Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: "search protect" in taskleiste (windows7)

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 25.01.2015, 14:31   #1
zovirax
 
"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



In der taskleiste erscheint ein "search protect" icon und fordert zum "click to configure" auf. Einige andere ungewünschte Programme, die wahrscheinlich zeitgleich eingefangen wurden, ließen sich durch Deinstallation und Aufräumen des Browsers entfernen aber dieses bleibt. Es gibt keine offensichtliche Beeinträchtigung, aber ich möchte meinen Laden sauber halten. Das Thema ist offenbar nicht neu, aber ich halte mich an die Empfehlungen und hänge hier die Ergebnisse der drei Überprüfungsprogramme an. Avast findet keine Infektion. Vielen Dank.

Alt 25.01.2015, 14:59   #2
schrauber
/// the machine
/// TB-Ausbilder
 

"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 25.01.2015, 22:49   #3
zovirax
 
"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



sorry. Nachfolgend die eingefügten Dateiinhalte.

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 13:03 on 25/01/2015 (User)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-01-2015 01
Ran by User (administrator) on USER-PC on 25-01-2015 13:08:09
Running from C:\Users\Ingo\Downloads\Trojaner\FRST
Loaded Profiles: User & Ingo (Available profiles: User & Ingo & Uli & Jasper & Gast)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Fuyu LIMITED) C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe
(XTab system) C:\Program Files (x86)\XTab\ProtectService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(MICRO-STAR INTERNATIONAL CO., LTD.) C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Marek Jasinski - www.FreeCommander.com) C:\Program Files (x86)\FreeCommander\FreeCommander.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7016520 2013-02-05] (Realtek Semiconductor)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5227112 2015-01-09] (AVAST Software)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-4093833643-2685545966-1431014470-1000\...\RunOnce: [FlashPlayerUpdate] => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_16_0_0_287_Plugin.exe [960176 2015-01-23] (Adobe Systems Incorporated)
HKU\S-1-5-21-4093833643-2685545966-1431014470-1000\...\MountPoints2: {85a56fc9-4e0d-11e3-a53b-806e6f6e6963} - E:\Setup.exe
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}
HKU\S-1-5-21-4093833643-2685545966-1431014470-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215
HKU\S-1-5-21-4093833643-2685545966-1431014470-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
HKU\S-1-5-21-4093833643-2685545966-1431014470-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}
SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}
SearchScopes: HKLM-x32 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}
SearchScopes: HKU\S-1-5-21-4093833643-2685545966-1431014470-1000 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\wbexjcvf.default-1421527888779
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_287.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_287.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.66 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll (pdfforge GmbH)
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-01-25]
FF HKLM-x32\...\Firefox\Extensions: [fftoolbar2014@etech.com] - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\bu6wo346.default\extensions\fftoolbar2014@etech.com
FF HKLM-x32\...\Firefox\Extensions: [faststartff@gmail.com] - C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\bu6wo346.default\extensions\faststartff@gmail.com

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-11-25]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-11-25] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2014-11-25] (Avast Software)
R2 IHProtect Service; C:\Program Files (x86)\XTab\ProtectService.exe [158864 2014-12-29] (XTab system)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [732160 2012-12-10] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [803872 2012-12-10] (Intel(R) Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [149032 2012-08-16] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165336 2013-01-14] (Intel Corporation)
R2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-03-20] (MICRO-STAR INTERNATIONAL CO., LTD.)
S3 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1716264 2014-04-30] (pdfforge GmbH)
S3 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-04-30] (pdfforge GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WindowsMangerProtect; C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe [473088 2015-01-14] (Fuyu LIMITED) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-11-25] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-25] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-11-25] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-11-25] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-25] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-11-25] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-11-25] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-11-25] ()
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [20968 2012-08-16] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [19944 2012-08-16] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [46016 2012-08-16] ()
S3 ncplelhp; C:\Windows\System32\DRIVERS\ncplelhp.sys [108112 2014-02-28] (NCP Engineering GmbH)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [271752 2014-11-25] (Avast Software)
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-01-25] ()
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-25 13:08 - 2015-01-25 13:08 - 00000000 ____D () C:\FRST
2015-01-25 13:03 - 2015-01-25 13:03 - 00000000 _____ () C:\Users\User\defogger_reenable
2015-01-25 12:56 - 2015-01-25 12:58 - 00000000 ____D () C:\Users\Ingo\Downloads\Trojaner
2015-01-25 12:04 - 2015-01-25 12:04 - 00000197 _____ () C:\Windows\system32\2015-01-25-11-04-23.070-AvastVBoxSVC.exe-2600.log
2015-01-25 12:02 - 2015-01-25 12:02 - 00094656 _____ (CACE Technologies) C:\Windows\system32\WPRO_41_2001woem.tmp
2015-01-24 19:33 - 2015-01-24 19:33 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-24 19:33 - 2015-01-24 19:33 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-24 19:14 - 2015-01-24 19:14 - 00000197 _____ () C:\Windows\system32\2015-01-24-18-14-04.000-AvastVBoxSVC.exe-3456.log
2015-01-23 19:10 - 2015-01-23 19:11 - 00000197 _____ () C:\Windows\system32\2015-01-23-18-10-41.027-AvastVBoxSVC.exe-3316.log
2015-01-21 22:37 - 2015-01-21 22:37 - 00000197 _____ () C:\Windows\system32\2015-01-21-21-37-43.005-AvastVBoxSVC.exe-3388.log
2015-01-21 20:57 - 2015-01-21 20:57 - 00000197 _____ () C:\Windows\system32\2015-01-21-19-57-22.037-AvastVBoxSVC.exe-2816.log
2015-01-21 19:17 - 2015-01-21 19:18 - 00000197 _____ () C:\Windows\system32\2015-01-21-18-17-45.071-AvastVBoxSVC.exe-2500.log
2015-01-21 16:28 - 2015-01-21 16:28 - 00000104 _____ () C:\Users\Uli\Desktop\Standardprogramme - Verknüpfung.lnk
2015-01-21 14:58 - 2015-01-21 14:58 - 00000197 _____ () C:\Windows\system32\2015-01-21-13-58-02.040-AvastVBoxSVC.exe-2740.log
2015-01-20 22:45 - 2015-01-20 22:45 - 00000197 _____ () C:\Windows\system32\2015-01-20-21-45-20.061-AvastVBoxSVC.exe-2184.log
2015-01-20 07:59 - 2015-01-20 07:59 - 00000197 _____ () C:\Windows\system32\2015-01-20-06-59-17.033-AvastVBoxSVC.exe-2152.log
2015-01-18 21:09 - 2015-01-18 21:58 - 00002585 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SyncToy 2.1(x64).lnk
2015-01-18 21:09 - 2015-01-18 21:09 - 00000000 ____D () C:\Program Files\SyncToy 2.1
2015-01-18 21:01 - 2015-01-18 21:01 - 00000000 ____D () C:\Program Files\Microsoft Sync Framework
2015-01-18 21:00 - 2015-01-18 21:00 - 00000000 ____D () C:\Users\Ingo\Downloads\synctoy
2015-01-18 20:18 - 2015-01-18 20:18 - 00000197 _____ () C:\Windows\system32\2015-01-18-19-18-05.063-AvastVBoxSVC.exe-3008.log
2015-01-18 00:11 - 2015-01-18 00:11 - 00000197 _____ () C:\Windows\system32\2015-01-17-23-11-15.012-AvastVBoxSVC.exe-2960.log
2015-01-18 00:04 - 2015-01-18 00:05 - 00000197 _____ () C:\Windows\system32\2015-01-17-23-04-50.009-AvastVBoxSVC.exe-2800.log
2015-01-17 22:28 - 2015-01-17 22:29 - 00000000 ____D () C:\Users\User\Documents\WD-externe Festplatte
2015-01-17 22:08 - 2015-01-21 20:59 - 00000072 _____ () C:\Users\Public\LMDebug.log
2015-01-17 21:51 - 2015-01-17 21:51 - 00000000 ____D () C:\Users\User\Desktop\Alte Firefox-Daten
2015-01-17 21:49 - 2015-01-17 21:49 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-17 21:40 - 2015-01-17 21:40 - 00000000 ____D () C:\ProgramData\Samsung
2015-01-17 21:40 - 2015-01-17 21:40 - 00000000 ____D () C:\Program Files (x86)\SamsungPrinterLiveUpdate
2015-01-17 20:41 - 2015-01-17 22:28 - 00000000 ____D () C:\Users\User\Documents\Samsung Drucker
2015-01-17 20:38 - 2015-01-17 20:38 - 00000000 ____D () C:\Users\User\AppData\Roaming\WinRAR
2015-01-17 20:37 - 2015-01-17 20:37 - 00000197 _____ () C:\Windows\system32\2015-01-17-19-37-02.038-AvastVBoxSVC.exe-2292.log
2015-01-17 16:08 - 2015-01-17 16:09 - 00000197 _____ () C:\Windows\system32\2015-01-17-15-08-40.097-AvastVBoxSVC.exe-3516.log
2015-01-17 11:57 - 2015-01-17 11:57 - 00000197 _____ () C:\Windows\system32\2015-01-17-10-57-07.081-AvastVBoxSVC.exe-2824.log
2015-01-15 22:19 - 2015-01-15 22:19 - 00000197 _____ () C:\Windows\system32\2015-01-15-21-19-11.037-AvastVBoxSVC.exe-2624.log
2015-01-14 22:28 - 2015-01-14 22:28 - 00000000 ____D () C:\Users\User\AppData\Roaming\DVDVideoSoft
2015-01-14 22:24 - 2015-01-14 22:24 - 00000000 ____D () C:\ProgramData\IHProtectUpDate
2015-01-14 22:24 - 2015-01-14 22:24 - 00000000 ____D () C:\Program Files (x86)\XTab
2015-01-14 22:23 - 2015-01-14 22:23 - 00000000 ____D () C:\ProgramData\WindowsMangerProtect
2015-01-14 22:06 - 2015-01-14 22:06 - 00000197 _____ () C:\Windows\system32\2015-01-14-21-06-22.018-AvastVBoxSVC.exe-2756.log
2015-01-14 18:34 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 18:34 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 18:34 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 18:34 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 18:34 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 18:34 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 18:34 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 18:34 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 18:34 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 18:34 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 18:34 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 18:34 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 18:34 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-14 18:27 - 2015-01-14 18:28 - 00000197 _____ () C:\Windows\system32\2015-01-14-17-27-55.085-AvastVBoxSVC.exe-2696.log
2015-01-14 09:09 - 2015-01-14 09:09 - 00000197 _____ () C:\Windows\system32\2015-01-14-08-09-04.004-AvastVBoxSVC.exe-2500.log
2015-01-13 22:50 - 2015-01-13 22:50 - 00000197 _____ () C:\Windows\system32\2015-01-13-21-50-26.086-AvastVBoxSVC.exe-3156.log
2015-01-13 18:46 - 2015-01-13 18:46 - 00000197 _____ () C:\Windows\system32\2015-01-13-17-46-28.031-AvastVBoxSVC.exe-3160.log
2015-01-13 08:37 - 2015-01-13 08:38 - 00000197 _____ () C:\Windows\system32\2015-01-13-07-37-42.022-AvastVBoxSVC.exe-2568.log
2015-01-12 19:56 - 2015-01-12 19:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FILEminimizer Pictures 3.0
2015-01-12 19:55 - 2015-01-12 19:55 - 00000000 __SHD () C:\Users\User\AppData\Local\EmieBrowserModeList
2015-01-12 19:53 - 2015-01-12 19:53 - 00000000 ____D () C:\Users\Ingo\Downloads\fileminimizer
2015-01-12 19:37 - 2015-01-12 19:37 - 00000197 _____ () C:\Windows\system32\2015-01-12-18-37-27.086-AvastVBoxSVC.exe-3004.log
2015-01-11 19:57 - 2015-01-11 19:57 - 00000197 _____ () C:\Windows\system32\2015-01-11-18-57-35.073-AvastVBoxSVC.exe-2868.log
2015-01-11 17:47 - 2015-01-11 17:48 - 00000197 _____ () C:\Windows\system32\2015-01-11-16-47-28.073-AvastVBoxSVC.exe-2824.log
2015-01-11 14:04 - 2015-01-11 14:05 - 00000197 _____ () C:\Windows\system32\2015-01-11-13-04-47.086-AvastVBoxSVC.exe-2696.log
2015-01-11 09:08 - 2015-01-11 09:09 - 00000197 _____ () C:\Windows\system32\2015-01-11-08-08-54.087-AvastVBoxSVC.exe-2684.log
2015-01-10 14:57 - 2015-01-10 14:57 - 00000197 _____ () C:\Windows\system32\2015-01-10-13-57-15.094-AvastVBoxSVC.exe-3624.log
2015-01-10 12:19 - 2015-01-10 12:20 - 00000197 _____ () C:\Windows\system32\2015-01-10-11-19-33.040-AvastVBoxSVC.exe-2964.log
2015-01-09 18:21 - 2015-01-09 18:21 - 00000197 _____ () C:\Windows\system32\2015-01-09-17-21-21.072-AvastVBoxSVC.exe-2756.log
2015-01-08 20:27 - 2015-01-08 20:27 - 00000197 _____ () C:\Windows\system32\2015-01-08-19-27-29.012-AvastVBoxSVC.exe-2888.log
2015-01-08 18:04 - 2015-01-08 18:04 - 00000197 _____ () C:\Windows\system32\2015-01-08-17-04-41.062-AvastVBoxSVC.exe-1268.log
2015-01-08 10:43 - 2015-01-08 10:44 - 00000197 _____ () C:\Windows\system32\2015-01-08-09-43-59.017-AvastVBoxSVC.exe-2660.log
2015-01-08 08:08 - 2015-01-08 08:08 - 00000197 _____ () C:\Windows\system32\2015-01-08-07-08-20.073-AvastVBoxSVC.exe-2616.log
2015-01-08 07:46 - 2015-01-08 07:46 - 00000197 _____ () C:\Windows\system32\2015-01-08-06-46-35.082-AvastVBoxSVC.exe-2808.log
2015-01-07 23:01 - 2015-01-07 23:01 - 00000197 _____ () C:\Windows\system32\2015-01-07-22-01-08.065-AvastVBoxSVC.exe-2352.log
2015-01-07 19:40 - 2015-01-07 19:40 - 00000197 _____ () C:\Windows\system32\2015-01-07-18-40-18.075-AvastVBoxSVC.exe-2676.log
2015-01-07 18:13 - 2015-01-07 18:14 - 00000197 _____ () C:\Windows\system32\2015-01-07-17-13-28.063-AvastVBoxSVC.exe-3388.log
2015-01-07 06:51 - 2015-01-07 06:51 - 00000197 _____ () C:\Windows\system32\2015-01-07-05-51-28.080-AvastVBoxSVC.exe-2812.log
2015-01-06 21:40 - 2015-01-06 21:40 - 00001468 _____ () C:\Users\Public\Desktop\LibreOffice 4.2.lnk
2015-01-06 21:40 - 2015-01-06 21:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 4.2
2015-01-06 21:24 - 2015-01-06 21:25 - 00000197 _____ () C:\Windows\system32\2015-01-06-20-24-55.053-AvastVBoxSVC.exe-2752.log
2015-01-06 15:11 - 2015-01-06 15:11 - 00000197 _____ () C:\Windows\system32\2015-01-06-14-11-02.090-AvastVBoxSVC.exe-2952.log
2015-01-06 11:53 - 2015-01-06 11:53 - 00000197 _____ () C:\Windows\system32\2015-01-06-10-53-11.073-AvastVBoxSVC.exe-2736.log
2015-01-05 17:58 - 2015-01-05 17:59 - 00000197 _____ () C:\Windows\system32\2015-01-05-16-58-26.031-AvastVBoxSVC.exe-2688.log
2015-01-03 14:18 - 2015-01-03 14:18 - 00000197 _____ () C:\Windows\system32\2015-01-03-13-18-20.086-AvastVBoxSVC.exe-2688.log
2015-01-03 11:08 - 2015-01-03 11:09 - 00000197 _____ () C:\Windows\system32\2015-01-03-10-08-40.082-AvastVBoxSVC.exe-2864.log
2015-01-02 16:41 - 2015-01-02 16:41 - 00000197 _____ () C:\Windows\system32\2015-01-02-15-41-04.089-AvastVBoxSVC.exe-2724.log
2015-01-02 13:49 - 2015-01-02 13:49 - 00000197 _____ () C:\Windows\system32\2015-01-02-12-49-49.015-AvastVBoxSVC.exe-1460.log
2015-01-02 10:51 - 2015-01-02 10:52 - 00000197 _____ () C:\Windows\system32\2015-01-02-09-51-52.063-AvastVBoxSVC.exe-2324.log
2014-12-31 14:03 - 2014-12-31 14:03 - 00000197 _____ () C:\Windows\system32\2014-12-31-13-03-25.051-AvastVBoxSVC.exe-2868.log
2014-12-30 14:27 - 2014-12-30 14:27 - 00000197 _____ () C:\Windows\system32\2014-12-30-13-27-22.006-AvastVBoxSVC.exe-2776.log
2014-12-30 11:26 - 2014-12-30 11:26 - 00000247 _____ () C:\Windows\system32\2014-12-30-10-26-52.005-aswFe.exe-2772.log
2014-12-30 11:20 - 2014-12-30 11:26 - 00000247 _____ () C:\Windows\system32\2014-12-30-10-20-55.030-aswFe.exe-3488.log
2014-12-30 11:20 - 2014-12-30 11:20 - 00000197 _____ () C:\Windows\system32\2014-12-30-10-20-49.080-AvastVBoxSVC.exe-4172.log
2014-12-29 11:55 - 2014-12-29 11:56 - 00000197 _____ () C:\Windows\system32\2014-12-29-10-55-53.057-AvastVBoxSVC.exe-2788.log
2014-12-28 17:16 - 2014-12-28 17:16 - 00000197 _____ () C:\Windows\system32\2014-12-28-16-16-15.095-AvastVBoxSVC.exe-2940.log
2014-12-28 11:04 - 2014-12-28 11:05 - 00000197 _____ () C:\Windows\system32\2014-12-28-10-04-54.042-AvastVBoxSVC.exe-1292.log
2014-12-27 19:32 - 2014-12-27 19:32 - 00000197 _____ () C:\Windows\system32\2014-12-27-18-32-59.054-AvastVBoxSVC.exe-2556.log
2014-12-27 13:40 - 2014-12-27 13:41 - 00000197 _____ () C:\Windows\system32\2014-12-27-12-40-31.072-AvastVBoxSVC.exe-2120.log
2014-12-26 14:12 - 2014-12-26 14:12 - 00000197 _____ () C:\Windows\system32\2014-12-26-13-12-35.053-AvastVBoxSVC.exe-2600.log
2014-12-26 12:54 - 2014-12-26 12:54 - 00000197 _____ () C:\Windows\system32\2014-12-26-11-54-34.025-AvastVBoxSVC.exe-3532.log
2014-12-26 00:46 - 2014-12-26 00:46 - 00000197 _____ () C:\Windows\system32\2014-12-25-23-46-41.039-AvastVBoxSVC.exe-3276.log

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-25 12:55 - 2013-02-09 22:29 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-25 12:46 - 2014-11-09 12:46 - 00000000 ____D () C:\Users\Ingo\Downloads\firefox
2015-01-25 12:46 - 2014-01-28 00:25 - 00000000 ____D () C:\Users\Ingo\Downloads\freecommander
2015-01-25 12:46 - 2014-01-25 18:22 - 00000000 ____D () C:\Users\User\Downloads\freecommander
2015-01-25 12:09 - 2009-07-14 05:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-25 12:09 - 2009-07-14 05:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-25 12:06 - 2011-04-12 08:43 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2015-01-25 12:06 - 2011-04-12 08:43 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2015-01-25 12:06 - 2009-07-14 06:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-25 12:05 - 2013-11-15 17:00 - 02063932 _____ () C:\Windows\WindowsUpdate.log
2015-01-25 12:02 - 2013-11-15 17:10 - 00034752 _____ () C:\Windows\system32\Drivers\WPRO_41_2001.sys
2015-01-25 12:02 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-25 12:02 - 2009-07-14 05:51 - 00104944 _____ () C:\Windows\setupact.log
2015-01-25 12:01 - 2010-11-21 04:47 - 00380694 _____ () C:\Windows\PFRO.log
2015-01-24 19:33 - 2014-10-14 18:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-24 19:33 - 2014-10-14 18:54 - 00000000 ____D () C:\Program Files\WinRAR
2015-01-24 19:13 - 2014-01-25 18:31 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-01-23 19:55 - 2013-02-09 22:29 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-23 19:55 - 2013-02-09 22:29 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-23 19:55 - 2013-02-09 22:29 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-18 23:02 - 2014-03-15 23:38 - 00000000 ____D () C:\Users\Ingo\AppData\Roaming\vlc
2015-01-18 00:02 - 2013-02-09 19:42 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-17 22:26 - 2014-12-23 14:46 - 00000000 ____D () C:\Users\User\AppData\Local\Adobe
2015-01-17 22:25 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-17 21:01 - 2013-11-15 17:01 - 00001425 _____ () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-17 21:01 - 2013-02-09 19:42 - 00001169 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-01-17 21:01 - 2013-02-09 19:42 - 00001157 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-01-14 22:23 - 2014-01-27 21:16 - 00000000 ____D () C:\Users\Ingo\AppData\Local\CrashDumps
2015-01-14 21:33 - 2013-11-15 17:26 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-14 21:31 - 2013-02-09 16:51 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-14 21:30 - 2014-12-04 21:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2015-01-13 19:19 - 2014-01-29 22:39 - 00000000 ____D () C:\Users\Ingo\AppData\Roaming\MyPhoneExplorer
2015-01-12 19:54 - 2013-11-15 17:49 - 00063136 _____ () C:\Users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-11 18:14 - 2014-01-26 13:19 - 00063136 _____ () C:\Users\Ingo\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-11 16:20 - 2014-01-26 19:21 - 00063136 _____ () C:\Users\Uli\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-07 06:49 - 2009-07-14 05:45 - 00292040 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-06 21:40 - 2014-05-08 21:29 - 00000000 ____D () C:\Program Files (x86)\LibreOffice 4
2015-01-06 21:36 - 2014-11-09 12:45 - 00000000 ____D () C:\Users\Ingo\Downloads\libreoffice
2015-01-06 04:36 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

Some content of TEMP:
====================
C:\Users\Ingo\AppData\Local\Temp\vlc-2.1.4-win64.exe
C:\Users\Ingo\AppData\Local\Temp\vlc-2.1.5-win64.exe
C:\Users\User\AppData\Local\Temp\AutoRun.exe
C:\Users\User\AppData\Local\Temp\AutoRunGUI.dll
C:\Users\User\AppData\Local\Temp\devcon64.exe
C:\Users\User\AppData\Local\Temp\ICReinstall_ZipSetup.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-08 11:16

==================== End Of Log ============================
         
--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-01-2015 01
Ran by User at 2015-01-25 13:08:40
Running from C:\Users\Ingo\Downloads\Trojaner\FRST
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.287 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiograbber MP3-Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.0.2208 - AVAST Software)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.4852 - CDBurnerXP)
FILEminimizer Pictures (HKLM-x32\...\FILEminimizer Pictures_is1) (Version:  - balesio AG)
FreeCommander 2009.02b (HKLM-x32\...\FreeCommander_is1) (Version: 2009.02 - Marek Jasinski)
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
GPL Ghostscript (HKLM-x32\...\GPL Ghostscript 9.07) (Version: 9.07 - Artifex Software Inc.)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.30.1349 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2932 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel(R) Smart Connect Technology 3.0 x64 (HKLM\...\{01C324B7-3744-4EC0-9C4F-40BCCDD47CFB}) (Version: 3.0.41.1571 - Intel)
LibreOffice 4.2 Help Pack (German) (HKLM-x32\...\{DA6AF414-24FA-4815-A4FB-5EFD6173E6F5}) (Version: 4.2.4.2 - The Document Foundation)
LibreOffice 4.2.8.2 (HKLM-x32\...\{2D3234B2-FC7B-41CD-9FC8-4F9C2C20C131}) (Version: 4.2.8.2 - The Document Foundation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Core Components (x64) ENU  (HKLM\...\{8CCBEC22-D2DB-4DC9-A58A-E1A1F3A38C8A}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Provider Services (x64) ENU  (HKLM\...\{03AC245F-4C64-425C-89CF-7783C1D3AB2C}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
MiKTeX 2.9 (HKU\S-1-5-21-4093833643-2685545966-1431014470-1003\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
Mozilla Firefox 35.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0 (x86 de)) (Version: 35.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
Mozilla Thunderbird 31.4.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.4.0 (x86 de)) (Version: 31.4.0 - Mozilla)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.5 - F.J. Wechselberger)
Need for Speed™ Most Wanted (HKLM-x32\...\{A48B9CD8-C2BA-4EC9-0081-7260D238C7CF}) (Version:  - )
PDF Architect 2 (HKLM-x32\...\PDF Architect 2) (Version: 2.0.24.16092 - pdfforge GmbH)
PDF Architect 2 View Module (HKLM-x32\...\{46889070-D447-4936-A5D3-246DB972FA2E}) (Version: 2.0.6.16537 - pdfforge GmbH)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6839 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version: 1.90 - Ghostgum Software Pty Ltd)
Samsung Printer Live Update (HKLM-x32\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
SyncToy 2.1 (x64) (HKLM\...\{88DAAF05-5A72-46D2-A7C5-C3759697E943}) (Version: 2.1.0 - Microsoft)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.26297 - TeamViewer)
Texmaker (HKLM-x32\...\Texmaker) (Version:  - )
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WinRAR 5.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

04-11-2014 15:10:11 Windows Update
09-11-2014 11:57:25 Windows Update
09-11-2014 12:42:31 Installed LibreOffice 4.2.6.3
11-11-2014 22:15:15 Windows Update
15-11-2014 16:20:04 Windows Update
19-11-2014 22:37:42 Windows Update
23-11-2014 09:58:27 Windows Update
25-11-2014 22:50:45 avast! antivirus system restore point
29-11-2014 21:28:02 Windows Update
03-12-2014 07:57:01 Windows Update
12-12-2014 15:24:22 Windows Update
12-12-2014 15:51:57 Windows Update
15-12-2014 21:34:42 Windows Update
17-12-2014 22:21:05 Windows Update
23-12-2014 11:13:09 Windows Update
26-12-2014 12:58:26 Windows Update
30-12-2014 11:20:11 Windows Update
06-01-2015 11:57:03 Windows Update
06-01-2015 21:37:53 Installed LibreOffice 4.2.8.2
09-01-2015 18:25:32 Windows Update
13-01-2015 22:51:44 Windows Update
14-01-2015 21:31:30 Windows Update
18-01-2015 21:09:37 Installed SyncToy 2.1 (x64)
20-01-2015 08:03:26 Windows Update
23-01-2015 19:15:58 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {64D1FB2A-375B-4335-9759-733AFF4700C6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {68493A76-FF86-473B-8C96-CB0F9B32A31E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-11-25] (AVAST Software)
Task: {E3422092-5FD1-40D9-9E33-C08392C38D6C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-23] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2014-07-31 22:50 - 2014-07-31 22:50 - 00034304 _____ () C:\Windows\System32\sst7clm.dll
2012-08-16 20:36 - 2012-08-16 20:36 - 00149032 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2012-08-16 20:36 - 2012-08-16 20:36 - 00058920 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2014-11-25 22:51 - 2014-11-25 22:51 - 00388208 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxDDU.dll
2014-11-25 22:51 - 2014-11-25 22:51 - 05851328 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxRT.dll
2013-11-15 17:05 - 2012-09-28 19:51 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2015-01-24 19:13 - 2015-01-24 19:13 - 02913280 _____ () C:\Program Files\AVAST Software\Avast\defs\15012401\algo.dll
2014-11-25 22:51 - 2014-11-25 22:51 - 04495336 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\x86\VBoxRT-x86.dll
2013-11-15 17:08 - 2013-01-14 19:25 - 01200088 ____R () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-11-25 22:51 - 2014-11-25 22:51 - 38562088 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-01-17 21:49 - 2015-01-17 21:49 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-4093833643-2685545966-1431014470-500 - Administrator - Disabled)
Gast (S-1-5-21-4093833643-2685545966-1431014470-501 - Limited - Enabled) => C:\Users\Gast
HomeGroupUser$ (S-1-5-21-4093833643-2685545966-1431014470-1002 - Limited - Enabled)
Ingo (S-1-5-21-4093833643-2685545966-1431014470-1003 - Limited - Enabled) => C:\Users\Ingo
Jasper (S-1-5-21-4093833643-2685545966-1431014470-1006 - Limited - Enabled) => C:\Users\Jasper
Uli (S-1-5-21-4093833643-2685545966-1431014470-1004 - Limited - Enabled) => C:\Users\Uli
User (S-1-5-21-4093833643-2685545966-1431014470-1000 - Administrator - Enabled) => C:\Users\User

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/25/2015 00:02:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/24/2015 07:13:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/23/2015 07:10:40 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 10:35:40 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 08:55:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 07:17:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 02:58:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 10:45:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 07:59:16 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/18/2015 08:18:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (01/21/2015 10:36:01 PM) (Source: DCOM) (EventID: 10016) (User: User-PC)
Description: AnwendungsspezifischLokalAktivierung{8BC3F05E-D86B-11D0-A075-00C04FB68820}{8BC3F05E-D86B-11D0-A075-00C04FB68820}User-PCGastS-1-5-21-4093833643-2685545966-1431014470-501LocalHost (unter Verwendung von LRPC)

Error: (01/21/2015 10:35:31 PM) (Source: DCOM) (EventID: 10016) (User: User-PC)
Description: AnwendungsspezifischLokalAktivierung{8BC3F05E-D86B-11D0-A075-00C04FB68820}{8BC3F05E-D86B-11D0-A075-00C04FB68820}User-PCGastS-1-5-21-4093833643-2685545966-1431014470-501LocalHost (unter Verwendung von LRPC)

Error: (01/21/2015 10:35:08 PM) (Source: Microsoft-Windows-Eventlog) (EventID: 106) (User: NT-AUTORITÄT)
Description: Das Protokoll für Kanal Security war beschädigt und einige Daten sind gelöscht worden.

Error: (01/21/2015 07:17:23 PM) (Source: Microsoft-Windows-Eventlog) (EventID: 106) (User: NT-AUTORITÄT)
Description: Das Protokoll für Kanal Microsoft-Windows-Kernel-Power/Thermal-Operational war beschädigt und einige Daten sind gelöscht worden.

Error: (01/20/2015 10:51:35 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.

Error: (01/20/2015 10:51:34 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.

Error: (01/20/2015 10:51:34 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.

Error: (01/20/2015 10:51:33 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.

Error: (01/20/2015 10:51:33 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.

Error: (01/14/2015 08:32:37 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E579AB5F-1CC4-44B4-BED9-DE0991FF0623}


Microsoft Office Sessions:
=========================
Error: (01/25/2015 00:02:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/24/2015 07:13:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/23/2015 07:10:40 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 10:35:40 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 08:55:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 07:17:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 02:58:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 10:45:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/20/2015 07:59:16 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/18/2015 08:18:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3330 CPU @ 3.00GHz
Percentage of memory in use: 24%
Total physical RAM: 8076.35 MB
Available physical RAM: 6114.41 MB
Total Pagefile: 16150.89 MB
Available Pagefile: 14125.39 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:200 GB) (Free:81.12 GB) NTFS
Drive d: (Data) (Fixed) (Total:1662.92 GB) (Free:1573.27 GB) NTFS
Drive f: () (Fixed) (Total:194.5 GB) (Free:104.43 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 298.1 GB) (Disk ID: 79751EB5)
Partition 1: (Not Active) - (Size=63 MB) - (Type=DE)
Partition 2: (Active) - (Size=194.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=4.6 GB) - (Type=DB)
Partition 4: (Not Active) - (Size=98.9 GB) - (Type=OF Extended)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 99BF1283)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=200 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=1662.9 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-01-25 13:29:38
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP0T0L0-0 TOSHIBA_DT01ACA200 rev.MX4OABB0 1863,02GB
Running: Gmer-19357.exe; Driver: C:\Users\User\AppData\Local\Temp\kwtdapob.sys


---- User code sections - GMER 2.1 ----

.text    C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe[1384] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                 0000000076bf1465 2 bytes [BF, 76]
.text    C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe[1384] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                0000000076bf14bb 2 bytes [BF, 76]
.text    ...                                                                                                                                                                                                                         * 2
.text    C:\Program Files (x86)\XTab\ProtectService.exe[1276] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                0000000076bf1465 2 bytes [BF, 76]
.text    C:\Program Files (x86)\XTab\ProtectService.exe[1276] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                               0000000076bf14bb 2 bytes [BF, 76]
.text    ...                                                                                                                                                                                                                         * 2
.text    C:\Program Files\AVAST Software\Avast\avastui.exe[2052] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                                                                                        00000000768c8791 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
---- Processes - GMER 2.1 ----

Process  C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe (*** suspicious ***) @ C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe [1384] (WindowsProtectManger Service/Fuyu LIMITED)(2015-01-14 21:23:57)  0000000000c30000

---- EOF - GMER 2.1 ----
         
__________________

Alt 26.01.2015, 11:37   #4
schrauber
/// the machine
/// TB-Ausbilder
 

"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.01.2015, 21:23   #5
zovirax
 
"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



Das "search protect" ist auf wundersame Weise von der Taskleiste verschwunden; evtl. hat es sich also schon erledigt. Trotzdem hier der combofix-log (ausgeführt mit Anmeldung im Administrator-Konto, wo das icon auftauchte...)

Code:
ATTFilter
ComboFix 15-01-22.02 - User 26.01.2015  21:07:04.1.4 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1031.18.8076.6390 [GMT 1:00]
ausgeführt von:: c:\users\User\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-12-26 bis 2015-01-26  ))))))))))))))))))))))))))))))
.
.
2015-01-26 20:13 . 2015-01-26 20:13	--------	d-----w-	c:\users\Uli\AppData\Local\temp
2015-01-26 20:13 . 2015-01-26 20:13	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-01-26 20:13 . 2015-01-26 20:13	--------	d-----w-	c:\users\Jasper\AppData\Local\temp
2015-01-26 20:13 . 2015-01-26 20:13	--------	d-----w-	c:\users\Ingo\AppData\Local\temp
2015-01-26 20:13 . 2015-01-26 20:13	--------	d-----w-	c:\users\Gast\AppData\Local\temp
2015-01-26 20:06 . 2015-01-26 20:06	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{8A856C6B-C46C-4F0B-AF42-CBD2D6EE32A4}\offreg.dll
2015-01-26 19:54 . 2015-01-26 19:54	94656	----a-w-	c:\windows\system32\WPRO_41_2001woem.tmp
2015-01-25 12:08 . 2015-01-25 12:09	--------	d-----w-	C:\FRST
2015-01-23 18:16 . 2014-12-02 10:26	11870360	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{8A856C6B-C46C-4F0B-AF42-CBD2D6EE32A4}\mpengine.dll
2015-01-18 20:09 . 2015-01-18 20:09	--------	d-----w-	c:\program files\SyncToy 2.1
2015-01-18 20:01 . 2015-01-18 20:01	--------	d-----w-	c:\program files\Microsoft Sync Framework
2015-01-17 21:21 . 2015-01-17 21:21	--------	d-----w-	c:\users\User\AppData\Local\Diagnostics
2015-01-17 20:40 . 2015-01-17 20:40	--------	d-----w-	c:\programdata\Samsung
2015-01-17 20:40 . 2015-01-17 20:40	--------	d-----w-	c:\program files (x86)\SamsungPrinterLiveUpdate
2015-01-17 20:40 . 2014-07-31 21:50	43520	----a-w-	c:\windows\system32\Spool\prtprocs\x64\sst7cpc.dll
2015-01-14 21:28 . 2015-01-14 21:28	--------	d-----w-	c:\users\User\AppData\Roaming\DVDVideoSoft
2015-01-14 21:24 . 2015-01-14 21:24	--------	d-----w-	c:\programdata\IHProtectUpDate
2015-01-14 21:24 . 2015-01-14 21:24	--------	d-----w-	c:\program files (x86)\XTab
2015-01-14 21:23 . 2015-01-14 21:23	--------	d-----w-	c:\programdata\WindowsMangerProtect
2015-01-14 21:23 . 2015-01-17 20:01	--------	d-----w-	c:\users\User\AppData\Roaming\webssearches
2015-01-12 19:00 . 2015-01-15 21:41	--------	d-----w-	c:\users\Ingo\AppData\Roaming\FILEminimizerPictures
2015-01-12 18:56 . 2015-01-12 19:00	--------	d-----w-	c:\users\User\AppData\Roaming\FILEminimizerPictures
2015-01-12 18:56 . 2015-01-12 18:56	--------	d-----w-	c:\program files (x86)\FILEminimizer Pictures
2015-01-12 18:55 . 2015-01-12 18:55	--------	d-sh--w-	c:\users\User\AppData\Local\EmieBrowserModeList
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-01-26 19:54 . 2013-11-15 16:10	34752	----a-w-	c:\windows\system32\drivers\WPRO_41_2001.sys
2015-01-25 13:36 . 2013-02-09 21:29	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-01-25 13:36 . 2013-02-09 21:29	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-01-14 20:31 . 2013-02-09 15:51	113365784	----a-w-	c:\windows\system32\MRT.exe
2015-01-06 03:36 . 2010-11-21 03:27	298120	------w-	c:\windows\system32\MpSigStub.exe
2014-12-13 05:09 . 2014-12-17 20:17	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-12-13 03:33 . 2014-12-17 20:17	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-12-04 02:50 . 2014-12-12 14:27	413184	----a-w-	c:\windows\system32\generaltel.dll
2014-12-04 02:50 . 2014-12-12 14:27	741376	----a-w-	c:\windows\system32\invagent.dll
2014-12-04 02:50 . 2014-12-12 14:27	396800	----a-w-	c:\windows\system32\devinv.dll
2014-12-04 02:50 . 2014-12-12 14:27	830976	----a-w-	c:\windows\system32\appraiser.dll
2014-12-04 02:50 . 2014-12-12 14:27	192000	----a-w-	c:\windows\system32\aepic.dll
2014-12-04 02:50 . 2014-12-12 14:27	227328	----a-w-	c:\windows\system32\aepdu.dll
2014-12-04 02:44 . 2014-12-12 14:27	1083392	----a-w-	c:\windows\system32\aeinv.dll
2014-12-01 23:28 . 2014-12-12 14:27	1232040	----a-w-	c:\windows\system32\aitstatic.exe
2014-11-27 01:43 . 2014-12-12 14:27	389296	----a-w-	c:\windows\system32\iedkcs32.dll
2014-11-25 21:52 . 2014-01-25 17:30	1050432	----a-w-	c:\windows\system32\drivers\aswsnx.sys
2014-11-25 21:51 . 2014-01-25 17:30	267632	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2014-11-25 21:51 . 2014-01-25 17:30	116728	----a-w-	c:\windows\system32\drivers\aswstm.sys
2014-11-25 21:51 . 2014-01-25 17:30	83280	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2014-11-25 21:51 . 2014-01-25 17:30	65776	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2014-11-25 21:51 . 2014-01-25 17:30	436624	----a-w-	c:\windows\system32\drivers\aswsp.sys
2014-11-25 21:51 . 2014-11-25 21:51	364512	----a-w-	c:\windows\system32\aswBoot.exe
2014-11-25 21:51 . 2014-11-25 21:51	43152	----a-w-	c:\windows\avastSS.scr
2014-11-25 21:51 . 2014-04-24 06:41	29208	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2014-11-25 21:51 . 2014-01-25 17:30	93568	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2014-11-22 03:13 . 2014-12-12 14:27	25059840	----a-w-	c:\windows\system32\mshtml.dll
2014-11-22 03:06 . 2014-12-12 14:27	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-11-22 03:06 . 2014-12-12 14:27	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-11-22 02:50 . 2014-12-12 14:27	66560	----a-w-	c:\windows\system32\iesetup.dll
2014-11-22 02:50 . 2014-12-12 14:27	580096	----a-w-	c:\windows\system32\vbscript.dll
2014-11-22 02:49 . 2014-12-12 14:27	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-11-22 02:49 . 2014-12-12 14:27	2885120	----a-w-	c:\windows\system32\iertutil.dll
2014-11-22 02:48 . 2014-12-12 14:27	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-11-22 02:41 . 2014-12-12 14:27	54784	----a-w-	c:\windows\system32\jsproxy.dll
2014-11-22 02:40 . 2014-12-12 14:27	34304	----a-w-	c:\windows\system32\iernonce.dll
2014-11-22 02:37 . 2014-12-12 14:27	633856	----a-w-	c:\windows\system32\ieui.dll
2014-11-22 02:35 . 2014-12-12 14:27	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-11-22 02:34 . 2014-12-12 14:27	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2014-11-22 02:34 . 2014-12-12 14:27	6039552	----a-w-	c:\windows\system32\jscript9.dll
2014-11-22 02:26 . 2014-12-12 14:27	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-11-22 02:22 . 2014-12-12 14:27	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2014-11-22 02:20 . 2014-12-12 14:27	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-11-22 02:14 . 2014-12-12 14:27	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-22 02:09 . 2014-12-12 14:27	199680	----a-w-	c:\windows\system32\msrating.dll
2014-11-22 02:08 . 2014-12-12 14:27	92160	----a-w-	c:\windows\system32\mshtmled.dll
2014-11-22 02:07 . 2014-12-12 14:27	501248	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-11-22 02:07 . 2014-12-12 14:27	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-11-22 02:06 . 2014-12-12 14:27	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-11-22 02:05 . 2014-12-12 14:27	64000	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-11-22 02:05 . 2014-12-12 14:27	316928	----a-w-	c:\windows\system32\dxtrans.dll
2014-11-22 01:54 . 2014-12-12 14:27	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-11-22 01:49 . 2014-12-12 14:27	718848	----a-w-	c:\windows\system32\ie4uinit.exe
2014-11-22 01:49 . 2014-12-12 14:27	800768	----a-w-	c:\windows\system32\msfeeds.dll
2014-11-22 01:47 . 2014-12-12 14:27	1359360	----a-w-	c:\windows\system32\mshtmlmedia.dll
2014-11-22 01:46 . 2014-12-12 14:27	2125312	----a-w-	c:\windows\system32\inetcpl.cpl
2014-11-22 01:43 . 2014-12-12 14:27	14412800	----a-w-	c:\windows\system32\ieframe.dll
2014-11-22 01:40 . 2014-12-12 14:27	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-11-22 01:29 . 2014-12-12 14:27	4299264	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-11-22 01:28 . 2014-12-12 14:27	2358272	----a-w-	c:\windows\system32\wininet.dll
2014-11-22 01:22 . 2014-12-12 14:27	2052096	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-11-22 01:21 . 2014-12-12 14:27	1155072	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-11-22 01:15 . 2014-12-12 14:27	1548288	----a-w-	c:\windows\system32\urlmon.dll
2014-11-22 01:03 . 2014-12-12 14:27	800768	----a-w-	c:\windows\system32\ieapfltr.dll
2014-11-22 01:00 . 2014-12-12 14:27	1888256	----a-w-	c:\windows\SysWow64\wininet.dll
2014-11-11 03:09 . 2014-12-12 14:27	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2014-11-11 03:08 . 2014-11-19 20:53	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-11-11 03:08 . 2014-11-19 20:53	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-11-11 02:44 . 2014-12-12 14:27	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2014-11-11 02:44 . 2014-11-19 20:53	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-11-11 02:44 . 2014-11-19 20:53	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-11-11 01:46 . 2014-12-12 14:27	119296	----a-w-	c:\windows\system32\drivers\tdx.sys
2014-11-08 03:16 . 2014-12-12 14:26	2048	----a-w-	c:\windows\system32\tzres.dll
2014-11-08 02:45 . 2014-12-12 14:26	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2014-10-30 02:03 . 2014-12-12 14:27	165888	----a-w-	c:\windows\system32\charmap.exe
2014-10-30 01:45 . 2014-12-12 14:27	155136	----a-w-	c:\windows\SysWow64\charmap.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2015-01-09 5227112]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R2 WindowsMangerProtect;WindowsMangerProtect Service;c:\programdata\WindowsMangerProtect\ProtectWindowsManager.exe;c:\programdata\WindowsMangerProtect\ProtectWindowsManager.exe [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;c:\program files\Intel\iCLS Client\SocketHeciServer.exe;c:\program files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 MSICDSetup;MSICDSetup;e:\cdriver64.sys;e:\CDriver64.sys [x]
R3 ncplelhp;LANCOM Secure Client NDIS6 Driver;c:\windows\system32\DRIVERS\ncplelhp.sys;c:\windows\SYSNATIVE\DRIVERS\ncplelhp.sys [x]
R3 NTIOLib_1_0_C;NTIOLib_1_0_C;e:\ntiolib_x64.sys;e:\NTIOLib_X64.sys [x]
R3 PDF Architect 2;PDF Architect 2;c:\program files (x86)\PDF Architect 2\ws.exe;c:\program files (x86)\PDF Architect 2\ws.exe [x]
R3 pdfforge CrashHandler;pdfforge CrashHandler;c:\program files (x86)\PDF Architect 2\crash-handler-ws.exe;c:\program files (x86)\PDF Architect 2\crash-handler-ws.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 terminpt;Microsoft Remote Desktop Input Driver;c:\windows\system32\drivers\terminpt.sys;c:\windows\SYSNATIVE\drivers\terminpt.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
S2 IHProtect Service;IHProtect Service;c:\program files (x86)\XTab\ProtectService.exe;c:\program files (x86)\XTab\ProtectService.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 ISCTAgent;ISCT Always Updated Agent;c:\program files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe;c:\program files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 MSI_Trigger_Service;MSI_Trigger_Service;c:\program files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe;c:\program files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [x]
S2 TeamViewer9;TeamViewer 9;c:\program files (x86)\TeamViewer\Version9\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version9\TeamViewer_Service.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 VBoxAswDrv;VBoxAsw Support Driver;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [x]
S3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [x]
S3 ikbevent;Intel Upper keyboard Class Filter Driver;c:\windows\system32\DRIVERS\ikbevent.sys;c:\windows\SYSNATIVE\DRIVERS\ikbevent.sys [x]
S3 imsevent;Intel Upper Mouse Class Filter Driver;c:\windows\system32\DRIVERS\imsevent.sys;c:\windows\SYSNATIVE\DRIVERS\imsevent.sys [x]
S3 ISCT;Intel(R) Smart Connect Technology Device Driver;c:\windows\system32\DRIVERS\ISCTD64.sys;c:\windows\SYSNATIVE\DRIVERS\ISCTD64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 WPRO_41_2001;WinPcap Packet Driver (WPRO_41_2001);c:\windows\system32\drivers\WPRO_41_2001.sys;c:\windows\SYSNATIVE\drivers\WPRO_41_2001.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2015-01-26 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-02-09 13:36]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-11-25 21:51	860984	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2013-02-05 7016520]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-12-14 172144]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-12-14 399984]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-12-14 441968]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215
mDefault_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}
mDefault_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215
mStart Page = hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\User\AppData\Roaming\Mozilla\Firefox\Profiles\wbexjcvf.default-1421527888779\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-01-26  21:17:00
ComboFix-quarantined-files.txt  2015-01-26 20:17
.
Vor Suchlauf: 9 Verzeichnis(se), 86.376.382.464 Bytes frei
Nach Suchlauf: 12 Verzeichnis(se), 86.935.502.848 Bytes frei
.
- - End Of File - - F54DFD813D4A103BE2336C93BF40F4CD
D1D1A011CD7674B99F3549FE48E64D97
         


Alt 27.01.2015, 07:40   #6
schrauber
/// the machine
/// TB-Ausbilder
 

"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> "search protect" in taskleiste (windows7)

Alt 27.01.2015, 22:40   #7
zovirax
 
"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



Das icon ist wieder aufgetaucht, und die Programme haben auch etwas gefunden.

hier die Dateien:

(Bei Malwarebytes war leider das Ansehen der logdatei ausgegraut und deswegen auch das direkte Exportieren als txt nich möglich. Nachfolgend eine als xml im Browser geöffnete und dann als txt gespeicherte Version. So war das aber wahrscheinlich nicht gedacht...)

Code:
ATTFilter
<?xml version="1.0" encoding="UTF-16"?>
@namespace html url(hxxp://www.w3.org/1999/xhtml); :root {                       font:small Verdana;        font-weight: bold;         padding: 2em;              padding-left:4em;       }                          * {                           display: block;            padding-left: 2em;      }                          html|style {                  display: none;          }                          html|span, html|a {           display: inline;           padding: 0;                font-weight: normal;       text-decoration: none;  }                          html|span.block {             display: block;         }                          *[html|hidden],            span.block[html|hidden] {     display: none;          }                          .expand {                     display: block;         }                          .expand:before {              content: '+';              color: red;                position: absolute;        left: -1em;             }  .collapse {                   display: block;         }                          .collapse:before {            content: '-';              color: red;                position: absolute;        left:-1em;              }                         
<mbam-log>


<header>

<date>2015/01/27 21:58:04 +0100</date>

<logfile>mbam-log-2015-01-27 (21-58-03).xml</logfile>

<isadmin>yes</isadmin>

</header>


<engine>

<version>2.00.4.1028</version>

<malware-database>v2015.01.27.09</malware-database>

<rootkit-database>v2015.01.14.01</rootkit-database>

<license>free</license>

<file-protection>disabled</file-protection>

<web-protection>disabled</web-protection>

<self-protection>disabled</self-protection>

</engine>


<system>

<osversion>Windows 7 Service Pack 1</osversion>

<arch>x64</arch>

<username>User</username>

<filesys>NTFS</filesys>

</system>


<summary>

<type>threat</type>

<result>completed</result>

<objects>522137</objects>

<time>383</time>

<processes>4</processes>

<modules>9</modules>

<keys>10</keys>

<values>3</values>

<datas>8</datas>

<folders>37</folders>

<files>79</files>

<sectors>0</sectors>

</summary>


<options>

<memory>enabled</memory>

<startup>enabled</startup>

<filesystem>enabled</filesystem>

<archives>enabled</archives>

<rootkits>disabled</rootkits>

<deeprootkit>disabled</deeprootkit>

<heuristics>enabled</heuristics>

<pup>enabled</pup>

<pum>enabled</pum>

</options>


<items>


<process>

<path>C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe</path>

<vendor>PUP.Optional.WindowsProtectManger.A</vendor>

<action>delete-on-reboot</action>

<pid>1368</pid>

<hash>085dc7355336f442936805c14fb2e31d</hash>

</process>


<process>

<path>C:\Program Files (x86)\XTab\ProtectService.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<pid>1740</pid>

<hash>a4c159a33851d95d829375931be75fa1</hash>

</process>


<process>

<path>C:\Program Files (x86)\XTab\CmdShell.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<pid>2188</pid>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</process>


<process>

<path>C:\Program Files (x86)\XTab\HPNotify.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<pid>3352</pid>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</process>


<module>

<path>C:\Program Files (x86)\XTab\BrowerWatchFF.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</module>


<module>

<path>C:\Program Files (x86)\XTab\BrowserAction.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</module>


<module>

<path>C:\Program Files (x86)\XTab\IeWatchDog.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</module>


<module>

<path>C:\Program Files (x86)\XTab\msvcp110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</module>


<module>

<path>C:\Program Files (x86)\XTab\msvcp110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</module>


<module>

<path>C:\Program Files (x86)\XTab\msvcp110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</module>


<module>

<path>C:\Program Files (x86)\XTab\msvcr110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</module>


<module>

<path>C:\Program Files (x86)\XTab\msvcr110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</module>


<module>

<path>C:\Program Files (x86)\XTab\msvcr110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</module>


<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\WindowsMangerProtect</path>

<vendor>PUP.Optional.WindowsProtectManger.A</vendor>

<action>success</action>

<hash>085dc7355336f442936805c14fb2e31d</hash>

</key>


<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IHProtect Service</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>a4c159a33851d95d829375931be75fa1</hash>

</key>


<key>

<path>HKLM\SOFTWARE\MICROSOFT\INTERNET 
EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}</path>

<vendor>PUP.Optional.Qone8</vendor>

<action>success</action>

<hash>66ff58a4b8d1b6808120a63d7d87fa06</hash>

</key>


<key>

<path>HKLM\SOFTWARE\WOW6432NODE\IHProtect</path>

<vendor>PUP.Optional.IHProtect.A</vendor>

<action>success</action>

<hash>1a4be616f7926dc98288fc81739019e7</hash>

</key>


<key>

<path>HKLM\SOFTWARE\WOW6432NODE\supWindowsMangerProtect</path>

<vendor>PUP.Optional.WPM.A</vendor>

<action>success</action>

<hash>c89d00fc6e1b71c543af8d6a63a143bd</hash>

</key>


<key>

<path>HKLM\SOFTWARE\WOW6432NODE\webssearchesSoftware</path>

<vendor>PUP.Optional.WebsSearches.A</vendor>

<action>success</action>

<hash>94d19f5d5435fe3849704174f310d030</hash>

</key>


<key>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET 
EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}</path>

<vendor>PUP.Optional.Qone8</vendor>

<action>success</action>

<hash>e77e708cdfaaa78f7c25984b33d14fb1</hash>

</key>


<key>

<path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WindowsMangerProtect</path>

<vendor>PUP.Optional.WindowsMangerProtect.A</vendor>

<action>success</action>

<hash>62038775e4a584b233e12b5d8e7529d7</hash>

</key>


<key>

<path>HKU\S-1-5-21-4093833643-2685545966-1431014470-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET6
EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}</path>

<vendor>PUP.Optional.Qone8</vendor>

<action>success</action>

<hash>e1843ac29dec69cddbc5e10259ab2ed2</hash>

</key>


<key>

<path>HKU\S-1-5-21-4093833643-2685545966-1431014470-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MOZILLA\EXTENDS</path>

<vendor>PUP.Optional.FastStart.A</vendor>

<action>success</action>

<hash>ff6636c6a6e3bd7913eadbb4946f52ae</hash>

</key>


<value>

<path>HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS</path>

<valuename>fftoolbar2014@etech.com</valuename>

<vendor>PUP.Optional.FFToolbar.A</vendor>

<action>success</action>

<valuedata>C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\bu6wo346.default\extensions\fftoolbar2014@etech.com</valuedata>

<hash>5e0714e8b8d168ce564e6f0df50ee31d</hash>

</value>


<value>

<path>HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS</path>

<valuename>faststartff@gmail.com</valuename>

<vendor>PUP.Optional.FastStart.A</vendor>

<action>success</action>

<valuedata>C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\bu6wo346.default\extensions\faststartff@gmail.com</valuedata>

<hash>78ed42ba10792e089775b44312f245bb</hash>

</value>


<value>

<path>HKU\S-1-5-21-4093833643-2685545966-1431014470-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MOZILLA\EXTENDS</path>

<valuename>appid</valuename>

<vendor>PUP.Optional.FastStart.A</vendor>

<action>success</action>

<valuedata>faststartff@gmail.com</valuedata>

<hash>ff6636c6a6e3bd7913eadbb4946f52ae</hash>

</value>


<data>

<path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Start Page</valuename>

<vendor>PUP.Optional.WebsSearches.A</vendor>

<action>replaced</action>

<valuedata>hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215</valuedata>

<baddata>hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215</baddata>

<gooddata>www.google.com</gooddata>

<hash>bfa68f6ded9cc1753b93465756af05fb</hash>

</data>


<data>

<path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES</path>

<valuename>DefaultScope</valuename>

<vendor>PUP.Optional.Qone8</vendor>

<action>replaced</action>

<valuedata>{33BB0A4E-99AF-4226-BDF6-49120163DE86}</valuedata>

<baddata>{33BB0A4E-99AF-4226-BDF6-49120163DE86}</baddata>

<gooddata>{0633EE93-D776-472f-A0FF-E1416B8B2E3A}</gooddata>

<hash>164fe418ee9b082e7f2c6740a16415eb</hash>

</data>


<data>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Default_Search_URL</valuename>

<vendor>PUP.Optional.WebsSearches.A</vendor>

<action>replaced</action>

<valuedata>hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}</valuedata>

<baddata>hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}</baddata>

<gooddata>www.google.com</gooddata>

<hash>7ee741bb3e4bed49c4096a3307fe3bc5</hash>

</data>


<data>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Default_Page_URL</valuename>

<vendor>PUP.Optional.WebsSearches.A</vendor>

<action>replaced</action>

<valuedata>hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215</valuedata>

<baddata>hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215</baddata>

<gooddata>www.google.com</gooddata>

<hash>2144a6563b4ea096f8d4d3cac73e3fc1</hash>

</data>


<data>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Start Page</valuename>

<vendor>PUP.Optional.WebsSearches.A</vendor>

<action>replaced</action>

<valuedata>hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215</valuedata>

<baddata>hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215</baddata>

<gooddata>www.google.com</gooddata>

<hash>3d28e11b49405adcefdf2b7226df6b95</hash>

</data>


<data>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path>

<valuename>Search Page</valuename>

<vendor>PUP.Optional.WebsSearches</vendor>

<action>replaced</action>

<valuedata>hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}</valuedata>

<baddata>hxxp://istart.webssearches.com/web/?type=ds&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215&q={searchTerms}</baddata>

<gooddata>www.google.com</gooddata>

<hash>1e47f903d9b03bfbb492adee0ff6e31d</hash>

</data>


<data>

<path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES</path>

<valuename>DefaultScope</valuename>

<vendor>PUP.Optional.Qone8</vendor>

<action>replaced</action>

<valuedata>{33BB0A4E-99AF-4226-BDF6-49120163DE86}</valuedata>

<baddata>{33BB0A4E-99AF-4226-BDF6-49120163DE86}</baddata>

<gooddata>{0633EE93-D776-472f-A0FF-E1416B8B2E3A}</gooddata>

<hash>c5a0de1ee8a13ef82982a5021ee7d927</hash>

</data>


<data>

<path>HKU\S-1-5-21-4093833643-2685545966-1431014470-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNETl
EXPLORER\MAIN</path>

<valuename>Start Page</valuename>

<vendor>PUP.Optional.WebsSearches.A</vendor>

<action>replaced</action>

<valuedata>hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215</valuedata>

<baddata>hxxp://istart.webssearches.com/?type=hp&ts=1421270582&from=cvs&uid=WDCXWD3200KS-75PFB0_WD-WCAPD333321533215</baddata>

<gooddata>www.google.com</gooddata>

<hash>fd6813e935549a9ccb9e495ff60f31cf</hash>

</data>


<folder>

<path>C:\Program Files (x86)\XTab</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\skin</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\skin\image</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\img</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\img\weather</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\js</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\en-US</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\es-419</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\es-ES</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\fr-BE</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\fr-CA</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\fr-CH</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\fr-FR</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\fr-LU</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\it-CH</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\it-IT</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\pl</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\pt</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\pt-BR</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\ru</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\ru-MO</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\tr-TR</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\vi-VI</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\zh-CN</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\XTab\web\_locales\zh-TW</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</folder>


<folder>

<path>C:\Users\User\AppData\Roaming\webssearches</path>

<vendor>PUP.Optional.WebsSearches.A</vendor>

<action>success</action>

<hash>a8bdca3290f9a98d72103e0a4fb48d73</hash>

</folder>


<folder>

<path>C:\Users\User\AppData\Roaming\webssearches\log</path>

<vendor>PUP.Optional.WebsSearches.A</vendor>

<action>success</action>

<hash>a8bdca3290f9a98d72103e0a4fb48d73</hash>

</folder>


<folder>

<path>C:\Users\User\AppData\Local\SearchProtect</path>

<vendor>PUP.Optional.SearchProtect.A</vendor>

<action>success</action>

<hash>501549b331583afc78f188cf020104fc</hash>

</folder>


<folder>

<path>C:\Users\User\AppData\Local\SearchProtect\Logs</path>

<vendor>PUP.Optional.SearchProtect.A</vendor>

<action>success</action>

<hash>501549b331583afc78f188cf020104fc</hash>

</folder>


<folder>

<path>C:\ProgramData\WindowsMangerProtect</path>

<vendor>PUP.Optional.WPM.A</vendor>

<action>delete-on-reboot</action>

<hash>a3c200fc563337fffcc7d58491726d93</hash>

</folder>


<folder>

<path>C:\ProgramData\WindowsMangerProtect\update</path>

<vendor>PUP.Optional.WPM.A</vendor>

<action>success</action>

<hash>a3c200fc563337fffcc7d58491726d93</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\SearchProtect\Main</path>

<vendor>PUP.Optional.SearchProtect.A</vendor>

<action>success</action>

<hash>1a4b7f7d0e7b3204f1bb83f22ad919e7</hash>

</folder>


<folder>

<path>C:\Program Files (x86)\SearchProtect\Main\rep</path>

<vendor>PUP.Optional.SearchProtect.A</vendor>

<action>success</action>

<hash>1a4b7f7d0e7b3204f1bb83f22ad919e7</hash>

</folder>


<folder>

<path>C:\ProgramData\IHProtectUpDate</path>

<vendor>PUP.Optional.IHProtectUpDate.A</vendor>

<action>success</action>

<hash>164fd3292f5a15218c947403d132659b</hash>

</folder>


<folder>

<path>C:\ProgramData\IHProtectUpDate\update</path>

<vendor>PUP.Optional.IHProtectUpDate.A</vendor>

<action>success</action>

<hash>164fd3292f5a15218c947403d132659b</hash>

</folder>


<file>

<path>C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe</path>

<vendor>PUP.Optional.WindowsProtectManger.A</vendor>

<action>delete-on-reboot</action>

<hash>085dc7355336f442936805c14fb2e31d</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\ProtectService.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>a4c159a33851d95d829375931be75fa1</hash>

</file>


<file>

<path>C:\Users\Gast\Downloads\PhotoScape_V3.6.5.exe</path>

<vendor>PUP.Optional.OpenCandy</vendor>

<action>success</action>

<hash>3c292cd0ee9ba393f5ff903df213c739</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\uninstall.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\BrowerWatchCH.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\BrowerWatchFF.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\BrowserAction.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\CmdShell.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\conf</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\HPNotify.exe</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\IeWatchDog.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\msvcp110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\msvcr110.dll</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>delete-on-reboot</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\about.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\about_bk.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\btn.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\btn_apply.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\close.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\conf.xml</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\conf_back.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\input_bk.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\logo.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\main.xml</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\radio_1.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\radio_2.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\rigth_arrow.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\skin\settings.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\data.html</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\indexIE.html</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\indexIE8.html</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\main.css</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\ver.txt</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\arrow.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\default_add_logo.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\default_add_logo_hover.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\default_logo.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\googlelogo.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\googlelogo2.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\google_trends.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\icon128.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\icon16.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\icon48.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\loading.gif</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\logo32.ico</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\img\weather\0.png</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\js\common.js</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\js\ga.js</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\js\ie8.js</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\js\jquery-1.11.0.min.js</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\js\jquery.autocomplete.js</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\js\js.js</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\js\library.js</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\js\xagainit-ie8.js</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\js\xagainit.js</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\js\xagainit2.0.js</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\en-US\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\es-419\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\es-ES\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\fr-BE\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\fr-CA\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\fr-CH\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\fr-FR\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\fr-LU\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\it-CH\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\it-IT\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\pl\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\pt\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\pt-BR\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\ru\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\ru-MO\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\tr-TR\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\vi-VI\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\zh-CN\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Program Files (x86)\XTab\web\_locales\zh-TW\messages.json</path>

<vendor>PUP.Optional.XTab.A</vendor>

<action>success</action>

<hash>bea70defa7e277bf2edd6c1115eee719</hash>

</file>


<file>

<path>C:\Users\User\AppData\Roaming\webssearches\UninstallManager.exe</path>

<vendor>PUP.Optional.WebsSearches.A</vendor>

<action>success</action>

<hash>a8bdca3290f9a98d72103e0a4fb48d73</hash>

</file>


<file>

<path>C:\Users\User\AppData\Roaming\webssearches\log\UninstallManager_2015-01-17[20-59-07-050].log</path>

<vendor>PUP.Optional.WebsSearches.A</vendor>

<action>success</action>

<hash>a8bdca3290f9a98d72103e0a4fb48d73</hash>

</file>


<file>

<path>C:\ProgramData\WindowsMangerProtect\update\conf</path>

<vendor>PUP.Optional.WPM.A</vendor>

<action>success</action>

<hash>a3c200fc563337fffcc7d58491726d93</hash>

</file>


<file>

<path>C:\Program Files (x86)\SearchProtect\Main\rep\SystemRepository.dat</path>

<vendor>PUP.Optional.SearchProtect.A</vendor>

<action>success</action>

<hash>1a4b7f7d0e7b3204f1bb83f22ad919e7</hash>

</file>


<file>

<path>C:\ProgramData\IHProtectUpDate\update\conf</path>

<vendor>PUP.Optional.IHProtectUpDate.A</vendor>

<action>success</action>

<hash>164fd3292f5a15218c947403d132659b</hash>

</file>

</items>

</mbam-log>
         


Code:
ATTFilter
# AdwCleaner v4.109 - Bericht erstellt am 27/01/2015 um 22:18:45
# Aktualisiert 24/01/2015 von Xplode
# Database : 2015-01-26.1 [Live]
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzername : User - USER-PC
# Gestartet von : C:\Users\User\Desktop\AdwCleaner_4.109.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Program Files (x86)\SearchProtect
Ordner Gelöscht : C:\Users\User\AppData\Roaming\pdfforge
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\wbexjcvf.default-1421527888779\user.js

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKLM\SOFTWARE\SupDp

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496


-\\ Mozilla Firefox v35.0.1 (x86 de)


*************************

AdwCleaner[R0].txt - [1157 octets] - [27/01/2015 22:16:46]
AdwCleaner[S0].txt - [1032 octets] - [27/01/2015 22:18:45]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [1092 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.1 (12.28.2014:1)
OS: Windows 7 Professional x64
Ran by User on 27.01.2015 at 22:23:02,65
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 27.01.2015 at 22:25:50,35
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-01-2015 01
Ran by User (administrator) on USER-PC on 27-01-2015 22:28:29
Running from C:\Users\Ingo\Downloads\Trojaner\FRST
Loaded Profiles: User (Available profiles: User & Ingo & Uli & Jasper & Gast)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(MICRO-STAR INTERNATIONAL CO., LTD.) C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_296.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_296.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7016520 2013-02-05] (Realtek Semiconductor)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5227112 2015-01-27] (AVAST Software)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-4093833643-2685545966-1431014470-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = web/?type=dspp&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = web/?type=dspp&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-4093833643-2685545966-1431014470-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\wbexjcvf.default-1421527888779
FF SelectedSearchEngine: 
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.66 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll (pdfforge GmbH)
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-01-25]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-11-25]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-11-25] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2014-11-25] (Avast Software)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [732160 2012-12-10] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [803872 2012-12-10] (Intel(R) Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [149032 2012-08-16] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165336 2013-01-14] (Intel Corporation)
R2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-03-20] (MICRO-STAR INTERNATIONAL CO., LTD.)
S3 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1716264 2014-04-30] (pdfforge GmbH)
S3 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-04-30] (pdfforge GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-11-25] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-25] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-11-25] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-11-25] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-25] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-11-25] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-11-25] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-11-25] ()
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [20968 2012-08-16] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [19944 2012-08-16] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [46016 2012-08-16] ()
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-27] (Malwarebytes Corporation)
S3 ncplelhp; C:\Windows\System32\DRIVERS\ncplelhp.sys [108112 2014-02-28] (NCP Engineering GmbH)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [271752 2014-11-25] (Avast Software)
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-01-27] ()
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-27 22:25 - 2015-01-27 22:25 - 00000624 _____ () C:\Users\User\Desktop\JRT.txt
2015-01-27 22:23 - 2015-01-27 22:23 - 00000000 ____D () C:\Windows\ERUNT
2015-01-27 22:22 - 2015-01-27 22:22 - 00000197 _____ () C:\Windows\system32\2015-01-27-21-22-14.074-AvastVBoxSVC.exe-2892.log
2015-01-27 22:20 - 2015-01-27 22:20 - 00094656 _____ (CACE Technologies) C:\Windows\system32\WPRO_41_2001woem.tmp
2015-01-27 22:20 - 2015-01-27 22:20 - 00001172 _____ () C:\Users\User\Desktop\AdwCleaner[S0].txt
2015-01-27 22:16 - 2015-01-27 22:18 - 00000000 ____D () C:\AdwCleaner
2015-01-27 22:09 - 2015-01-27 22:09 - 00000197 _____ () C:\Windows\system32\2015-01-27-21-09-38.028-AvastVBoxSVC.exe-2944.log
2015-01-27 21:59 - 2015-01-27 21:59 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-27 21:57 - 2015-01-27 22:08 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-27 21:56 - 2015-01-27 21:56 - 00001112 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-27 21:56 - 2015-01-27 21:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-27 21:56 - 2015-01-27 21:56 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-27 21:56 - 2015-01-27 21:56 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-27 21:56 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-27 21:56 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-27 21:56 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-27 21:53 - 2015-01-27 21:53 - 01707939 _____ (Thisisu) C:\Users\User\Desktop\JRT.exe
2015-01-27 21:51 - 2015-01-27 21:51 - 02194432 _____ () C:\Users\User\Desktop\AdwCleaner_4.109.exe
2015-01-27 21:44 - 2015-01-27 21:44 - 00000197 _____ () C:\Windows\system32\2015-01-27-20-44-26.002-AvastVBoxSVC.exe-3604.log
2015-01-27 10:30 - 2015-01-27 10:31 - 00000197 _____ () C:\Windows\system32\2015-01-27-09-30-56.094-AvastVBoxSVC.exe-3084.log
2015-01-26 21:42 - 2015-01-26 21:42 - 00000016 ____H () C:\Users\Ingo\AppData\Roaming\SyncToy_d1262dcf-adf4-4b92-b3cd-82746d79f8af.dat
2015-01-26 21:29 - 2015-01-26 21:29 - 00000197 _____ () C:\Windows\system32\2015-01-26-20-29-06.097-AvastVBoxSVC.exe-3540.log
2015-01-26 21:05 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-26 21:05 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-26 21:05 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-26 21:05 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-26 21:05 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-26 21:05 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-26 21:05 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-26 21:05 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-26 21:04 - 2015-01-26 21:17 - 00000000 ____D () C:\Qoobox
2015-01-26 21:04 - 2015-01-26 21:15 - 00000000 ____D () C:\Windows\erdnt
2015-01-26 20:54 - 2015-01-26 20:54 - 00000197 _____ () C:\Windows\system32\2015-01-26-19-54-21.090-AvastVBoxSVC.exe-2128.log
2015-01-25 23:39 - 2015-01-25 23:39 - 00002585 _____ () C:\Users\Ingo\Desktop\SyncToy 2.1(x64).lnk
2015-01-25 19:46 - 2015-01-25 19:46 - 00000197 _____ () C:\Windows\system32\2015-01-25-18-46-23.085-AvastVBoxSVC.exe-2600.log
2015-01-25 16:16 - 2015-01-25 16:17 - 00000197 _____ () C:\Windows\system32\2015-01-25-15-16-48.005-AvastVBoxSVC.exe-2700.log
2015-01-25 13:44 - 2015-01-25 13:44 - 00000197 _____ () C:\Windows\system32\2015-01-25-12-44-15.072-AvastVBoxSVC.exe-3160.log
2015-01-25 13:08 - 2015-01-27 22:28 - 00000000 ____D () C:\FRST
2015-01-25 13:03 - 2015-01-25 13:03 - 00000000 _____ () C:\Users\User\defogger_reenable
2015-01-25 12:56 - 2015-01-27 21:53 - 00000000 ____D () C:\Users\Ingo\Downloads\Trojaner
2015-01-25 12:04 - 2015-01-25 12:04 - 00000197 _____ () C:\Windows\system32\2015-01-25-11-04-23.070-AvastVBoxSVC.exe-2600.log
2015-01-24 19:33 - 2015-01-24 19:33 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-24 19:33 - 2015-01-24 19:33 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-24 19:14 - 2015-01-24 19:14 - 00000197 _____ () C:\Windows\system32\2015-01-24-18-14-04.000-AvastVBoxSVC.exe-3456.log
2015-01-23 19:10 - 2015-01-23 19:11 - 00000197 _____ () C:\Windows\system32\2015-01-23-18-10-41.027-AvastVBoxSVC.exe-3316.log
2015-01-21 22:37 - 2015-01-21 22:37 - 00000197 _____ () C:\Windows\system32\2015-01-21-21-37-43.005-AvastVBoxSVC.exe-3388.log
2015-01-21 20:57 - 2015-01-21 20:57 - 00000197 _____ () C:\Windows\system32\2015-01-21-19-57-22.037-AvastVBoxSVC.exe-2816.log
2015-01-21 19:17 - 2015-01-21 19:18 - 00000197 _____ () C:\Windows\system32\2015-01-21-18-17-45.071-AvastVBoxSVC.exe-2500.log
2015-01-21 16:28 - 2015-01-21 16:28 - 00000104 _____ () C:\Users\Uli\Desktop\Standardprogramme - Verknüpfung.lnk
2015-01-21 14:58 - 2015-01-21 14:58 - 00000197 _____ () C:\Windows\system32\2015-01-21-13-58-02.040-AvastVBoxSVC.exe-2740.log
2015-01-20 22:45 - 2015-01-20 22:45 - 00000197 _____ () C:\Windows\system32\2015-01-20-21-45-20.061-AvastVBoxSVC.exe-2184.log
2015-01-20 07:59 - 2015-01-20 07:59 - 00000197 _____ () C:\Windows\system32\2015-01-20-06-59-17.033-AvastVBoxSVC.exe-2152.log
2015-01-18 21:09 - 2015-01-18 21:58 - 00002585 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SyncToy 2.1(x64).lnk
2015-01-18 21:09 - 2015-01-18 21:09 - 00000000 ____D () C:\Program Files\SyncToy 2.1
2015-01-18 21:01 - 2015-01-18 21:01 - 00000000 ____D () C:\Program Files\Microsoft Sync Framework
2015-01-18 21:00 - 2015-01-18 21:00 - 00000000 ____D () C:\Users\Ingo\Downloads\synctoy
2015-01-18 20:18 - 2015-01-18 20:18 - 00000197 _____ () C:\Windows\system32\2015-01-18-19-18-05.063-AvastVBoxSVC.exe-3008.log
2015-01-18 00:11 - 2015-01-18 00:11 - 00000197 _____ () C:\Windows\system32\2015-01-17-23-11-15.012-AvastVBoxSVC.exe-2960.log
2015-01-18 00:04 - 2015-01-18 00:05 - 00000197 _____ () C:\Windows\system32\2015-01-17-23-04-50.009-AvastVBoxSVC.exe-2800.log
2015-01-17 22:28 - 2015-01-17 22:29 - 00000000 ____D () C:\Users\User\Documents\WD-externe Festplatte
2015-01-17 22:08 - 2015-01-27 11:55 - 00000072 _____ () C:\Users\Public\LMDebug.log
2015-01-17 21:51 - 2015-01-17 21:51 - 00000000 ____D () C:\Users\User\Desktop\Alte Firefox-Daten
2015-01-17 21:40 - 2015-01-17 21:40 - 00000000 ____D () C:\ProgramData\Samsung
2015-01-17 21:40 - 2015-01-17 21:40 - 00000000 ____D () C:\Program Files (x86)\SamsungPrinterLiveUpdate
2015-01-17 20:41 - 2015-01-17 22:28 - 00000000 ____D () C:\Users\User\Documents\Samsung Drucker
2015-01-17 20:38 - 2015-01-17 20:38 - 00000000 ____D () C:\Users\User\AppData\Roaming\WinRAR
2015-01-17 20:37 - 2015-01-17 20:37 - 00000197 _____ () C:\Windows\system32\2015-01-17-19-37-02.038-AvastVBoxSVC.exe-2292.log
2015-01-17 16:08 - 2015-01-17 16:09 - 00000197 _____ () C:\Windows\system32\2015-01-17-15-08-40.097-AvastVBoxSVC.exe-3516.log
2015-01-17 11:57 - 2015-01-17 11:57 - 00000197 _____ () C:\Windows\system32\2015-01-17-10-57-07.081-AvastVBoxSVC.exe-2824.log
2015-01-15 22:19 - 2015-01-15 22:19 - 00000197 _____ () C:\Windows\system32\2015-01-15-21-19-11.037-AvastVBoxSVC.exe-2624.log
2015-01-14 22:28 - 2015-01-14 22:28 - 00000000 ____D () C:\Users\User\AppData\Roaming\DVDVideoSoft
2015-01-14 22:06 - 2015-01-14 22:06 - 00000197 _____ () C:\Windows\system32\2015-01-14-21-06-22.018-AvastVBoxSVC.exe-2756.log
2015-01-14 18:34 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 18:34 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 18:34 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 18:34 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 18:34 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 18:34 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 18:34 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 18:34 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 18:34 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 18:34 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 18:34 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 18:34 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 18:34 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-14 18:27 - 2015-01-14 18:28 - 00000197 _____ () C:\Windows\system32\2015-01-14-17-27-55.085-AvastVBoxSVC.exe-2696.log
2015-01-14 09:09 - 2015-01-14 09:09 - 00000197 _____ () C:\Windows\system32\2015-01-14-08-09-04.004-AvastVBoxSVC.exe-2500.log
2015-01-13 22:50 - 2015-01-13 22:50 - 00000197 _____ () C:\Windows\system32\2015-01-13-21-50-26.086-AvastVBoxSVC.exe-3156.log
2015-01-13 18:46 - 2015-01-13 18:46 - 00000197 _____ () C:\Windows\system32\2015-01-13-17-46-28.031-AvastVBoxSVC.exe-3160.log
2015-01-13 08:37 - 2015-01-13 08:38 - 00000197 _____ () C:\Windows\system32\2015-01-13-07-37-42.022-AvastVBoxSVC.exe-2568.log
2015-01-12 19:56 - 2015-01-12 19:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FILEminimizer Pictures 3.0
2015-01-12 19:55 - 2015-01-12 19:55 - 00000000 __SHD () C:\Users\User\AppData\Local\EmieBrowserModeList
2015-01-12 19:53 - 2015-01-12 19:53 - 00000000 ____D () C:\Users\Ingo\Downloads\fileminimizer
2015-01-12 19:37 - 2015-01-12 19:37 - 00000197 _____ () C:\Windows\system32\2015-01-12-18-37-27.086-AvastVBoxSVC.exe-3004.log
2015-01-11 19:57 - 2015-01-11 19:57 - 00000197 _____ () C:\Windows\system32\2015-01-11-18-57-35.073-AvastVBoxSVC.exe-2868.log
2015-01-11 17:47 - 2015-01-11 17:48 - 00000197 _____ () C:\Windows\system32\2015-01-11-16-47-28.073-AvastVBoxSVC.exe-2824.log
2015-01-11 14:04 - 2015-01-11 14:05 - 00000197 _____ () C:\Windows\system32\2015-01-11-13-04-47.086-AvastVBoxSVC.exe-2696.log
2015-01-11 09:08 - 2015-01-11 09:09 - 00000197 _____ () C:\Windows\system32\2015-01-11-08-08-54.087-AvastVBoxSVC.exe-2684.log
2015-01-10 14:57 - 2015-01-10 14:57 - 00000197 _____ () C:\Windows\system32\2015-01-10-13-57-15.094-AvastVBoxSVC.exe-3624.log
2015-01-10 12:19 - 2015-01-10 12:20 - 00000197 _____ () C:\Windows\system32\2015-01-10-11-19-33.040-AvastVBoxSVC.exe-2964.log
2015-01-09 18:21 - 2015-01-09 18:21 - 00000197 _____ () C:\Windows\system32\2015-01-09-17-21-21.072-AvastVBoxSVC.exe-2756.log
2015-01-08 20:27 - 2015-01-08 20:27 - 00000197 _____ () C:\Windows\system32\2015-01-08-19-27-29.012-AvastVBoxSVC.exe-2888.log
2015-01-08 18:04 - 2015-01-08 18:04 - 00000197 _____ () C:\Windows\system32\2015-01-08-17-04-41.062-AvastVBoxSVC.exe-1268.log
2015-01-08 10:43 - 2015-01-08 10:44 - 00000197 _____ () C:\Windows\system32\2015-01-08-09-43-59.017-AvastVBoxSVC.exe-2660.log
2015-01-08 08:08 - 2015-01-08 08:08 - 00000197 _____ () C:\Windows\system32\2015-01-08-07-08-20.073-AvastVBoxSVC.exe-2616.log
2015-01-08 07:46 - 2015-01-08 07:46 - 00000197 _____ () C:\Windows\system32\2015-01-08-06-46-35.082-AvastVBoxSVC.exe-2808.log
2015-01-07 23:01 - 2015-01-07 23:01 - 00000197 _____ () C:\Windows\system32\2015-01-07-22-01-08.065-AvastVBoxSVC.exe-2352.log
2015-01-07 19:40 - 2015-01-07 19:40 - 00000197 _____ () C:\Windows\system32\2015-01-07-18-40-18.075-AvastVBoxSVC.exe-2676.log
2015-01-07 18:13 - 2015-01-07 18:14 - 00000197 _____ () C:\Windows\system32\2015-01-07-17-13-28.063-AvastVBoxSVC.exe-3388.log
2015-01-07 06:51 - 2015-01-07 06:51 - 00000197 _____ () C:\Windows\system32\2015-01-07-05-51-28.080-AvastVBoxSVC.exe-2812.log
2015-01-06 21:40 - 2015-01-06 21:40 - 00001468 _____ () C:\Users\Public\Desktop\LibreOffice 4.2.lnk
2015-01-06 21:40 - 2015-01-06 21:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 4.2
2015-01-06 21:24 - 2015-01-06 21:25 - 00000197 _____ () C:\Windows\system32\2015-01-06-20-24-55.053-AvastVBoxSVC.exe-2752.log
2015-01-06 15:11 - 2015-01-06 15:11 - 00000197 _____ () C:\Windows\system32\2015-01-06-14-11-02.090-AvastVBoxSVC.exe-2952.log
2015-01-06 11:53 - 2015-01-06 11:53 - 00000197 _____ () C:\Windows\system32\2015-01-06-10-53-11.073-AvastVBoxSVC.exe-2736.log
2015-01-05 17:58 - 2015-01-05 17:59 - 00000197 _____ () C:\Windows\system32\2015-01-05-16-58-26.031-AvastVBoxSVC.exe-2688.log
2015-01-03 14:18 - 2015-01-03 14:18 - 00000197 _____ () C:\Windows\system32\2015-01-03-13-18-20.086-AvastVBoxSVC.exe-2688.log
2015-01-03 11:08 - 2015-01-03 11:09 - 00000197 _____ () C:\Windows\system32\2015-01-03-10-08-40.082-AvastVBoxSVC.exe-2864.log
2015-01-02 16:41 - 2015-01-02 16:41 - 00000197 _____ () C:\Windows\system32\2015-01-02-15-41-04.089-AvastVBoxSVC.exe-2724.log
2015-01-02 13:49 - 2015-01-02 13:49 - 00000197 _____ () C:\Windows\system32\2015-01-02-12-49-49.015-AvastVBoxSVC.exe-1460.log
2015-01-02 10:51 - 2015-01-02 10:52 - 00000197 _____ () C:\Windows\system32\2015-01-02-09-51-52.063-AvastVBoxSVC.exe-2324.log
2014-12-31 14:03 - 2014-12-31 14:03 - 00000197 _____ () C:\Windows\system32\2014-12-31-13-03-25.051-AvastVBoxSVC.exe-2868.log
2014-12-30 14:27 - 2014-12-30 14:27 - 00000197 _____ () C:\Windows\system32\2014-12-30-13-27-22.006-AvastVBoxSVC.exe-2776.log
2014-12-30 11:26 - 2014-12-30 11:26 - 00000247 _____ () C:\Windows\system32\2014-12-30-10-26-52.005-aswFe.exe-2772.log
2014-12-30 11:20 - 2014-12-30 11:26 - 00000247 _____ () C:\Windows\system32\2014-12-30-10-20-55.030-aswFe.exe-3488.log
2014-12-30 11:20 - 2014-12-30 11:20 - 00000197 _____ () C:\Windows\system32\2014-12-30-10-20-49.080-AvastVBoxSVC.exe-4172.log
2014-12-29 11:55 - 2014-12-29 11:56 - 00000197 _____ () C:\Windows\system32\2014-12-29-10-55-53.057-AvastVBoxSVC.exe-2788.log
2014-12-28 17:16 - 2014-12-28 17:16 - 00000197 _____ () C:\Windows\system32\2014-12-28-16-16-15.095-AvastVBoxSVC.exe-2940.log
2014-12-28 11:04 - 2014-12-28 11:05 - 00000197 _____ () C:\Windows\system32\2014-12-28-10-04-54.042-AvastVBoxSVC.exe-1292.log

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-27 22:27 - 2009-07-14 05:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-27 22:27 - 2009-07-14 05:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-27 22:26 - 2011-04-12 08:43 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2015-01-27 22:26 - 2011-04-12 08:43 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2015-01-27 22:26 - 2009-07-14 06:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-27 22:23 - 2013-11-15 17:00 - 01209295 _____ () C:\Windows\WindowsUpdate.log
2015-01-27 22:20 - 2013-11-15 17:10 - 00034752 _____ () C:\Windows\system32\Drivers\WPRO_41_2001.sys
2015-01-27 22:19 - 2013-02-09 19:42 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-27 22:19 - 2010-11-21 04:47 - 00412572 _____ () C:\Windows\PFRO.log
2015-01-27 22:19 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-27 22:19 - 2009-07-14 05:51 - 00105448 _____ () C:\Windows\setupact.log
2015-01-27 22:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\schemas
2015-01-27 22:06 - 2014-10-29 16:37 - 00000000 ____D () C:\Users\User\AppData\Local\CrashDumps
2015-01-27 21:55 - 2013-02-09 22:29 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-26 21:40 - 2014-01-29 22:39 - 00000000 ____D () C:\Users\Ingo\AppData\Roaming\MyPhoneExplorer
2015-01-26 21:40 - 2014-01-26 13:23 - 00000000 ____D () C:\Users\Ingo\AppData\Roaming\Thunderbird
2015-01-26 21:40 - 2014-01-26 13:23 - 00000000 ____D () C:\Users\Ingo\AppData\Roaming\Mozilla
2015-01-26 21:26 - 2014-01-25 18:31 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-01-26 21:17 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-26 21:14 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-25 14:36 - 2013-02-09 22:29 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-25 14:36 - 2013-02-09 22:29 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-25 14:36 - 2013-02-09 22:29 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-25 12:46 - 2014-11-09 12:46 - 00000000 ____D () C:\Users\Ingo\Downloads\firefox
2015-01-25 12:46 - 2014-01-28 00:25 - 00000000 ____D () C:\Users\Ingo\Downloads\freecommander
2015-01-25 12:46 - 2014-01-25 18:22 - 00000000 ____D () C:\Users\User\Downloads\freecommander
2015-01-24 19:33 - 2014-10-14 18:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-24 19:33 - 2014-10-14 18:54 - 00000000 ____D () C:\Program Files\WinRAR
2015-01-18 23:02 - 2014-03-15 23:38 - 00000000 ____D () C:\Users\Ingo\AppData\Roaming\vlc
2015-01-17 22:26 - 2014-12-23 14:46 - 00000000 ____D () C:\Users\User\AppData\Local\Adobe
2015-01-17 22:25 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-17 21:01 - 2013-11-15 17:01 - 00001425 _____ () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-17 21:01 - 2013-02-09 19:42 - 00001169 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-01-17 21:01 - 2013-02-09 19:42 - 00001157 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-01-14 22:23 - 2014-01-27 21:16 - 00000000 ____D () C:\Users\Ingo\AppData\Local\CrashDumps
2015-01-14 21:33 - 2013-11-15 17:26 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-14 21:31 - 2013-02-09 16:51 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-14 21:30 - 2014-12-04 21:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2015-01-12 19:54 - 2013-11-15 17:49 - 00063136 _____ () C:\Users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-11 18:14 - 2014-01-26 13:19 - 00063136 _____ () C:\Users\Ingo\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-11 16:20 - 2014-01-26 19:21 - 00063136 _____ () C:\Users\Uli\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-07 06:49 - 2009-07-14 05:45 - 00292040 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-06 21:40 - 2014-05-08 21:29 - 00000000 ____D () C:\Program Files (x86)\LibreOffice 4
2015-01-06 21:36 - 2014-11-09 12:45 - 00000000 ____D () C:\Users\Ingo\Downloads\libreoffice
2015-01-06 04:36 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

Some content of TEMP:
====================
C:\Users\User\AppData\Local\Temp\Quarantine.exe
C:\Users\User\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-08 11:16

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-01-2015 01
Ran by User at 2015-01-27 22:28:58
Running from C:\Users\Ingo\Downloads\Trojaner\FRST
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiograbber MP3-Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.0.2208 - AVAST Software)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.4852 - CDBurnerXP)
FILEminimizer Pictures (HKLM-x32\...\FILEminimizer Pictures_is1) (Version:  - balesio AG)
FreeCommander 2009.02b (HKLM-x32\...\FreeCommander_is1) (Version: 2009.02 - Marek Jasinski)
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
GPL Ghostscript (HKLM-x32\...\GPL Ghostscript 9.07) (Version: 9.07 - Artifex Software Inc.)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.30.1349 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2932 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel(R) Smart Connect Technology 3.0 x64 (HKLM\...\{01C324B7-3744-4EC0-9C4F-40BCCDD47CFB}) (Version: 3.0.41.1571 - Intel)
LibreOffice 4.2 Help Pack (German) (HKLM-x32\...\{DA6AF414-24FA-4815-A4FB-5EFD6173E6F5}) (Version: 4.2.4.2 - The Document Foundation)
LibreOffice 4.2.8.2 (HKLM-x32\...\{2D3234B2-FC7B-41CD-9FC8-4F9C2C20C131}) (Version: 4.2.8.2 - The Document Foundation)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Core Components (x64) ENU  (HKLM\...\{8CCBEC22-D2DB-4DC9-A58A-E1A1F3A38C8A}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Provider Services (x64) ENU  (HKLM\...\{03AC245F-4C64-425C-89CF-7783C1D3AB2C}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
Mozilla Thunderbird 31.4.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.4.0 (x86 de)) (Version: 31.4.0 - Mozilla)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.5 - F.J. Wechselberger)
Need for Speed™ Most Wanted (HKLM-x32\...\{A48B9CD8-C2BA-4EC9-0081-7260D238C7CF}) (Version:  - )
PDF Architect 2 (HKLM-x32\...\PDF Architect 2) (Version: 2.0.24.16092 - pdfforge GmbH)
PDF Architect 2 View Module (HKLM-x32\...\{46889070-D447-4936-A5D3-246DB972FA2E}) (Version: 2.0.6.16537 - pdfforge GmbH)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6839 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version: 1.90 - Ghostgum Software Pty Ltd)
Samsung Printer Live Update (HKLM-x32\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
SyncToy 2.1 (x64) (HKLM\...\{88DAAF05-5A72-46D2-A7C5-C3759697E943}) (Version: 2.1.0 - Microsoft)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.26297 - TeamViewer)
Texmaker (HKLM-x32\...\Texmaker) (Version:  - )
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WinRAR 5.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

04-11-2014 15:10:11 Windows Update
09-11-2014 11:57:25 Windows Update
09-11-2014 12:42:31 Installed LibreOffice 4.2.6.3
11-11-2014 22:15:15 Windows Update
15-11-2014 16:20:04 Windows Update
19-11-2014 22:37:42 Windows Update
23-11-2014 09:58:27 Windows Update
25-11-2014 22:50:45 avast! antivirus system restore point
29-11-2014 21:28:02 Windows Update
03-12-2014 07:57:01 Windows Update
12-12-2014 15:24:22 Windows Update
12-12-2014 15:51:57 Windows Update
15-12-2014 21:34:42 Windows Update
17-12-2014 22:21:05 Windows Update
23-12-2014 11:13:09 Windows Update
26-12-2014 12:58:26 Windows Update
30-12-2014 11:20:11 Windows Update
06-01-2015 11:57:03 Windows Update
06-01-2015 21:37:53 Installed LibreOffice 4.2.8.2
09-01-2015 18:25:32 Windows Update
13-01-2015 22:51:44 Windows Update
14-01-2015 21:31:30 Windows Update
18-01-2015 21:09:37 Installed SyncToy 2.1 (x64)
20-01-2015 08:03:26 Windows Update
23-01-2015 19:15:58 Windows Update
26-01-2015 21:05:05 ComboFix created restore point
27-01-2015 21:46:38 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {64D1FB2A-375B-4335-9759-733AFF4700C6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {68493A76-FF86-473B-8C96-CB0F9B32A31E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-11-25] (AVAST Software)
Task: {E3422092-5FD1-40D9-9E33-C08392C38D6C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-25] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2014-07-31 22:50 - 2014-07-31 22:50 - 00034304 _____ () C:\Windows\System32\sst7clm.dll
2012-08-16 20:36 - 2012-08-16 20:36 - 00149032 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2012-08-16 20:36 - 2012-08-16 20:36 - 00058920 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2014-11-25 22:51 - 2014-11-25 22:51 - 00388208 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxDDU.dll
2014-11-25 22:51 - 2014-11-25 22:51 - 05851328 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxRT.dll
2013-11-15 17:05 - 2012-09-28 19:51 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2015-01-27 21:52 - 2015-01-27 21:52 - 02913280 _____ () C:\Program Files\AVAST Software\Avast\defs\15012701\algo.dll
2014-11-25 22:51 - 2014-11-25 22:51 - 04495336 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\x86\VBoxRT-x86.dll
2014-11-25 22:51 - 2014-11-25 22:51 - 38562088 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2013-11-15 17:08 - 2013-01-14 19:25 - 01200088 ____R () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2015-01-27 21:59 - 2015-01-27 21:59 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2015-01-25 14:36 - 2015-01-25 14:36 - 16844976 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-4093833643-2685545966-1431014470-500 - Administrator - Disabled)
Gast (S-1-5-21-4093833643-2685545966-1431014470-501 - Limited - Enabled) => C:\Users\Gast
HomeGroupUser$ (S-1-5-21-4093833643-2685545966-1431014470-1002 - Limited - Enabled)
Ingo (S-1-5-21-4093833643-2685545966-1431014470-1003 - Limited - Enabled) => C:\Users\Ingo
Jasper (S-1-5-21-4093833643-2685545966-1431014470-1006 - Limited - Enabled) => C:\Users\Jasper
Uli (S-1-5-21-4093833643-2685545966-1431014470-1004 - Limited - Enabled) => C:\Users\Uli
User (S-1-5-21-4093833643-2685545966-1431014470-1000 - Administrator - Enabled) => C:\Users\User

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3330 CPU @ 3.00GHz
Percentage of memory in use: 22%
Total physical RAM: 8076.35 MB
Available physical RAM: 6246.22 MB
Total Pagefile: 16150.89 MB
Available Pagefile: 14208.18 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:200 GB) (Free:78.78 GB) NTFS
Drive d: (Data) (Fixed) (Total:1662.92 GB) (Free:1577.08 GB) NTFS
Drive f: () (Fixed) (Total:194.5 GB) (Free:118.05 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 298.1 GB) (Disk ID: 79751EB5)
Partition 1: (Not Active) - (Size=63 MB) - (Type=DE)
Partition 2: (Active) - (Size=194.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=4.6 GB) - (Type=DB)
Partition 4: (Not Active) - (Size=98.9 GB) - (Type=OF Extended)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 99BF1283)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=200 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=1662.9 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Grüße!

Alt 28.01.2015, 12:23   #8
schrauber
/// the machine
/// TB-Ausbilder
 

"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.02.2015, 20:58   #9
zovirax
 
"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



Der Eset online scanner liefert die Fehlermeldung "unerwarteter Fehler 2002" oder "blabla ist nicht möglich" und fragt "ist ein proxy eingestellt?" Ist es aber nicht. (Virenschutzprogramm ist wie gefordert deaktiviert)

SecurityCheck liefert:
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.95  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus out of date!  
`````````Anti-malware/Other Utilities Check:````````` 
  Java 64-bit 8 Update 31  
 Adobe Flash Player 16.0.0.296  
 Adobe Reader XI  
 Mozilla Firefox (35.0.1) 
 Mozilla Thunderbird (31.4.0) 
````````Process Check: objlist.exe by Laurent````````  
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast avastui.exe  
 AVAST Software Avast ng vbox\AvastVBoxSVC.exe 
 AVAST Software Avast ng ngservice.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
das frische FRST ergibt:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-02-2015 01
Ran by Ingo (ATTENTION: The logged in user is not administrator) on USER-PC on 04-02-2015 20:55:38
Running from C:\Users\Ingo\Downloads\Trojaner\FRST
Loaded Profiles: User & Ingo (Available profiles: User & Ingo & Uli & Jasper & Gast)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7016520 2013-02-05] (Realtek Semiconductor)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5227112 2015-01-27] (AVAST Software)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = web/?type=dspp&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = web/?type=dspp&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-4093833643-2685545966-1431014470-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
URLSearchHook: [S-1-5-21-4093833643-2685545966-1431014470-1000] ATTENTION ==> Default URLSearchHook is missing.
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Ingo\AppData\Roaming\Mozilla\Firefox\Profiles\9nrer35o.default
FF DefaultSearchEngine: Startpage (SSL)
FF SelectedSearchEngine: Startpage (SSL)
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.66 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll (pdfforge GmbH)
FF SearchPlugin: C:\Users\Ingo\AppData\Roaming\Mozilla\Firefox\Profiles\9nrer35o.default\searchplugins\startpage-ssl.xml
FF Extension: Adblock Plus - C:\Users\Ingo\AppData\Roaming\Mozilla\Firefox\Profiles\9nrer35o.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-08]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-01-25]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-11-25]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-11-25] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2014-11-25] (Avast Software)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [732160 2012-12-10] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [803872 2012-12-10] (Intel(R) Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [149032 2012-08-16] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165336 2013-01-14] (Intel Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 lmhosts; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
R2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-03-20] (MICRO-STAR INTERNATIONAL CO., LTD.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 NlaSvc; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\SysWOW64\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
S3 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1716264 2014-04-30] (pdfforge GmbH)
S3 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-04-30] (pdfforge GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-11-25] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-25] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-11-25] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-11-25] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-25] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-11-25] (AVAST Software)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-11-25] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-11-25] ()
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [20968 2012-08-16] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [19944 2012-08-16] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [46016 2012-08-16] ()
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-27] (Malwarebytes Corporation)
S3 ncplelhp; C:\Windows\System32\DRIVERS\ncplelhp.sys [108112 2014-02-28] (NCP Engineering GmbH)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [271752 2014-11-25] (Avast Software)
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-02-04] ()
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-04 18:40 - 2015-02-04 18:40 - 00000000 ____D () C:\Program Files (x86)\ESET
2015-02-04 18:14 - 2015-02-04 18:14 - 00000197 _____ () C:\Windows\system32\2015-02-04-17-14-35.060-AvastVBoxSVC.exe-2772.log
2015-02-04 18:12 - 2015-02-04 18:12 - 00094656 _____ (CACE Technologies) C:\Windows\system32\WPRO_41_2001woem.tmp
2015-02-04 13:55 - 2015-02-04 13:55 - 00000197 _____ () C:\Windows\system32\2015-02-04-12-55-48.016-AvastVBoxSVC.exe-3488.log
2015-02-04 12:40 - 2015-02-04 12:40 - 00000197 _____ () C:\Windows\system32\2015-02-04-11-40-12.068-AvastVBoxSVC.exe-2904.log
2015-02-03 13:52 - 2015-02-03 13:52 - 00000197 _____ () C:\Windows\system32\2015-02-03-12-52-57.061-AvastVBoxSVC.exe-3452.log
2015-02-03 07:45 - 2015-02-03 07:45 - 00000197 _____ () C:\Windows\system32\2015-02-03-06-45-33.010-AvastVBoxSVC.exe-2788.log
2015-02-02 22:09 - 2015-02-02 22:09 - 00000197 _____ () C:\Windows\system32\2015-02-02-21-09-55.006-AvastVBoxSVC.exe-2392.log
2015-02-02 16:02 - 2015-02-02 16:02 - 00000197 _____ () C:\Windows\system32\2015-02-02-15-02-48.013-AvastVBoxSVC.exe-3576.log
2015-02-01 21:32 - 2015-02-01 21:33 - 00000197 _____ () C:\Windows\system32\2015-02-01-20-32-46.010-AvastVBoxSVC.exe-2072.log
2015-02-01 18:55 - 2015-02-01 18:55 - 00000197 _____ () C:\Windows\system32\2015-02-01-17-55-00.091-AvastVBoxSVC.exe-3404.log
2015-02-01 15:29 - 2015-02-01 15:29 - 00000197 _____ () C:\Windows\system32\2015-02-01-14-29-37.049-AvastVBoxSVC.exe-2936.log
2015-01-30 18:35 - 2015-01-30 18:35 - 00000197 _____ () C:\Windows\system32\2015-01-30-17-35-31.051-AvastVBoxSVC.exe-2184.log
2015-01-29 20:19 - 2015-01-29 20:19 - 00000197 _____ () C:\Windows\system32\2015-01-29-19-19-16.046-AvastVBoxSVC.exe-2884.log
2015-01-29 12:32 - 2015-01-29 12:32 - 00000197 _____ () C:\Windows\system32\2015-01-29-11-32-17.068-AvastVBoxSVC.exe-3968.log
2015-01-28 23:00 - 2015-01-28 23:00 - 00000197 _____ () C:\Windows\system32\2015-01-28-22-00-33.042-AvastVBoxSVC.exe-2832.log
2015-01-28 19:41 - 2015-01-28 19:41 - 00000197 _____ () C:\Windows\system32\2015-01-28-18-41-50.019-AvastVBoxSVC.exe-3544.log
2015-01-28 16:33 - 2015-01-28 16:34 - 00000197 _____ () C:\Windows\system32\2015-01-28-15-33-31.006-AvastVBoxSVC.exe-3056.log
2015-01-27 22:23 - 2015-01-27 22:23 - 00000000 ____D () C:\Windows\ERUNT
2015-01-27 22:22 - 2015-01-27 22:22 - 00000197 _____ () C:\Windows\system32\2015-01-27-21-22-14.074-AvastVBoxSVC.exe-2892.log
2015-01-27 22:16 - 2015-01-27 22:18 - 00000000 ____D () C:\AdwCleaner
2015-01-27 22:09 - 2015-01-27 22:09 - 00000197 _____ () C:\Windows\system32\2015-01-27-21-09-38.028-AvastVBoxSVC.exe-2944.log
2015-01-27 21:59 - 2015-01-27 21:59 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-27 21:57 - 2015-01-27 22:08 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-27 21:56 - 2015-01-27 21:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-27 21:56 - 2015-01-27 21:56 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-27 21:56 - 2015-01-27 21:56 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-27 21:56 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-27 21:56 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-27 21:56 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-27 21:44 - 2015-01-27 21:44 - 00000197 _____ () C:\Windows\system32\2015-01-27-20-44-26.002-AvastVBoxSVC.exe-3604.log
2015-01-27 10:30 - 2015-01-27 10:31 - 00000197 _____ () C:\Windows\system32\2015-01-27-09-30-56.094-AvastVBoxSVC.exe-3084.log
2015-01-26 21:42 - 2015-01-26 21:42 - 00000016 ____H () C:\Users\Ingo\AppData\Roaming\SyncToy_d1262dcf-adf4-4b92-b3cd-82746d79f8af.dat
2015-01-26 21:29 - 2015-01-26 21:29 - 00000197 _____ () C:\Windows\system32\2015-01-26-20-29-06.097-AvastVBoxSVC.exe-3540.log
2015-01-26 21:05 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-26 21:05 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-26 21:05 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-26 21:05 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-26 21:05 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-26 21:05 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-26 21:05 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-26 21:05 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-26 21:04 - 2015-01-26 21:17 - 00000000 ____D () C:\Qoobox
2015-01-26 21:04 - 2015-01-26 21:15 - 00000000 ____D () C:\Windows\erdnt
2015-01-26 20:54 - 2015-01-26 20:54 - 00000197 _____ () C:\Windows\system32\2015-01-26-19-54-21.090-AvastVBoxSVC.exe-2128.log
2015-01-25 23:39 - 2015-01-25 23:39 - 00002585 _____ () C:\Users\Ingo\Desktop\SyncToy 2.1(x64).lnk
2015-01-25 19:46 - 2015-01-25 19:46 - 00000197 _____ () C:\Windows\system32\2015-01-25-18-46-23.085-AvastVBoxSVC.exe-2600.log
2015-01-25 16:16 - 2015-01-25 16:17 - 00000197 _____ () C:\Windows\system32\2015-01-25-15-16-48.005-AvastVBoxSVC.exe-2700.log
2015-01-25 13:44 - 2015-01-25 13:44 - 00000197 _____ () C:\Windows\system32\2015-01-25-12-44-15.072-AvastVBoxSVC.exe-3160.log
2015-01-25 13:08 - 2015-02-04 20:55 - 00000000 ____D () C:\FRST
2015-01-25 13:03 - 2015-01-25 13:03 - 00000000 _____ () C:\Users\User\defogger_reenable
2015-01-25 12:56 - 2015-02-04 20:50 - 00000000 ____D () C:\Users\Ingo\Downloads\Trojaner
2015-01-25 12:04 - 2015-01-25 12:04 - 00000197 _____ () C:\Windows\system32\2015-01-25-11-04-23.070-AvastVBoxSVC.exe-2600.log
2015-01-24 19:33 - 2015-01-24 19:33 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-24 19:33 - 2015-01-24 19:33 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-24 19:14 - 2015-01-24 19:14 - 00000197 _____ () C:\Windows\system32\2015-01-24-18-14-04.000-AvastVBoxSVC.exe-3456.log
2015-01-23 19:10 - 2015-01-23 19:11 - 00000197 _____ () C:\Windows\system32\2015-01-23-18-10-41.027-AvastVBoxSVC.exe-3316.log
2015-01-21 22:37 - 2015-01-21 22:37 - 00000197 _____ () C:\Windows\system32\2015-01-21-21-37-43.005-AvastVBoxSVC.exe-3388.log
2015-01-21 20:57 - 2015-01-21 20:57 - 00000197 _____ () C:\Windows\system32\2015-01-21-19-57-22.037-AvastVBoxSVC.exe-2816.log
2015-01-21 19:17 - 2015-01-21 19:18 - 00000197 _____ () C:\Windows\system32\2015-01-21-18-17-45.071-AvastVBoxSVC.exe-2500.log
2015-01-21 16:28 - 2015-01-21 16:28 - 00000104 _____ () C:\Users\Uli\Desktop\Standardprogramme - Verknüpfung.lnk
2015-01-21 14:58 - 2015-01-21 14:58 - 00000197 _____ () C:\Windows\system32\2015-01-21-13-58-02.040-AvastVBoxSVC.exe-2740.log
2015-01-20 22:45 - 2015-01-20 22:45 - 00000197 _____ () C:\Windows\system32\2015-01-20-21-45-20.061-AvastVBoxSVC.exe-2184.log
2015-01-20 07:59 - 2015-01-20 07:59 - 00000197 _____ () C:\Windows\system32\2015-01-20-06-59-17.033-AvastVBoxSVC.exe-2152.log
2015-01-18 21:09 - 2015-01-18 21:58 - 00002585 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SyncToy 2.1(x64).lnk
2015-01-18 21:09 - 2015-01-18 21:09 - 00000000 ____D () C:\Program Files\SyncToy 2.1
2015-01-18 21:01 - 2015-01-18 21:01 - 00000000 ____D () C:\Program Files\Microsoft Sync Framework
2015-01-18 21:00 - 2015-01-18 21:00 - 00000000 ____D () C:\Users\Ingo\Downloads\synctoy
2015-01-18 20:18 - 2015-01-18 20:18 - 00000197 _____ () C:\Windows\system32\2015-01-18-19-18-05.063-AvastVBoxSVC.exe-3008.log
2015-01-18 00:11 - 2015-01-18 00:11 - 00000197 _____ () C:\Windows\system32\2015-01-17-23-11-15.012-AvastVBoxSVC.exe-2960.log
2015-01-18 00:04 - 2015-01-18 00:05 - 00000197 _____ () C:\Windows\system32\2015-01-17-23-04-50.009-AvastVBoxSVC.exe-2800.log
2015-01-17 22:08 - 2015-02-03 07:52 - 00000072 _____ () C:\Users\Public\LMDebug.log
2015-01-17 21:40 - 2015-01-17 21:40 - 00000000 ____D () C:\ProgramData\Samsung
2015-01-17 21:40 - 2015-01-17 21:40 - 00000000 ____D () C:\Program Files (x86)\SamsungPrinterLiveUpdate
2015-01-17 20:38 - 2015-01-17 20:38 - 00000000 ____D () C:\Users\User\AppData\Roaming\WinRAR
2015-01-17 20:37 - 2015-01-17 20:37 - 00000197 _____ () C:\Windows\system32\2015-01-17-19-37-02.038-AvastVBoxSVC.exe-2292.log
2015-01-17 16:08 - 2015-01-17 16:09 - 00000197 _____ () C:\Windows\system32\2015-01-17-15-08-40.097-AvastVBoxSVC.exe-3516.log
2015-01-17 11:57 - 2015-01-17 11:57 - 00000197 _____ () C:\Windows\system32\2015-01-17-10-57-07.081-AvastVBoxSVC.exe-2824.log
2015-01-15 22:19 - 2015-01-15 22:19 - 00000197 _____ () C:\Windows\system32\2015-01-15-21-19-11.037-AvastVBoxSVC.exe-2624.log
2015-01-14 22:28 - 2015-01-14 22:28 - 00000000 ____D () C:\Users\User\AppData\Roaming\DVDVideoSoft
2015-01-14 22:06 - 2015-01-14 22:06 - 00000197 _____ () C:\Windows\system32\2015-01-14-21-06-22.018-AvastVBoxSVC.exe-2756.log
2015-01-14 18:34 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-14 18:34 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-14 18:34 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-14 18:34 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-14 18:34 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-14 18:34 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-14 18:34 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-14 18:34 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-14 18:34 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-14 18:34 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-14 18:34 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-14 18:34 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-14 18:34 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-14 18:27 - 2015-01-14 18:28 - 00000197 _____ () C:\Windows\system32\2015-01-14-17-27-55.085-AvastVBoxSVC.exe-2696.log
2015-01-14 09:09 - 2015-01-14 09:09 - 00000197 _____ () C:\Windows\system32\2015-01-14-08-09-04.004-AvastVBoxSVC.exe-2500.log
2015-01-13 22:50 - 2015-01-13 22:50 - 00000197 _____ () C:\Windows\system32\2015-01-13-21-50-26.086-AvastVBoxSVC.exe-3156.log
2015-01-13 18:46 - 2015-01-13 18:46 - 00000197 _____ () C:\Windows\system32\2015-01-13-17-46-28.031-AvastVBoxSVC.exe-3160.log
2015-01-13 08:37 - 2015-01-13 08:38 - 00000197 _____ () C:\Windows\system32\2015-01-13-07-37-42.022-AvastVBoxSVC.exe-2568.log
2015-01-12 19:56 - 2015-01-12 19:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FILEminimizer Pictures 3.0
2015-01-12 19:53 - 2015-01-12 19:53 - 00000000 ____D () C:\Users\Ingo\Downloads\fileminimizer
2015-01-12 19:37 - 2015-01-12 19:37 - 00000197 _____ () C:\Windows\system32\2015-01-12-18-37-27.086-AvastVBoxSVC.exe-3004.log
2015-01-11 19:57 - 2015-01-11 19:57 - 00000197 _____ () C:\Windows\system32\2015-01-11-18-57-35.073-AvastVBoxSVC.exe-2868.log
2015-01-11 17:47 - 2015-01-11 17:48 - 00000197 _____ () C:\Windows\system32\2015-01-11-16-47-28.073-AvastVBoxSVC.exe-2824.log
2015-01-11 14:04 - 2015-01-11 14:05 - 00000197 _____ () C:\Windows\system32\2015-01-11-13-04-47.086-AvastVBoxSVC.exe-2696.log
2015-01-11 09:08 - 2015-01-11 09:09 - 00000197 _____ () C:\Windows\system32\2015-01-11-08-08-54.087-AvastVBoxSVC.exe-2684.log
2015-01-10 14:57 - 2015-01-10 14:57 - 00000197 _____ () C:\Windows\system32\2015-01-10-13-57-15.094-AvastVBoxSVC.exe-3624.log
2015-01-10 12:19 - 2015-01-10 12:20 - 00000197 _____ () C:\Windows\system32\2015-01-10-11-19-33.040-AvastVBoxSVC.exe-2964.log
2015-01-09 18:21 - 2015-01-09 18:21 - 00000197 _____ () C:\Windows\system32\2015-01-09-17-21-21.072-AvastVBoxSVC.exe-2756.log
2015-01-08 20:27 - 2015-01-08 20:27 - 00000197 _____ () C:\Windows\system32\2015-01-08-19-27-29.012-AvastVBoxSVC.exe-2888.log
2015-01-08 18:04 - 2015-01-08 18:04 - 00000197 _____ () C:\Windows\system32\2015-01-08-17-04-41.062-AvastVBoxSVC.exe-1268.log
2015-01-08 10:43 - 2015-01-08 10:44 - 00000197 _____ () C:\Windows\system32\2015-01-08-09-43-59.017-AvastVBoxSVC.exe-2660.log
2015-01-08 08:08 - 2015-01-08 08:08 - 00000197 _____ () C:\Windows\system32\2015-01-08-07-08-20.073-AvastVBoxSVC.exe-2616.log
2015-01-08 07:46 - 2015-01-08 07:46 - 00000197 _____ () C:\Windows\system32\2015-01-08-06-46-35.082-AvastVBoxSVC.exe-2808.log
2015-01-07 23:01 - 2015-01-07 23:01 - 00000197 _____ () C:\Windows\system32\2015-01-07-22-01-08.065-AvastVBoxSVC.exe-2352.log
2015-01-07 19:40 - 2015-01-07 19:40 - 00000197 _____ () C:\Windows\system32\2015-01-07-18-40-18.075-AvastVBoxSVC.exe-2676.log
2015-01-07 18:13 - 2015-01-07 18:14 - 00000197 _____ () C:\Windows\system32\2015-01-07-17-13-28.063-AvastVBoxSVC.exe-3388.log
2015-01-07 06:51 - 2015-01-07 06:51 - 00000197 _____ () C:\Windows\system32\2015-01-07-05-51-28.080-AvastVBoxSVC.exe-2812.log
2015-01-06 21:40 - 2015-01-06 21:40 - 00001468 _____ () C:\Users\Public\Desktop\LibreOffice 4.2.lnk
2015-01-06 21:40 - 2015-01-06 21:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 4.2
2015-01-06 21:24 - 2015-01-06 21:25 - 00000197 _____ () C:\Windows\system32\2015-01-06-20-24-55.053-AvastVBoxSVC.exe-2752.log
2015-01-06 15:11 - 2015-01-06 15:11 - 00000197 _____ () C:\Windows\system32\2015-01-06-14-11-02.090-AvastVBoxSVC.exe-2952.log
2015-01-06 11:53 - 2015-01-06 11:53 - 00000197 _____ () C:\Windows\system32\2015-01-06-10-53-11.073-AvastVBoxSVC.exe-2736.log
2015-01-05 17:58 - 2015-01-05 17:59 - 00000197 _____ () C:\Windows\system32\2015-01-05-16-58-26.031-AvastVBoxSVC.exe-2688.log

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-04 20:55 - 2013-02-09 22:29 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-04 20:41 - 2013-11-15 17:00 - 01600238 _____ () C:\Windows\WindowsUpdate.log
2015-02-04 18:38 - 2011-04-12 08:43 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2015-02-04 18:38 - 2011-04-12 08:43 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2015-02-04 18:38 - 2009-07-14 06:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-04 18:19 - 2009-07-14 05:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-04 18:19 - 2009-07-14 05:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-04 18:12 - 2013-11-15 17:10 - 00034752 _____ () C:\Windows\system32\Drivers\WPRO_41_2001.sys
2015-02-04 18:12 - 2010-11-21 04:47 - 00417840 _____ () C:\Windows\PFRO.log
2015-02-04 18:12 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-04 18:12 - 2009-07-14 05:51 - 00106344 _____ () C:\Windows\setupact.log
2015-02-03 07:43 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-27 22:19 - 2013-02-09 19:42 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-27 22:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\schemas
2015-01-26 21:40 - 2014-01-29 22:39 - 00000000 ____D () C:\Users\Ingo\AppData\Roaming\MyPhoneExplorer
2015-01-26 21:40 - 2014-01-26 13:23 - 00000000 ____D () C:\Users\Ingo\AppData\Roaming\Thunderbird
2015-01-26 21:40 - 2014-01-26 13:23 - 00000000 ____D () C:\Users\Ingo\AppData\Roaming\Mozilla
2015-01-26 21:17 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-26 21:14 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-01-25 14:36 - 2013-02-09 22:29 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-25 14:36 - 2013-02-09 22:29 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-25 12:46 - 2014-11-09 12:46 - 00000000 ____D () C:\Users\Ingo\Downloads\firefox
2015-01-25 12:46 - 2014-01-28 00:25 - 00000000 ____D () C:\Users\Ingo\Downloads\freecommander
2015-01-25 12:46 - 2014-01-25 18:22 - 00000000 ____D () C:\Users\User\Downloads\freecommander
2015-01-24 19:33 - 2014-10-14 18:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-24 19:33 - 2014-10-14 18:54 - 00000000 ____D () C:\Program Files\WinRAR
2015-01-18 23:02 - 2014-03-15 23:38 - 00000000 ____D () C:\Users\Ingo\AppData\Roaming\vlc
2015-01-17 22:25 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-17 21:01 - 2013-02-09 19:42 - 00001169 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-01-17 21:01 - 2013-02-09 19:42 - 00001157 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-01-14 22:23 - 2014-01-27 21:16 - 00000000 ____D () C:\Users\Ingo\AppData\Local\CrashDumps
2015-01-14 21:33 - 2013-11-15 17:26 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-14 21:31 - 2013-02-09 16:51 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-14 21:30 - 2014-12-04 21:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2015-01-11 18:14 - 2014-01-26 13:19 - 00063136 _____ () C:\Users\Ingo\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-07 06:49 - 2009-07-14 05:45 - 00292040 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-06 21:40 - 2014-05-08 21:29 - 00000000 ____D () C:\Program Files (x86)\LibreOffice 4
2015-01-06 21:36 - 2014-11-09 12:45 - 00000000 ____D () C:\Users\Ingo\Downloads\libreoffice
2015-01-06 04:36 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2015-01-26 21:42 - 2015-01-26 21:42 - 0000016 ____H () C:\Users\Ingo\AppData\Roaming\SyncToy_d1262dcf-adf4-4b92-b3cd-82746d79f8af.dat

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed

==================== End Of Log ============================
         
--- --- ---

--- --- ---


bin ich geheilt?
Grüße
Zovirax

Alt 05.02.2015, 08:23   #10
schrauber
/// the machine
/// TB-Ausbilder
 

"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



Dann machen wir statt ESET schnell nen Kontrollscan hiermit:

Lade Dir bitte von hier Emsisoft Emergency Kit Download Emsisoft Emergency Kit herunter.
  • Bitte installiere das Programm in den vorgegebenen Pfad.
  • Starte das Programm durch Doppelklick der Desktopverknüpfung.
  • Das EEK ist nach dem Laden der Malwaresignaturen für den Scan bereit.
  • Folge nun bitte der bebilderten Bildanleitung zu Emergency Kit, entferne alle Funde und poste am Ende des Scans bzw. der Bereinigung das Log.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.02.2015, 18:51   #11
zovirax
 
"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



Emergency Kit:


Code:
ATTFilter
Emsisoft Emergency Kit - Version 9.0
Letztes Update: 05.02.2015 21:33:17
Benutzerkonto: User-PC\User

Scan Einstellungen:

Scan Methode: Detail Scan
Objekte: Rootkits, Speicher, Traces, C:\, D:\, F:\, I:\

PUPs-Erkennung: An
Archiv Scan: An
ADS Scan: An
Dateitypen-Filter: Aus
Erweitertes Caching: An
Direkter Festplattenzugriff: Aus

Scan Beginn:	05.02.2015 21:33:52
Value: HKEY_USERS\S-1-5-21-4093833643-2685545966-1431014470-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLETASKMGR 	gefunden: Setting.DisableTaskMgr (A)
Value: HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLEREGISTRYTOOLS 	gefunden: Setting.DisableRegistryTools (A)
Value: HKEY_USERS\S-1-5-21-4093833643-2685545966-1431014470-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLEREGISTRYTOOLS 	gefunden: Setting.DisableRegistryTools (A)
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0P4B5QQ1\wajam_validate[1].exe 	gefunden: Application.InstallAd (A)
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DSIZBPDB\SPIdentifier[1].exe 	gefunden: Application.Win32.SProtect (A)
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KZKB43Q8\MyPhoneExplorer_v2_5185[1].exe 	gefunden: Application.Win32.InstallMon (A)
F:\Dokumente und Einstellungen\minister\Eigene Dateien\installationen\Audiograbber\agsetup183se.exe -> (NSIS o) -> lzma_solid_nsis0024 -> (NSIS o) -> zlib_nsis0013 	gefunden: Adware.Yabector.B (B)
F:\WINDOWS\ehome\DRM\licgen.exe 	gefunden: Trojan.Generic.12555279 (B)

Gescannt	585535
Gefunden	8

Scan Ende:	06.02.2015 00:11:28
Scan Zeit:	2:37:36

F:\WINDOWS\ehome\DRM\licgen.exe	Quarantäne Trojan.Generic.12555279 (B)
F:\Dokumente und Einstellungen\minister\Eigene Dateien\installationen\Audiograbber\agsetup183se.exe	Quarantäne Adware.Yabector.B (B)
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KZKB43Q8\MyPhoneExplorer_v2_5185[1].exe	Quarantäne Application.Win32.InstallMon (A)
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DSIZBPDB\SPIdentifier[1].exe	Quarantäne Application.Win32.SProtect (A)
C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0P4B5QQ1\wajam_validate[1].exe	Quarantäne Application.InstallAd (A)
Value: HKEY_USERS\S-1-5-21-4093833643-2685545966-1431014470-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLEREGISTRYTOOLS	Quarantäne Setting.DisableRegistryTools (A)
Value: HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLEREGISTRYTOOLS	Quarantäne Setting.DisableRegistryTools (A)
Value: HKEY_USERS\S-1-5-21-4093833643-2685545966-1431014470-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLETASKMGR	Quarantäne Setting.DisableTaskMgr (A)

Quarantäne	8
         
Dabei anzumerken: Laufwerk F ist die Platte meines vorigen Computers, die nur als Speicher benutzt werden und sowieso noch neu formatiert werden soll.

Alt 11.02.2015, 07:13   #12
schrauber
/// the machine
/// TB-Ausbilder
 

"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 12.02.2015, 21:58   #13
zovirax
 
"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



Sieht alles gut aus, verbindlichen Dank!

Alt 13.02.2015, 07:15   #14
schrauber
/// the machine
/// TB-Ausbilder
 

"search protect" in taskleiste (windows7) - Standard

"search protect" in taskleiste (windows7)



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu "search protect" in taskleiste (windows7)
andere, aufräumen, avast, click, deinstallation, eingefangen, entferne, entfernen, ergebnisse, erscheint, fordert, gefangen, gen, icon, laden, neu, programme, protect, sauber, search, search protect entfernen, taskleiste, taskleistensymbole, thema, ungewünschte, wahrscheinlich, windows




Ähnliche Themen: "search protect" in taskleiste (windows7)


  1. Search Protect in der Taskleiste nach Skype download!
    Plagegeister aller Art und deren Bekämpfung - 23.04.2015 (7)
  2. Fehlerhinweis "Ungültiges Bild" unter WINDOWS 7: "C:\PROGRA~2\SEARCH~2\SEARCH~1\bin\VC32LO~1.DLL" +
    Log-Analyse und Auswertung - 19.04.2015 (9)
  3. Search Protect in Taskleiste
    Log-Analyse und Auswertung - 17.04.2015 (24)
  4. Search Protect in Taskleiste
    Lob, Kritik und Wünsche - 16.04.2015 (1)
  5. Windows 7: Fehlermeldung beim öffnen jedes Programms & Systemstart: "C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DDL"
    Log-Analyse und Auswertung - 17.03.2015 (9)
  6. WIN 8: PC installiert automatisch neue Programme/Apps: z.B. "Game Hug Acarde" oder "Any Protect"
    Log-Analyse und Auswertung - 19.02.2015 (10)
  7. Diverse Malware ("CoolSaleCoupon", "ddownlloaditkeep", "omiga-plus", "SaveSense", "SaleItCoupon"); lahmer PC & viel Werbung!
    Plagegeister aller Art und deren Bekämpfung - 11.01.2015 (16)
  8. Search Protect, eventl. maleware, in der Windows Taskleiste - unter installierten Programmen in der Systemsteuerung nicht aufgeführt - Win 7
    Plagegeister aller Art und deren Bekämpfung - 24.12.2014 (3)
  9. Search Protect, eventl. maleware, in der Windows Taskleiste - unter installierten Programmen in der Systemsteuerung nicht aufgeführt - Win 7
    Plagegeister aller Art und deren Bekämpfung - 13.10.2014 (10)
  10. Search Protect in Taskleiste und nicht deinstallierbar
    Plagegeister aller Art und deren Bekämpfung - 25.08.2014 (17)
  11. Windows7: Datei "dwm.exe" im Ordner "iswizard05" lässt sich nicht löschen
    Log-Analyse und Auswertung - 20.02.2014 (19)
  12. "InstallX Search Protect for Yahoo" entfernen
    Anleitungen, FAQs & Links - 13.02.2014 (2)
  13. Windows7: Search Protect by Conduit
    Log-Analyse und Auswertung - 04.01.2014 (7)
  14. "search.ueep.com" und "Antivirus Security Pro" entfernen
    Plagegeister aller Art und deren Bekämpfung - 08.11.2013 (36)
  15. Windows XP Nach Installation von HP Player immer zwei Startseiten beim Öffnen von Google chrome "start.iminent.com" und "Search gol"
    Log-Analyse und Auswertung - 08.10.2013 (5)
  16. "NAV-Links" und "Certified-Toolbar (Search)" rauben mir den letzten Nerv! Was tun?
    Log-Analyse und Auswertung - 23.08.2013 (8)
  17. IE infiziert mit "Home Search" und Pop-Ups namens "Only the best"! Hilfe!?
    Plagegeister aller Art und deren Bekämpfung - 19.09.2004 (10)

Zum Thema "search protect" in taskleiste (windows7) - In der taskleiste erscheint ein "search protect" icon und fordert zum "click to configure" auf. Einige andere ungewünschte Programme, die wahrscheinlich zeitgleich eingefangen wurden, ließen sich durch Deinstallation und Aufräumen - "search protect" in taskleiste (windows7)...
Archiv
Du betrachtest: "search protect" in taskleiste (windows7) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.