-68EC0D2CCDBC}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{EA96EB94-3959-4D7F-9550-FF96EE8FE39E}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{EC9B6BAE-8F14-400F-ABAB-BFC2FE90CB32}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{ED3528B5-89B3-4673-B1C4-D82C7719F48A}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{EECF6BC9-F467-4B7E-9A99-5A9D0C1D8CE6}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{F3774388-C867-4F7A-A42B-DE1902A4F3A5}
Successfully deleted: [Empty Folder] C:\Users\Jan\appdata\local\{F4219434-2920-4477-932C-F7E0C6BDFFE1}



~~~ FireFox

Successfully deleted the following from C:\Users\Jan\AppData\Roaming\mozilla\firefox\profiles\h47b2u7f.default\prefs.js

user_pref("browser.startup.homepage", "hxxp://startsear.info");
Emptied folder: C:\Users\Jan\AppData\Roaming\mozilla\firefox\profiles\h47b2u7f.default\minidumps [47 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 24.01.2015 at 13:47:39,53
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
und hier das FRST Log:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-01-2015 01
Ran by Jan (administrator) on JAN on 24-01-2015 13:48:36
Running from C:\Users\Jan\Desktop
Loaded Profiles: Jan (Available profiles: Jan)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Program Files (x86)\Hotkey\PowerBiosServer.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
() C:\Users\Jan\Desktop\NetMeterEvo.exe
() C:\Program Files (x86)\Hotkey\Hotkey.exe
(                                                                               ) C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jan.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(ATI Technologies Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\msosync.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2052392 2010-02-10] (Synaptics Incorporated)
HKLM\...\Run: [IntelWireless] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1933584 2010-11-02] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [THXCfg64] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\THXCfg64.dll,RunDLLEntry THXCfg64
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13374568 2011-12-13] (Realtek Semiconductor)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [1744152 2011-10-07] (Logitech, Inc.)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe [1374720 2010-11-01] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-05] (Intel Corporation)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-16] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2014-11-20] (Advanced Micro Devices, Inc.)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
HKU\S-1-5-21-781348467-884710793-2462960841-1000\...\Run: [NetMeter Evo] => C:\Users\Jan\Desktop\NetMeterEvo.exe [1192448 2013-08-12] ()
HKU\S-1-5-21-781348467-884710793-2462960841-1000\...\Run: [JAN] => C:\Users\Jan\AppData\Roaming\manwa.exe [1606560 2014-12-29] (                                                                               )
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Hotkey.lnk
ShortcutTarget: Hotkey.lnk -> C:\Program Files (x86)\Hotkey\Hotkey.exe ()
Startup: C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jan.exe (                                                                               )
SSODL: EldosMountNotificator-cbfs4 - {5EE1A3B0-FE74-4441-9F15-2BA1426F5700} - C:\Windows\system32\cbfsMntNtf4.dll (EldoS Corporation)
SSODL-x32: EldosMountNotificator-cbfs4 - {5EE1A3B0-FE74-4441-9F15-2BA1426F5700} - C:\Windows\SysWOW64\cbfsMntNtf4.dll (EldoS Corporation)
ShellIconOverlayIdentifiers: [EldosIconOverlay-cbfs4] -> {A5C6F97E-12DA-43E9-9380-6CC4612C7B34} => C:\Windows\system32\cbfsMntNtf4.dll (EldoS Corporation)
ShellIconOverlayIdentifiers-x32: [EldosIconOverlay-cbfs4] -> {A5C6F97E-12DA-43E9-9380-6CC4612C7B34} => C:\Windows\SysWOW64\cbfsMntNtf4.dll (EldoS Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-781348467-884710793-2462960841-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKLM -> {C5A33975-4D23-494B-8F8D-A662A05BD907} URL = hxxp://www.bing.com/?cc=de
SearchScopes: HKLM-x32 -> {5438AC7C-590D-41DB-86D2-B79D06C2C1BD} URL = hxxp://www.bing.com/?cc=de
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-781348467-884710793-2462960841-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search
SearchScopes: HKU\S-1-5-21-781348467-884710793-2462960841-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default
FF DefaultSearchEngine: Bing
FF SelectedSearchEngine: Google
FF Homepage: about:home
FF SelectedSearchEngine: Google
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_257.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_257.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-781348467-884710793-2462960841-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF Extension: Avira Browser Safety - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\abs@avira.com [2014-12-11]
FF Extension: HTTPS-Everywhere - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\https-everywhere@eff.org [2015-01-23]
FF Extension: DDBAC Plug-In - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{271A3CF5-5A54-447B-A08F-BE805F0DA60A} [2014-07-02]
FF Extension: DownloadHelper - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-09-05]
FF Extension: Session Manager - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{1280606b-2510-4fe0-97ef-9b5a22eafe30}.xpi [2013-12-26]
FF Extension: Download Status Bar - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{6c28e999-e900-4635-a39d-b1ec90ba0c0f}.xpi [2013-12-21]
FF Extension: NoScript - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2011-05-07]
FF Extension: Sage - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{a6ca9b3b-5e52-4f47-85d8-cca35bb57596}.xpi [2011-05-07]
FF Extension: Adblock Plus - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-05-07]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [897088 2010-11-03] (Intel Corporation) [File not signed]
R3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1298496 2010-11-03] (Intel Corporation) [File not signed]
R2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [983104 2010-11-03] (Intel Corporation) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2449592 2014-11-12] (Microsoft Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [614624 2014-12-10] (Futuremark)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-03] (Macrovision Corporation) [File not signed]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-11-02] ()
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1903472 2014-12-18] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2014-05-29] ()
R2 PowerBiosServer; C:\Program Files (x86)\Hotkey\PowerBiosServer.exe [32768 2010-11-18] () [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [312480 2011-07-24] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
R1 cbfs4; C:\Windows\system32\drivers\cbfs4.sys [387776 2013-11-15] (EldoS Corporation)
S3 cpuz137; C:\Program Files (x86)\CPUID\PC Wizard 2013\pcwiz_x64.sys [26856 2014-02-17] (CPUID)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2011-07-24] ()
S3 S332x64; C:\Windows\System32\DRIVERS\S332x64.sys [78080 2012-08-13] (Identive                                                    )
R3 vpnpbus; C:\Windows\System32\DRIVERS\vpnpbus.sys [18624 2013-11-15] (EldoS Corporation)
U5 WSC; C:\WINDOWS\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 cpuz134; \??\C:\Program Files (x86)\CPUID\PC Wizard 2010\pcwiz_x64.sys [X]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-24 13:48 - 2015-01-24 13:48 - 00019284 _____ () C:\Users\Jan\Desktop\FRST.txt
2015-01-24 13:48 - 2015-01-24 13:48 - 00000000 ____D () C:\Users\Jan\Desktop\FRST-OlderVersion
2015-01-24 13:47 - 2015-01-24 13:47 - 00009471 _____ () C:\Users\Jan\Desktop\JRT.txt
2015-01-24 13:45 - 2015-01-24 13:45 - 00000000 ____D () C:\Windows\ERUNT
2015-01-24 13:41 - 2015-01-24 13:41 - 00000314 _____ () C:\Windows\PFRO.log
2015-01-24 13:38 - 2015-01-24 13:40 - 00000000 ____D () C:\AdwCleaner
2015-01-24 13:37 - 2015-01-24 13:37 - 02194432 _____ () C:\Users\Jan\Desktop\AdwCleaner_4.109.exe
2015-01-24 13:37 - 2015-01-24 13:37 - 01707939 _____ (Thisisu) C:\Users\Jan\Desktop\JRT.exe
2015-01-24 08:35 - 2015-01-24 08:36 - 17656308 _____ () C:\Users\Jan\Desktop\rulah26.bhc_ffly.cbz
2015-01-24 08:24 - 2015-01-24 13:41 - 00000112 _____ () C:\Windows\setupact.log
2015-01-24 08:24 - 2015-01-24 08:24 - 00000000 _____ () C:\Windows\setuperr.log
2015-01-23 20:32 - 2015-01-23 21:27 - 673466734 _____ () C:\Users\Jan\Desktop\Diary of a Sex Offender 2009.avi
2015-01-23 19:59 - 2015-01-24 13:48 - 00000000 ____D () C:\FRST
2015-01-23 19:58 - 2015-01-24 13:48 - 02129920 _____ (Farbar) C:\Users\Jan\Desktop\FRST64.exe
2015-01-23 19:40 - 2015-01-23 19:40 - 02347384 _____ (ESET) C:\Users\Jan\Desktop\esetsmartinstaller_deu.exe
2015-01-22 19:22 - 2014-12-29 18:19 - 02422691 ___SH () C:\Users\Jan\AppData\Roaming\Jan.exe
2015-01-20 20:49 - 2015-01-20 20:49 - 00001324 _____ () C:\Users\Public\Desktop\Dragon Age Inquisition.lnk
2015-01-17 11:49 - 2015-01-17 11:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-15 21:56 - 2015-01-15 21:56 - 00000000 ____D () C:\Users\Jan\Desktop\Peridot
2015-01-15 21:38 - 2015-01-15 21:44 - 29128642 _____ () C:\Users\Jan\Desktop\zoot13A.ctc.ffly.cbz
2015-01-13 22:42 - 2015-01-13 22:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Boxcryptor
2015-01-13 19:24 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-13 19:24 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-13 19:24 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-13 19:24 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-13 19:24 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-13 19:24 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-13 19:24 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-13 19:24 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-13 19:24 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-13 19:24 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-13 19:24 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-13 19:24 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-13 19:24 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-11 22:14 - 2015-01-11 22:14 - 00001160 _____ () C:\Users\Jan\Desktop\PC Wizard 2013.lnk
2015-01-11 22:14 - 2015-01-11 22:14 - 00000000 ____D () C:\Program Files (x86)\CPUID
2015-01-11 22:14 - 2012-02-14 12:49 - 00114176 _____ (CPUID) C:\Windows\SysWOW64\PCWizard.cpl
2015-01-01 13:36 - 2015-01-01 13:39 - 00000000 ____D () C:\Users\Jan\Documents\3DMark
2014-12-31 11:29 - 2014-12-29 18:24 - 01606560 ___SH ( ) C:\Users\Jan\AppData\Roaming\manwa.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-24 13:46 - 2013-03-07 21:21 - 01211842 _____ () C:\Windows\WindowsUpdate.log
2015-01-24 13:43 - 2014-05-22 20:12 - 00005108 _____ () C:\Windows\System32\Tasks\Microsoft Office 15 Sync Maintenance for JAN-Jan Jan
2015-01-24 13:41 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-24 13:37 - 2012-02-23 22:05 - 00000000 ____D () C:\Program Files\PeerBlock
2015-01-24 13:36 - 2012-02-22 22:38 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\uTorrent
2015-01-24 09:38 - 2011-05-28 18:11 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\vlc
2015-01-24 09:20 - 2014-05-22 19:08 - 00000000 ____D () C:\Users\Jan\Torrents
2015-01-24 09:19 - 2014-05-23 19:08 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\CDisplayEx
2015-01-24 09:02 - 2010-11-21 07:50 - 00710748 _____ () C:\Windows\system32\perfh007.dat
2015-01-24 09:02 - 2010-11-21 07:50 - 00154894 _____ () C:\Windows\system32\perfc007.dat
2015-01-24 09:02 - 2009-07-14 06:13 - 01651764 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-24 08:32 - 2009-07-14 05:45 - 00021856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-24 08:32 - 2009-07-14 05:45 - 00021856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-22 21:49 - 2014-10-05 22:02 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-21 23:07 - 2011-09-17 12:32 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-21 23:05 - 2011-05-07 20:47 - 00000000 ____D () C:\ProgramData\Origin
2015-01-21 23:04 - 2012-03-26 18:50 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-21 22:39 - 2014-05-31 19:03 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\Skype
2015-01-21 22:31 - 2014-05-31 19:03 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-01-21 22:31 - 2014-05-31 19:03 - 00000000 ____D () C:\ProgramData\Skype
2015-01-21 18:11 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-18 12:37 - 2014-05-24 23:02 - 00000000 ____D () C:\Users\Jan\Documents\Calibre-Bibliothek
2015-01-18 12:31 - 2014-05-24 23:02 - 00000930 _____ () C:\Users\Public\Desktop\calibre 64bit - E-book management.lnk
2015-01-18 12:31 - 2014-05-24 23:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management
2015-01-18 12:31 - 2014-05-24 23:01 - 00000000 ____D () C:\Program Files\Calibre2
2015-01-17 22:09 - 2012-03-29 20:17 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-17 22:09 - 2011-05-16 21:21 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-17 22:06 - 2012-06-08 20:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-14 19:25 - 2011-05-06 08:21 - 01626044 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-13 22:42 - 2014-05-24 22:36 - 00001923 _____ () C:\Users\Public\Desktop\Boxcryptor.lnk
2015-01-13 22:42 - 2014-05-24 22:36 - 00000000 ____D () C:\Program Files (x86)\Boxcryptor
2015-01-13 19:31 - 2013-07-14 07:46 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-13 19:25 - 2011-05-07 20:37 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-13 06:27 - 2014-03-17 19:18 - 00000000 ___RD () C:\Users\Jan\OneDrive
2015-01-11 22:14 - 2011-05-07 15:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2015-01-11 22:01 - 2014-11-09 18:17 - 00000930 _____ () C:\Users\Public\Desktop\CPUID HWMonitor.lnk
2015-01-11 12:39 - 2014-11-09 18:15 - 00000869 _____ () C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2015-01-04 23:16 - 2014-07-02 09:40 - 00000636 _____ () C:\Windows\HBCIKRNL.INI
2015-01-04 23:16 - 2014-07-02 09:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SPR532 Tools
2015-01-03 18:30 - 2014-11-09 21:49 - 00000000 ____D () C:\Program Files\Futuremark
2015-01-03 18:30 - 2014-08-14 17:14 - 00000000 ____D () C:\ProgramData\Package Cache
2015-01-01 13:48 - 2014-11-09 21:52 - 00000022 _____ () C:\Windows\GPU-Z.INI
2015-01-01 13:38 - 2011-05-08 16:31 - 00000000 ____D () C:\Program Files (x86)\Futuremark
2015-01-01 13:36 - 2013-06-05 20:07 - 00000000 ____D () C:\Users\Jan\AppData\Local\Futuremark
2015-01-01 12:43 - 2012-02-09 15:35 - 00000000 ____D () C:\Users\Jan\Documents\WB Games
2014-12-31 13:06 - 2014-10-05 22:02 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-31 13:06 - 2014-10-05 22:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-31 13:06 - 2014-10-05 22:02 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-27 22:57 - 2011-05-07 15:49 - 00000822 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-12-27 22:57 - 2011-05-07 15:49 - 00000000 ____D () C:\Program Files\CCleaner

==================== Files in the root of some directories =======

2015-01-22 19:22 - 2014-12-29 18:19 - 2422691 ___SH () C:\Users\Jan\AppData\Roaming\Jan.exe
2014-12-31 11:29 - 2014-12-29 18:24 - 1606560 ___SH (                                                                               ) C:\Users\Jan\AppData\Roaming\manwa.exe

Some content of TEMP:
====================
C:\Users\Jan\AppData\Local\Temp\avgnt.exe
C:\Users\Jan\AppData\Local\Temp\Quarantine.exe
C:\Users\Jan\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-24 10:04

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---


Geändert von jcw108 (24.01.2015 um 14:08 Uhr)

Alt 24.01.2015, 16:17   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



Zitat:
( ) C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jan.exe
Kennst Du das?
__________________
--> Browser-Hijacker startsear.info

Alt 24.01.2015, 16:29   #7
jcw108
 
Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



Zitat:
Zitat von schrauber Beitrag anzeigen
Kennst Du das?
Nee, sagt mir nichts.

Gruß,
Jan

Alt 24.01.2015, 20:29   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CloseProcesses:
2015-01-22 19:22 - 2014-12-29 18:19 - 2422691 ___SH () C:\Users\Jan\AppData\Roaming\Jan.exe
2014-12-31 11:29 - 2014-12-29 18:24 - 1606560 ___SH (                                                                               ) C:\Users\Jan\AppData\Roaming\manwa.exe
Startup: C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jan.exe (                                                                               )
HKU\S-1-5-21-781348467-884710793-2462960841-1000\...\Run: [JAN] => C:\Users\Jan\AppData\Roaming\manwa.exe [1606560 2014-12-29] (                                                                               )
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.01.2015, 22:59   #9
jcw108
 
Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



Puh, alles soweit durch:

Fixlist

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 24-01-2015 01
Ran by Jan at 2015-01-24 20:43:59 Run:1
Running from C:\Users\Jan\Desktop
Loaded Profiles: Jan (Available profiles: Jan)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CloseProcesses:
2015-01-22 19:22 - 2014-12-29 18:19 - 2422691 ___SH () C:\Users\Jan\AppData\Roaming\Jan.exe
2014-12-31 11:29 - 2014-12-29 18:24 - 1606560 ___SH (                                                                               ) C:\Users\Jan\AppData\Roaming\manwa.exe
Startup: C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jan.exe (                                                                               )
HKU\S-1-5-21-781348467-884710793-2462960841-1000\...\Run: [JAN] => C:\Users\Jan\AppData\Roaming\manwa.exe [1606560 2014-12-29] (                                                                               )
Emptytemp:
         


*****************

Processes closed successfully.
C:\Users\Jan\AppData\Roaming\Jan.exe => Moved successfully.
C:\Users\Jan\AppData\Roaming\manwa.exe => Moved successfully.
C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jan.exe => Moved successfully.
HKU\S-1-5-21-781348467-884710793-2462960841-1000\Software\Microsoft\Windows\CurrentVersion\Run\\JAN => value deleted successfully.
EmptyTemp: => Removed 82.9 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 20:44:02 ====
         
Eset

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=3a81b4d5bc5d03458c1184a8e30482df
# engine=22130
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-24 09:42:42
# local_time=2015-01-24 10:42:42 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 7961 287559052 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 48435438 173765612 0 0
# scanned=228348
# found=3
# cleaned=0
# scan_time=5865
sh=B8F90524962DC51EE61B96A5E4CDA3209321DF0B ft=1 fh=aa5699d27169fe8b vn="Win32/CoinMiner.CW Trojaner" ac=I fn="C:\FRST\Quarantine\C\Users\Jan\AppData\Roaming\manwa.exe.xBAD"
sh=B8F90524962DC51EE61B96A5E4CDA3209321DF0B ft=1 fh=aa5699d27169fe8b vn="Win32/CoinMiner.CW Trojaner" ac=I fn="C:\FRST\Quarantine\C\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jan.exe.xBAD"
sh=ABA32A0BF4960B1AB88953C36CF160625C78AC9B ft=1 fh=47eacc88b34b8f30 vn="MSIL/AdvancedSystemProtector.D evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\CPUID\PC Wizard 2013\systweakasp_c.exe"
         
SecurityCheck

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.93  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 71  
 Adobe Flash Player 16.0.0.257  
 Adobe Reader 10.1.8 Adobe Reader out of Date!  
 Mozilla Firefox (35.0) 
 Mozilla Thunderbird (24.5.0) 
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-01-2015 01
Ran by Jan (administrator) on JAN on 24-01-2015 22:51:10
Running from C:\Users\Jan\Desktop
Loaded Profiles: Jan (Available profiles: Jan)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
() C:\Program Files (x86)\Hotkey\PowerBiosServer.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
() C:\Users\Jan\Desktop\NetMeterEvo.exe
() C:\Program Files (x86)\Hotkey\Hotkey.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(ATI Technologies Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_257.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_257.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2052392 2010-02-10] (Synaptics Incorporated)
HKLM\...\Run: [IntelWireless] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1933584 2010-11-02] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [THXCfg64] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\THXCfg64.dll,RunDLLEntry THXCfg64
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13374568 2011-12-13] (Realtek Semiconductor)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [1744152 2011-10-07] (Logitech, Inc.)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe [1374720 2010-11-01] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-05] (Intel Corporation)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-16] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2014-11-20] (Advanced Micro Devices, Inc.)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
HKU\S-1-5-21-781348467-884710793-2462960841-1000\...\Run: [NetMeter Evo] => C:\Users\Jan\Desktop\NetMeterEvo.exe [1192448 2013-08-12] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Hotkey.lnk
ShortcutTarget: Hotkey.lnk -> C:\Program Files (x86)\Hotkey\Hotkey.exe ()
SSODL: EldosMountNotificator-cbfs4 - {5EE1A3B0-FE74-4441-9F15-2BA1426F5700} - C:\Windows\system32\cbfsMntNtf4.dll (EldoS Corporation)
SSODL-x32: EldosMountNotificator-cbfs4 - {5EE1A3B0-FE74-4441-9F15-2BA1426F5700} - C:\Windows\SysWOW64\cbfsMntNtf4.dll (EldoS Corporation)
ShellIconOverlayIdentifiers: [EldosIconOverlay-cbfs4] -> {A5C6F97E-12DA-43E9-9380-6CC4612C7B34} => C:\Windows\system32\cbfsMntNtf4.dll (EldoS Corporation)
ShellIconOverlayIdentifiers-x32: [EldosIconOverlay-cbfs4] -> {A5C6F97E-12DA-43E9-9380-6CC4612C7B34} => C:\Windows\SysWOW64\cbfsMntNtf4.dll (EldoS Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-781348467-884710793-2462960841-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKU\S-1-5-21-781348467-884710793-2462960841-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://startsear.info
SearchScopes: HKLM -> {C5A33975-4D23-494B-8F8D-A662A05BD907} URL = hxxp://www.bing.com/?cc=de
SearchScopes: HKLM-x32 -> {5438AC7C-590D-41DB-86D2-B79D06C2C1BD} URL = hxxp://www.bing.com/?cc=de
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-781348467-884710793-2462960841-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.google.com/cse?cx=partner-pub-0236192664760821%3A4680426847&ie=UTF-8&q={searchTerms}&sa=Search&siteurl=startsear.info%2F
SearchScopes: HKU\S-1-5-21-781348467-884710793-2462960841-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.google.com/cse?cx=partner-pub-0236192664760821%3A4680426847&ie=UTF-8&q={searchTerms}&sa=Search&siteurl=startsear.info%2F
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default
FF DefaultSearchEngine: Bing
FF SelectedSearchEngine: Google
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_257.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_257.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-781348467-884710793-2462960841-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF Extension: Avira Browser Safety - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\abs@avira.com [2014-12-11]
FF Extension: HTTPS-Everywhere - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\https-everywhere@eff.org [2015-01-23]
FF Extension: DDBAC Plug-In - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{271A3CF5-5A54-447B-A08F-BE805F0DA60A} [2014-07-02]
FF Extension: DownloadHelper - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-09-05]
FF Extension: Session Manager - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{1280606b-2510-4fe0-97ef-9b5a22eafe30}.xpi [2013-12-26]
FF Extension: Download Status Bar - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{6c28e999-e900-4635-a39d-b1ec90ba0c0f}.xpi [2013-12-21]
FF Extension: NoScript - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2011-05-07]
FF Extension: Sage - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{a6ca9b3b-5e52-4f47-85d8-cca35bb57596}.xpi [2011-05-07]
FF Extension: Adblock Plus - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\h47b2u7f.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-05-07]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-16] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [897088 2010-11-03] (Intel Corporation) [File not signed]
R3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1298496 2010-11-03] (Intel Corporation) [File not signed]
R2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [983104 2010-11-03] (Intel Corporation) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2449592 2014-11-12] (Microsoft Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [614624 2014-12-10] (Futuremark)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-03] (Macrovision Corporation) [File not signed]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-11-02] ()
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1903472 2014-12-18] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2014-05-29] ()
R2 PowerBiosServer; C:\Program Files (x86)\Hotkey\PowerBiosServer.exe [32768 2010-11-18] () [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [312480 2011-07-24] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
R1 cbfs4; C:\Windows\system32\drivers\cbfs4.sys [387776 2013-11-15] (EldoS Corporation)
S3 cpuz137; C:\Program Files (x86)\CPUID\PC Wizard 2013\pcwiz_x64.sys [26856 2014-02-17] (CPUID)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2011-07-24] ()
S3 pbfilter; C:\Program Files\PeerBlock\pbfilter.sys [22600 2014-01-14] ()
S3 S332x64; C:\Windows\System32\DRIVERS\S332x64.sys [78080 2012-08-13] (Identive                                                    )
R3 vpnpbus; C:\Windows\System32\DRIVERS\vpnpbus.sys [18624 2013-11-15] (EldoS Corporation)
U5 WSC; C:\WINDOWS\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 cpuz134; \??\C:\Program Files (x86)\CPUID\PC Wizard 2010\pcwiz_x64.sys [X]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-24 22:51 - 2015-01-24 22:51 - 00019370 _____ () C:\Users\Jan\Desktop\FRST.txt
2015-01-24 22:47 - 2015-01-24 22:47 - 00852504 _____ () C:\Users\Jan\Desktop\SecurityCheck.exe
2015-01-24 22:45 - 2015-01-24 22:45 - 00001394 _____ () C:\Users\Jan\Desktop\Eset.txt
2015-01-24 20:45 - 2015-01-24 20:45 - 00000670 _____ () C:\Windows\PFRO.log
2015-01-24 20:45 - 2015-01-24 20:45 - 00000056 _____ () C:\Windows\setupact.log
2015-01-24 20:45 - 2015-01-24 20:45 - 00000000 _____ () C:\Windows\setuperr.log
2015-01-24 20:17 - 2015-01-24 20:20 - 67682272 _____ () C:\Users\Jan\Desktop\Oracle_T1_The_Pythia_(2014).cbr
2015-01-24 14:31 - 2015-01-24 15:47 - 939646976 _____ () C:\Users\Jan\Desktop\Rape is a Circle.avi
2015-01-24 13:48 - 2015-01-24 13:48 - 00000000 ____D () C:\Users\Jan\Desktop\FRST-OlderVersion
2015-01-24 13:45 - 2015-01-24 13:45 - 00000000 ____D () C:\Windows\ERUNT
2015-01-24 13:38 - 2015-01-24 13:40 - 00000000 ____D () C:\AdwCleaner
2015-01-24 13:37 - 2015-01-24 13:37 - 02194432 _____ () C:\Users\Jan\Desktop\AdwCleaner_4.109.exe
2015-01-24 13:37 - 2015-01-24 13:37 - 01707939 _____ (Thisisu) C:\Users\Jan\Desktop\JRT.exe
2015-01-24 08:35 - 2015-01-24 08:36 - 17656308 _____ () C:\Users\Jan\Desktop\rulah26.bhc_ffly.cbz
2015-01-23 19:59 - 2015-01-24 22:51 - 00000000 ____D () C:\FRST
2015-01-23 19:58 - 2015-01-24 13:48 - 02129920 _____ (Farbar) C:\Users\Jan\Desktop\FRST64.exe
2015-01-23 19:40 - 2015-01-24 21:00 - 02347384 _____ (ESET) C:\Users\Jan\Desktop\esetsmartinstaller_deu.exe
2015-01-20 20:49 - 2015-01-20 20:49 - 00001324 _____ () C:\Users\Public\Desktop\Dragon Age Inquisition.lnk
2015-01-17 11:49 - 2015-01-17 11:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-15 21:56 - 2015-01-15 21:56 - 00000000 ____D () C:\Users\Jan\Desktop\Peridot
2015-01-15 21:38 - 2015-01-15 21:44 - 29128642 _____ () C:\Users\Jan\Desktop\zoot13A.ctc.ffly.cbz
2015-01-13 22:42 - 2015-01-13 22:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Boxcryptor
2015-01-13 19:24 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-13 19:24 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-13 19:24 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-13 19:24 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-13 19:24 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-13 19:24 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-13 19:24 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-13 19:24 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-13 19:24 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-13 19:24 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-13 19:24 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-13 19:24 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-13 19:24 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-11 22:14 - 2015-01-11 22:14 - 00001160 _____ () C:\Users\Jan\Desktop\PC Wizard 2013.lnk
2015-01-11 22:14 - 2015-01-11 22:14 - 00000000 ____D () C:\Program Files (x86)\CPUID
2015-01-11 22:14 - 2012-02-14 12:49 - 00114176 _____ (CPUID) C:\Windows\SysWOW64\PCWizard.cpl
2015-01-01 13:36 - 2015-01-01 13:39 - 00000000 ____D () C:\Users\Jan\Documents\3DMark

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-24 21:01 - 2010-11-21 07:50 - 00710748 _____ () C:\Windows\system32\perfh007.dat
2015-01-24 21:01 - 2010-11-21 07:50 - 00154894 _____ () C:\Windows\system32\perfc007.dat
2015-01-24 21:01 - 2009-07-14 06:13 - 01651764 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-24 20:58 - 2014-05-22 20:12 - 00005108 _____ () C:\Windows\System32\Tasks\Microsoft Office 15 Sync Maintenance for JAN-Jan Jan
2015-01-24 20:53 - 2009-07-14 05:45 - 00021856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-24 20:53 - 2009-07-14 05:45 - 00021856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-24 20:50 - 2013-03-07 21:21 - 01237916 _____ () C:\Windows\WindowsUpdate.log
2015-01-24 20:45 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-24 20:44 - 2012-02-22 22:38 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\uTorrent
2015-01-24 20:42 - 2014-05-23 19:08 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\CDisplayEx
2015-01-24 17:24 - 2014-05-22 19:08 - 00000000 ____D () C:\Users\Jan\Torrents
2015-01-24 17:24 - 2011-05-28 18:11 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\vlc
2015-01-24 17:19 - 2012-02-23 22:05 - 00000000 ____D () C:\Program Files\PeerBlock
2015-01-22 21:49 - 2014-10-05 22:02 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-21 23:07 - 2011-09-17 12:32 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-21 23:05 - 2011-05-07 20:47 - 00000000 ____D () C:\ProgramData\Origin
2015-01-21 23:04 - 2012-03-26 18:50 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-21 22:39 - 2014-05-31 19:03 - 00000000 ____D () C:\Users\Jan\AppData\Roaming\Skype
2015-01-21 22:31 - 2014-05-31 19:03 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-01-21 22:31 - 2014-05-31 19:03 - 00000000 ____D () C:\ProgramData\Skype
2015-01-21 18:11 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-18 12:37 - 2014-05-24 23:02 - 00000000 ____D () C:\Users\Jan\Documents\Calibre-Bibliothek
2015-01-18 12:31 - 2014-05-24 23:02 - 00000930 _____ () C:\Users\Public\Desktop\calibre 64bit - E-book management.lnk
2015-01-18 12:31 - 2014-05-24 23:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management
2015-01-18 12:31 - 2014-05-24 23:01 - 00000000 ____D () C:\Program Files\Calibre2
2015-01-17 22:09 - 2012-03-29 20:17 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-17 22:09 - 2011-05-16 21:21 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-17 22:06 - 2012-06-08 20:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-14 19:25 - 2011-05-06 08:21 - 01626044 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-13 22:42 - 2014-05-24 22:36 - 00001923 _____ () C:\Users\Public\Desktop\Boxcryptor.lnk
2015-01-13 22:42 - 2014-05-24 22:36 - 00000000 ____D () C:\Program Files (x86)\Boxcryptor
2015-01-13 19:31 - 2013-07-14 07:46 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-13 19:25 - 2011-05-07 20:37 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-13 06:27 - 2014-03-17 19:18 - 00000000 ___RD () C:\Users\Jan\OneDrive
2015-01-11 22:14 - 2011-05-07 15:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2015-01-11 22:01 - 2014-11-09 18:17 - 00000930 _____ () C:\Users\Public\Desktop\CPUID HWMonitor.lnk
2015-01-11 12:39 - 2014-11-09 18:15 - 00000869 _____ () C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2015-01-04 23:16 - 2014-07-02 09:40 - 00000636 _____ () C:\Windows\HBCIKRNL.INI
2015-01-04 23:16 - 2014-07-02 09:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SPR532 Tools
2015-01-03 18:30 - 2014-11-09 21:49 - 00000000 ____D () C:\Program Files\Futuremark
2015-01-03 18:30 - 2014-08-14 17:14 - 00000000 ____D () C:\ProgramData\Package Cache
2015-01-01 13:48 - 2014-11-09 21:52 - 00000022 _____ () C:\Windows\GPU-Z.INI
2015-01-01 13:38 - 2011-05-08 16:31 - 00000000 ____D () C:\Program Files (x86)\Futuremark
2015-01-01 13:36 - 2013-06-05 20:07 - 00000000 ____D () C:\Users\Jan\AppData\Local\Futuremark
2015-01-01 12:43 - 2012-02-09 15:35 - 00000000 ____D () C:\Users\Jan\Documents\WB Games
2014-12-31 13:06 - 2014-10-05 22:02 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-31 13:06 - 2014-10-05 22:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-31 13:06 - 2014-10-05 22:02 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-27 22:57 - 2011-05-07 15:49 - 00000822 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-12-27 22:57 - 2011-05-07 15:49 - 00000000 ____D () C:\Program Files\CCleaner

Some content of TEMP:
====================
C:\Users\Jan\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-24 10:04

==================== End Of Log ============================
         
--- --- ---


Das Problem mit Firefox und IE scheint behoben zu sein. Beide starten jetzt wieder "normal" und nicht mit startsear.info.

Der ESET-Scan hat noch wegen einer eventuell unerwünschten Anwendnung angeschlagen, im Zusammenhang mit dem Programm PC Wizard 2013. Etwas über das man sich Sorgen machen sollte?

Geändert von jcw108 (24.01.2015 um 23:24 Uhr)

Alt 25.01.2015, 09:00   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



Ja deinstallier das Ding. Adobe updaten.

Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.01.2015, 09:38   #11
jcw108
 
Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



Alles erledigt.

Vielen Dank nochmal für die Hilfe, Spende ist unterwegs.

Gruß,
Jan

Alt 25.01.2015, 09:57   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Browser-Hijacker startsear.info - Standard

Browser-Hijacker startsear.info



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Browser-Hijacker startsear.info
appdata, betrifft, code, datenbank, datum, elemente, erkannt, firefox, interne, internet, log, malwarebytes, microsoft, mozilla, riesig, roaming, schlecht, schutz, service, software, users, webseite, webseiten, windows, windows 7




Ähnliche Themen: Browser-Hijacker startsear.info


  1. Browser-service-check.info entfernen
    Anleitungen, FAQs & Links - 06.08.2015 (2)
  2. Windows 7: Browser Hijacker
    Log-Analyse und Auswertung - 01.01.2015 (2)
  3. updated-browser.info entfernen
    Anleitungen, FAQs & Links - 08.04.2014 (2)
  4. Browser Hijacker?
    Plagegeister aller Art und deren Bekämpfung - 19.11.2013 (17)
  5. qvo6 Hijacker-Browser?
    Plagegeister aller Art und deren Bekämpfung - 29.07.2013 (11)
  6. u-search.net / browser hijacker
    Plagegeister aller Art und deren Bekämpfung - 27.09.2012 (9)
  7. startsear.ch im Browser!
    Log-Analyse und Auswertung - 15.01.2012 (1)
  8. 95p.com Browser Hijacker Virus
    Log-Analyse und Auswertung - 13.01.2012 (12)
  9. Browser Hijacker ?
    Plagegeister aller Art und deren Bekämpfung - 17.06.2007 (10)
  10. browser hijacker
    Mülltonne - 09.04.2007 (1)
  11. hijacker new genlook.info
    Log-Analyse und Auswertung - 02.05.2005 (2)
  12. Browser Hijacker
    Log-Analyse und Auswertung - 31.01.2005 (3)
  13. Backdoor.Rbot.15 hilfe mit hijacker,escan info
    Plagegeister aller Art und deren Bekämpfung - 14.11.2004 (2)
  14. Browser-Hijacker
    Log-Analyse und Auswertung - 11.11.2004 (13)
  15. was ist das?? browser hijacker??
    Log-Analyse und Auswertung - 09.11.2004 (2)
  16. Browser Hijacker
    Log-Analyse und Auswertung - 30.06.2004 (5)
  17. hijacker --> yobta.info
    Plagegeister aller Art und deren Bekämpfung - 07.04.2004 (3)

Zum Thema Browser-Hijacker startsear.info - Hallo, ich habe mir den Browser-Hijacker startsear.info eingefangen. Dieser betrifft sowohl Firefox als auch Internet Explorer. Für Hilfe wäre ich riesig dankbar. Nachfolgend das Log von Malwarebytes: Code: Alles auswählen - Browser-Hijacker startsear.info...
Archiv
Du betrachtest: Browser-Hijacker startsear.info auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.