Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 01.03.2015, 13:35   #1
foxjul
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Frage

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Hallo,
bin zum ersten mal hier. Vielen Dank für Verständnis und Hilfe.
Wenn ich den Internet Explorer starte schiebt sich sofort Werbung über die Webseite die ich eigentlich sehen möchte. Ich hab versucht die entsprechenden Add-ons zu entfernen, ging aber nicht. Die Einträge waren grau und nicht anklickbar. Vielleicht hab ich mir einen Trojaner eingefangen.
Hier die Logfiles:
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 12:10 on 01/03/2015 (Frank)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 29-02-2015
Ran by Frank (administrator) on SMALLPC on 01-03-2015 12:14:20
Running from C:\Users\Frank\Desktop
Loaded Profiles: Frank (Available profiles: Frank & magda_000 & danie_000 & Local 1)
Platform: Windows 8.1 (X64) OS Language: English (United Kingdom)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Intel(R) Corporation) C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
() C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Dolby Laboratories Inc.) C:\Program Files\Dolby Digital Plus\ddp.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Sony Corporation) C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\Reader Library Launcher.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\csisyncclient.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13671640 2014-04-10] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1385840 2014-04-15] (Realtek Semiconductor)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM-x32\...\Run: [Reader Library Launcher] => C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\Reader Library Launcher.exe [906648 2010-07-13] (Sony Corporation)
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKU\S-1-5-21-1456277606-1020266487-1713717305-1001\...\Run: [Optimizer Pro] => C:\Program Files (x86)\Optimizer Pro 3.31\OptProLauncher.exe
Startup: C:\Users\magda_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = ?type=hppp
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
BHO: suerfkeepit -> {290f1ba2-8788-4e76-bc02-5a1b62fcb2cd} -> C:\Program Files (x86)\suerfkeepit\eI8QfVOdOzaUwP.x64.dll No File
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: lesss2epaYY -> {48add660-ea7d-419d-a460-d4c1b01b227b} -> C:\Program Files (x86)\lesss2epaYY\jtcXXl2SWWVUVO.x64.dll No File
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: suerfkeepit -> {290f1ba2-8788-4e76-bc02-5a1b62fcb2cd} -> C:\Program Files (x86)\suerfkeepit\eI8QfVOdOzaUwP.dll No File
BHO-x32: lesss2epaYY -> {48add660-ea7d-419d-a460-d4c1b01b227b} -> C:\Program Files (x86)\lesss2epaYY\jtcXXl2SWWVUVO.dll No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\t0s78wfx.default-1425111599187
FF DefaultSearchEngine: DuckDuckGo
FF Homepage: hxxp://de.wikipedia.org/wiki/Wikipedia:Hauptseite
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @sony.com/eBookLibrary -> C:\Program Files (x86)\Sony\Reader\Data\bin\npebldetectmoz.dll (Sony Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 034f3c40; c:\Program Files (x86)\SystemMolder\SystemMolder.dll [1649152 2015-02-25] () [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2711736 2015-01-13] (Microsoft Corporation)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [282096 2014-03-11] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [733696 2013-07-01] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [822232 2013-07-01] (Intel(R) Corporation)
S2 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [224096 2011-06-17] ()
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [284912 2014-01-17] ()
S3 Sony SCSI Helper Service; C:\Program Files (x86)\Common Files\Sony Shared\Fsk\SonySCSIHelperService.exe [73728 2010-04-02] (Sony Corporation) [File not signed]
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3816176 2014-01-17] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2014-03-18] (Microsoft Corporation)
R3 btmaux; C:\Windows\system32\DRIVERS\btmaux.sys [140600 2014-02-03] (Motorola Solutions, Inc.)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1419064 2014-02-21] (Motorola Solutions, Inc.)
R3 GPIO; C:\Windows\System32\drivers\iaiogpioe.sys [31232 2013-11-11] (Intel Corporation)
S3 huawei_wwanecm; C:\Windows\system32\DRIVERS\ew_juwwanecm.sys [239104 2012-09-18] (Huawei Technologies Co., Ltd.)
R3 iaioi2c; C:\Windows\System32\drivers\iaioi2ce.sys [67584 2013-11-11] (Intel Corporation)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [187336 2014-05-13] (Intel Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-03-01] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2014-11-21] (Malwarebytes Corporation)
R0 MBI; C:\Windows\System32\drivers\MBI.sys [29464 2013-10-10] (Intel Corporation)
R3 NETwNb64; C:\Windows\system32\DRIVERS\Netwbw02.sys [3434464 2014-03-13] (Intel Corporation)
S3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew02.sys [4649440 2013-06-18] (Intel Corporation)
S3 RtlWlanu; C:\Windows\system32\DRIVERS\rtwlanu.sys [2968280 2014-01-15] (Realtek Semiconductor Corporation                           )
R3 TXEIx64; C:\Windows\System32\drivers\TXEIx64.sys [88592 2014-01-15] (Intel Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S3 clwvd; \SystemRoot\system32\DRIVERS\clwvd.sys [X]
U3 kwldypod; \??\C:\Users\Frank\AppData\Local\Temp\kwldypod.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-01 12:14 - 2015-03-01 12:14 - 00012449 _____ () C:\Users\Frank\Desktop\FRST.txt
2015-03-01 12:10 - 2015-03-01 12:10 - 00000472 _____ () C:\Users\Frank\Desktop\defogger_disable.log
2015-03-01 11:56 - 2015-03-01 11:56 - 00380416 _____ () C:\Users\Frank\Desktop\Gmer-19357.exe
2015-03-01 11:34 - 2015-03-01 12:14 - 00000000 ____D () C:\FRST
2015-03-01 11:33 - 2015-03-01 11:34 - 02092544 _____ (Farbar) C:\Users\Frank\Desktop\FRST64.exe
2015-03-01 11:26 - 2015-03-01 11:26 - 00000000 _____ () C:\Users\Frank\defogger_reenable
2015-03-01 11:22 - 2015-03-01 11:22 - 00050477 _____ () C:\Users\Frank\Desktop\Defogger.exe
2015-02-28 13:00 - 2015-03-01 11:16 - 00000232 _____ () C:\Windows\setupact.log
2015-02-28 13:00 - 2015-02-28 13:00 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-28 10:19 - 2015-02-28 10:19 - 00000000 ____D () C:\Users\Frank\AppData\Local\MediaServer
2015-02-27 20:24 - 2015-02-27 20:25 - 00000000 ____D () C:\ProgramData\17296007440048338474
2015-02-25 19:28 - 2014-12-13 22:28 - 00513488 _____ () C:\Windows\SysWOW64\locale.nls
2015-02-25 19:28 - 2014-12-13 22:28 - 00513488 _____ () C:\Windows\system32\locale.nls
2015-02-25 19:28 - 2014-10-29 02:27 - 01200128 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Globalization.dll
2015-02-25 19:28 - 2014-10-29 02:27 - 00323072 _____ (Microsoft Corporation) C:\Windows\system32\GlobCollationHost.dll
2015-02-25 19:28 - 2014-10-29 02:04 - 00868352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Globalization.dll
2015-02-25 19:28 - 2014-10-29 02:04 - 00200704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GlobCollationHost.dll
2015-02-25 16:50 - 2015-03-01 11:17 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-25 16:49 - 2015-02-25 16:49 - 00001082 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-25 16:49 - 2015-02-25 16:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-25 16:49 - 2015-02-25 16:49 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-25 16:49 - 2015-02-25 16:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-25 16:49 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-25 16:49 - 2014-11-21 06:14 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-25 16:49 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-25 16:48 - 2015-02-25 16:48 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\danie_000\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-25 16:35 - 2015-02-25 16:35 - 00000000 ____D () C:\Program Files (x86)\SystemMolder
2015-02-16 21:24 - 2015-02-17 22:59 - 00009278 _____ () C:\Users\danie_000\Documents\bacbook comments.odt
2015-02-16 20:52 - 2015-02-16 20:52 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2015-02-16 20:09 - 2015-02-16 20:13 - 00000000 ____D () C:\Users\danie_000\Documents\files
2015-02-16 20:02 - 2015-02-16 20:02 - 00001980 _____ () C:\Users\Public\Desktop\FileZilla Client.lnk
2015-02-16 20:01 - 2015-02-16 20:01 - 06372800 _____ (Tim Kosse) C:\Users\danie_000\Downloads\FileZilla_3.10.1.1_win32-setup.exe
2015-02-15 14:14 - 2015-02-15 14:14 - 00001174 _____ () C:\Users\magda_000\Downloads\Vielleicht morgen.acsm
2015-02-13 14:59 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-13 14:59 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-11 16:58 - 2015-02-04 00:38 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 16:58 - 2015-02-04 00:08 - 00761856 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 16:58 - 2015-02-04 00:08 - 00414208 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 16:58 - 2015-02-03 00:11 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 16:58 - 2015-02-03 00:11 - 00894464 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 16:58 - 2015-02-03 00:11 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 16:58 - 2015-01-19 19:42 - 01487976 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2015-02-11 16:58 - 2014-12-19 09:57 - 00788680 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 16:58 - 2014-12-19 09:25 - 00602776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 16:58 - 2014-12-09 00:12 - 00391526 _____ () C:\Windows\system32\ApnDatabase.xml
2015-02-11 14:04 - 2015-01-13 23:11 - 01762840 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 14:04 - 2015-01-13 23:04 - 01489072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 14:04 - 2015-01-10 10:10 - 07472960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 14:04 - 2015-01-10 10:10 - 01733440 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-02-11 14:04 - 2015-01-10 09:28 - 01498360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-02-11 14:04 - 2015-01-10 08:00 - 00430080 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 14:04 - 2015-01-10 07:38 - 00359424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 14:04 - 2014-12-09 04:45 - 00393728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-11 14:04 - 2014-12-09 02:56 - 00538624 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 14:04 - 2014-10-29 03:02 - 00285184 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-02-11 14:04 - 2014-10-29 03:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-02-11 14:04 - 2014-10-29 02:57 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-02-11 14:04 - 2014-10-29 02:15 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-02-11 14:04 - 2014-10-29 02:15 - 00005632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-02-11 14:04 - 2014-10-29 02:14 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-02-11 14:04 - 2014-10-29 02:13 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-02-11 14:04 - 2014-10-29 02:13 - 00008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-02-11 14:03 - 2015-01-15 23:43 - 00563504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 14:03 - 2015-01-15 23:43 - 00177984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 14:03 - 2015-01-14 05:22 - 00445440 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-02-11 14:03 - 2015-01-14 04:53 - 00324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-02-11 14:03 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 14:03 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 14:03 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 14:03 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 14:03 - 2015-01-12 03:34 - 00816128 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-02-11 14:03 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 14:03 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 14:03 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 14:03 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 14:03 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 14:03 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 14:03 - 2015-01-12 02:58 - 01032704 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2015-02-11 14:03 - 2015-01-12 02:55 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-02-11 14:03 - 2015-01-12 02:51 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-02-11 14:03 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 14:03 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 14:03 - 2015-01-12 02:48 - 00374272 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 14:03 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 14:03 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 14:03 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 14:03 - 2015-01-12 02:34 - 00128000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2015-02-11 14:03 - 2015-01-12 02:30 - 00880128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2015-02-11 14:03 - 2015-01-12 02:27 - 02865152 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2015-02-11 14:03 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 14:03 - 2015-01-12 02:25 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-02-11 14:03 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 14:03 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 14:03 - 2015-01-12 02:23 - 00327168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 14:03 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 14:03 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 14:03 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 14:03 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 14:03 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 14:03 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 14:03 - 2014-10-29 03:51 - 00154112 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 14:03 - 2014-10-29 03:50 - 00736768 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 14:03 - 2014-10-29 03:06 - 00736768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 14:03 - 2014-10-29 03:06 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 14:03 - 2014-10-29 02:31 - 01441792 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 14:02 - 2015-01-10 09:22 - 04175872 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-01-31 21:43 - 2015-01-31 21:43 - 00073760 _____ () C:\Users\danie_000\Downloads\bacbook.ixellian.be-Jan-2015.gz
2015-01-31 21:17 - 2015-02-16 20:15 - 00000000 ____D () C:\Users\danie_000\AppData\Roaming\FileZilla
2015-01-31 21:17 - 2015-01-31 21:18 - 06374592 _____ (Tim Kosse) C:\Users\danie_000\Downloads\FileZilla_3.10.1_win32-setup.exe
2015-01-31 20:24 - 2015-02-25 16:35 - 00000000 ____D () C:\ProgramData\a32a8d1e00003f12
2015-01-31 07:59 - 2015-01-31 07:59 - 02194432 _____ () C:\Users\magda_000\Downloads\AdwCleaner09.exe
2015-01-31 07:59 - 2015-01-31 07:59 - 00003252 _____ () C:\Windows\System32\Tasks\Optimizer Pro Schedule
2015-01-31 07:59 - 2015-01-31 07:59 - 00000000 ____D () C:\Users\Frank\Documents\Optimizer Pro
2015-01-31 07:55 - 2015-02-16 20:02 - 00000000 ____D () C:\Program Files (x86)\FileZilla FTP Client
2015-01-31 07:55 - 2015-02-16 20:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2015-01-31 07:53 - 2015-01-31 20:23 - 00000000 ____D () C:\Users\Frank\AppData\Roaming\omiga-plus
2015-01-31 07:52 - 2015-01-31 07:52 - 00742056 _____ ( ) C:\Users\magda_000\Downloads\FileZilla_3.10.0.2_win32-setup.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-01 12:02 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\sru
2015-03-01 11:55 - 2014-09-27 09:12 - 00003600 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1456277606-1020266487-1713717305-1001
2015-03-01 11:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\tracing
2015-03-01 11:38 - 2014-09-27 11:06 - 00004968 _____ () C:\Windows\System32\Tasks\Microsoft Office 15 Sync Maintenance for SMALLPC-Frank SmallPC
2015-03-01 11:30 - 2014-09-27 08:51 - 01361777 _____ () C:\Windows\WindowsUpdate.log
2015-03-01 11:26 - 2014-09-27 09:05 - 00000000 ____D () C:\Users\Frank
2015-03-01 11:20 - 2014-09-27 09:26 - 00003922 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{0B56FA7A-6656-43AE-83D1-B0044886D3D3}
2015-03-01 11:18 - 2014-09-27 09:13 - 00000000 __RDO () C:\Users\Frank\OneDrive
2015-03-01 11:16 - 2014-12-22 12:23 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-03-01 11:16 - 2013-08-22 15:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-01 11:16 - 2013-08-22 14:25 - 00786432 ___SH () C:\Windows\system32\config\BBI
2015-03-01 09:42 - 2014-09-27 11:55 - 00000000 ____D () C:\Users\magda_000\OneDrive
2015-02-28 21:27 - 2014-09-27 18:10 - 00003938 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{6B157DEA-F4A5-417F-873C-1D73E668E2C7}
2015-02-28 18:10 - 2014-09-27 11:57 - 00003600 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1456277606-1020266487-1713717305-1004
2015-02-28 12:59 - 2013-08-22 15:44 - 00378552 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-28 11:13 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\AppReadiness
2015-02-28 10:40 - 2014-04-25 08:22 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-02-28 10:31 - 2014-04-30 11:26 - 00000000 ____D () C:\ProgramData\CLSK
2015-02-28 10:30 - 2014-04-30 12:06 - 00000000 ____D () C:\Users\Public\Documents\CyberLink
2015-02-28 10:30 - 2014-04-30 11:27 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HomeCinema
2015-02-28 10:23 - 2014-04-30 11:26 - 00000000 ____D () C:\ProgramData\CyberLink
2015-02-28 09:29 - 2014-09-27 11:46 - 00000000 ____D () C:\Users\magda_000\AppData\Local\Packages
2015-02-27 20:11 - 2014-09-27 09:08 - 00000000 ____D () C:\Users\Frank\Documents\Youcam
2015-02-27 14:25 - 2014-09-27 11:53 - 00000000 ____D () C:\Users\magda_000\Documents\Youcam
2015-02-26 21:10 - 2014-03-18 09:16 - 00058282 _____ () C:\Windows\PFRO.log
2015-02-26 06:59 - 2013-08-22 16:20 - 00000000 ____D () C:\Windows\CbsTemp
2015-02-25 18:14 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\Branding
2015-02-25 17:28 - 2014-09-27 15:59 - 00003600 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1456277606-1020266487-1713717305-1007
2015-02-25 16:36 - 2014-09-27 16:03 - 00003938 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{8CA0B4D7-4DCC-4E99-B365-2E128D4D18FD}
2015-02-25 16:35 - 2014-09-27 15:55 - 00000000 ____D () C:\Users\danie_000\Documents\Youcam
2015-02-24 20:28 - 2014-09-27 09:25 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2015-02-17 17:57 - 2014-04-30 10:35 - 00767704 _____ () C:\Windows\system32\perfh007.dat
2015-02-17 17:57 - 2014-04-30 10:35 - 00163124 _____ () C:\Windows\system32\perfc007.dat
2015-02-17 17:57 - 2014-04-28 10:22 - 00814850 _____ () C:\Windows\system32\perfh00C.dat
2015-02-17 17:57 - 2014-04-28 10:22 - 00163070 _____ () C:\Windows\system32\perfc00C.dat
2015-02-17 17:57 - 2014-03-18 16:26 - 02737336 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-15 20:58 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\rescache
2015-02-12 13:58 - 2014-12-11 07:44 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-12 13:58 - 2014-09-29 17:49 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-12 13:58 - 2014-09-29 06:17 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-12 13:53 - 2014-04-24 17:12 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-12 13:53 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2015-02-06 20:22 - 2014-09-27 19:01 - 00000000 ____D () C:\Users\Frank\AppData\Local\Adobe
2015-02-05 07:42 - 2014-12-18 21:14 - 00000000 ____D () C:\ProgramData\Oracle
2015-02-05 07:42 - 2014-12-18 21:14 - 00000000 ____D () C:\Program Files (x86)\Java
2015-02-05 07:40 - 2014-12-18 21:14 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-02-05 07:40 - 2014-12-18 21:14 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-02-05 07:40 - 2014-12-18 21:14 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-02-05 07:40 - 2014-12-18 21:14 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-02-03 20:31 - 2014-09-27 11:00 - 00714720 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-03 20:31 - 2014-09-27 11:00 - 00106976 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-02 20:03 - 2014-12-30 11:54 - 00000000 ____D () C:\Users\Frank\Downloads\octaplus
2015-01-31 20:23 - 2014-09-27 16:07 - 00001179 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-01-31 20:23 - 2014-09-27 16:07 - 00001167 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-01-31 20:23 - 2014-09-27 15:52 - 00001462 _____ () C:\Users\danie_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-31 20:23 - 2014-05-05 11:14 - 00002449 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Welcome.lnk
2015-01-31 20:23 - 2014-05-05 11:14 - 00002449 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MEDIONhome.lnk
2015-01-31 07:53 - 2014-09-27 09:06 - 00001680 _____ () C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk

==================== Files in the root of some directories =======

2014-05-05 10:11 - 2014-05-05 10:11 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-05-12 08:02 - 2014-05-12 08:02 - 0000032 _____ () C:\ProgramData\Temp.log
2014-04-30 11:31 - 2014-04-30 11:31 - 0000104 _____ () C:\ProgramData\{01FB4998-33C4-4431-85ED-079E3EEFE75D}.log
2014-04-30 11:31 - 2014-04-30 11:31 - 0000119 _____ () C:\ProgramData\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}.log
2014-04-30 11:28 - 2014-04-30 11:28 - 0000106 _____ () C:\ProgramData\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}.log
2014-04-30 11:30 - 2014-04-30 11:31 - 0000111 _____ () C:\ProgramData\{44510C84-AE2A-4079-A75B-D44E68D73B9A}.log
2014-04-30 11:29 - 2014-04-30 11:29 - 0000032 _____ () C:\ProgramData\{551F492A-01B0-4DC4-866F-875EC4EDC0A8}.log
2014-04-30 11:26 - 2014-04-30 11:27 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2014-04-30 11:29 - 2014-04-30 11:30 - 0000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log
2014-04-30 11:27 - 2014-04-30 11:28 - 0000110 _____ () C:\ProgramData\{E3739848-5329-48E3-8D28-5BBD6E8BE384}.log
2014-04-30 11:28 - 2014-04-30 11:28 - 0000110 _____ () C:\ProgramData\{E3D04529-6EDB-11D8-A372-0050BAE317E1}.log

Some content of TEMP:
====================
C:\Users\danie_000\AppData\Local\Temp\bitool.dll
C:\Users\magda_000\AppData\Local\Temp\eblinstaller.exe
C:\Users\magda_000\AppData\Local\Temp\jre-8u31-windows-au.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-24 16:57

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-02-2015
Ran by Frank at 2015-03-01 12:15:21
Running from C:\Users\Frank\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Ashampoo AppLauncher (Medion) v.1.0.0 (HKLM-x32\...\Ashampoo AppLauncher (Medion)_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dolby Digital Plus Advanced Audio (HKLM\...\{B0BFC63F-EA07-419E-960B-3FB2ED5DD0B2}) (Version: 7.6.3.1 - Dolby Laboratories Inc)
FileZilla Client 3.10.1.1 (HKLM-x32\...\FileZilla Client) (Version: 3.10.1.1 - Tim Kosse)
FormatFactory 3.5.1.0 (HKLM-x32\...\FormatFactory) (Version: 3.5.1.0 - Format Factory)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fotogalerija (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
FreeMind (HKLM-x32\...\B991B020-2968-11D8-AF23-444553540000_is1) (Version: 1.0.1 - )
Galerie de photos (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3496 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed (HKLM\...\{01BFBBA5-F5D4-48A2-86AD-F8A3DF0D4FE6}) (Version: 16.10.0.0136 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology(patch version 17.0.1414.3) (HKLM\...\{302600C1-6BDF-4FD1-1403-148929CC1385}) (Version: 17.0.1403.0442 - Intel Corporation)
Intel(R) Sideband Fabric Device Driver (HKLM-x32\...\C5A8BC6E-723A-4C0F-96E1-C426D1A4BCA9) (Version: 1.70.305.16316 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 1.0.0.1064 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{b9007812-6a61-4dfc-8a0c-4c726c7dc43f}) (Version: 17.0.1 - Intel Corporation)
Internet Manager (HKLM-x32\...\Internet Manager) (Version: 22.001.18.11.49 - Huawei Technologies Co.,Ltd)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Malwarebytes Anti-Malware version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft Office Home and Student 2013 - en-us (HKLM\...\HomeStudentRetail - en-us) (Version: 15.0.4693.1002 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1456277606-1020266487-1713717305-1001\...\OneDriveSetup.exe) (Version: 17.3.1229.0918 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0.1 (x86 en-GB) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 en-GB)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
Navigraph Charts 4 (HKLM-x32\...\{DA4F6264-B078-4A67-B0FD-2057AC3A5119}) (Version: 4.1.1.8 - Navigraph)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4693.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4693.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4693.1002 - Microsoft Corporation) Hidden
Raccolta foto (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Reader Library by Sony (HKLM-x32\...\{B70E5793-F912-4C62-AFE2-C4F0B078FD31}) (Version: 3.3.00.07130 - Sony Corporation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.39052 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.20.815.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7240 - Realtek Semiconductor Corp.)
Rigs of Rods 0.38.67 (HKLM-x32\...\Rigs of Rods 0.38.67) (Version: 0.38.67 - Rigs of Rods Team)
SystemMolder (HKLM-x32\...\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}{34f3c40}) (Version:  - Software Publisher) <==== ATTENTION
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1456277606-1020266487-1713717305-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-1456277606-1020266487-1713717305-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Frank\AppData\Local\Microsoft\SkyDrive\17.3.1229.0918\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

12-02-2015 13:51:27 Windows Update
15-02-2015 16:27:26 Windows Update
26-02-2015 06:58:49 Windows Update
28-02-2015 10:10:28 Installed Suite2

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05FCC9C3-CA09-4A55-973C-C12EC5AA48FE} - System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-1456277606-1020266487-1713717305-1001 => %localappdata%\Microsoft\SkyDrive\SkyDrive.exe
Task: {18B04A78-E60A-46B2-B3F2-8F7C39BBA02E} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2015-02-12] (Microsoft Corporation)
Task: {523E1274-FA46-43A4-9FB8-0FD523BA8B29} - System32\Tasks\Microsoft Office 15 Sync Maintenance for SMALLPC-Frank SmallPC => C:\Program Files\Microsoft Office 15\Root\Office15\MsoSync.exe [2015-01-06] (Microsoft Corporation)
Task: {52B9FFAC-24B4-4782-8B52-C6EB8945C806} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-12-30] (Microsoft Corporation)
Task: {8B3C1540-585E-4CA0-945F-F320452AD014} - System32\Tasks\Optimizer Pro Schedule => C:\Program Files (x86)\Optimizer Pro 3.31\OptProLauncher.exe <==== ATTENTION
Task: {9CE23E69-1873-4D04-8D31-AEC926630E66} - System32\Tasks\GenericSettingsHandler\Windows-Credentials\RetrySyncTask_for_S-1-5-21-1456277606-1020266487-1713717305-1004
Task: {B38D01C0-BF87-45D0-AB09-C54FF6E5F191} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {BEE3091A-5A72-4E3A-ABBA-A0C5297E2048} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-12-30] (Microsoft Corporation)
Task: {F7FE8CEC-E15E-44A9-9E55-20F0ABAFEB78} - System32\Tasks\DolbySelectorTask => C:\Program Files\Dolby Digital Plus\ddp.exe [2014-04-07] (Dolby Laboratories Inc.)

==================== Loaded Modules (whitelisted) ==============

2014-09-27 09:25 - 2014-05-20 08:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2011-03-14 16:27 - 2011-03-14 16:27 - 00346976 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2014-12-22 11:30 - 2011-06-17 12:04 - 00224096 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
2015-02-24 20:27 - 2014-12-23 20:53 - 08898728 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2014-04-07 16:13 - 2014-04-07 16:13 - 00052096 _____ () C:\Program Files\Dolby Digital Plus\Dolby.DDP.Controls_Desktop.dll
2015-02-25 16:35 - 2015-02-25 16:35 - 01649152 _____ () c:\Program Files (x86)\SystemMolder\SystemMolder.dll
2014-12-22 11:30 - 2009-01-10 11:32 - 00011362 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\mingwm10.dll
2014-12-22 11:30 - 2009-06-22 19:42 - 00043008 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\libgcc_s_dw2-1.dll
2014-12-22 11:30 - 2010-05-05 09:47 - 02415104 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtCore4.dll
2014-12-22 11:30 - 2010-02-10 15:10 - 01148416 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtNetwork4.dll
2010-07-13 01:28 - 2010-07-13 01:28 - 00856064 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\fsk.dll
2010-07-13 01:13 - 2010-07-13 01:13 - 00033792 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskMediaPlayers.dll
2010-07-13 01:15 - 2010-07-13 01:15 - 00233472 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\Fskin.dll
2010-07-13 01:22 - 2010-07-13 01:22 - 00020480 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskinLocalize.dll
2010-04-02 21:23 - 2010-04-02 21:23 - 00815104 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskSecurity.dll
2010-07-13 01:16 - 2010-07-13 01:16 - 00118784 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskDocumentViewer.dll
2010-07-13 01:22 - 2010-07-13 01:22 - 00009728 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskPower.dll
2010-07-13 01:26 - 2010-07-13 01:26 - 00018432 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\FskNetInterface.dll
2010-07-13 01:15 - 2010-07-13 01:15 - 00010240 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskMobileMediaDevice.dll
2010-07-13 01:25 - 2010-07-13 01:25 - 00008704 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\FskTimeHardware.dll
2010-07-13 01:25 - 2010-07-13 01:25 - 00028160 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\ticket.dll
2010-07-13 01:25 - 2010-07-13 01:25 - 00011776 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\ebookDeviceNotifier.dll
2010-04-02 20:44 - 2010-04-02 20:44 - 00086016 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\ebookUsb.dll
2010-07-13 01:29 - 2010-07-13 01:29 - 00143360 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\connectionDetector.dll
2010-07-13 01:10 - 2010-07-13 01:10 - 00172032 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\USBDetector.dll
2014-11-20 07:08 - 2014-11-20 07:08 - 00316576 _____ () C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\AppVIsvStream32.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Frank\OneDrive:ms-properties
AlternateDataStreams: C:\Users\magda_000\OneDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaioi2ce.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1456277606-1020266487-1713717305-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\MEDION\wallpaper.jpg
DNS Servers: Media is not connected to internet.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-1456277606-1020266487-1713717305-500 - Administrator - Disabled)
danie_000 (S-1-5-21-1456277606-1020266487-1713717305-1007 - Administrator - Enabled) => C:\Users\danie_000
Frank (S-1-5-21-1456277606-1020266487-1713717305-1001 - Administrator - Enabled) => C:\Users\Frank
Guest (S-1-5-21-1456277606-1020266487-1713717305-501 - Limited - Disabled)
Local 1 (S-1-5-21-1456277606-1020266487-1713717305-1009 - Limited - Enabled) => C:\Users\Local 1
magda_000 (S-1-5-21-1456277606-1020266487-1713717305-1004 - Limited - Enabled) => C:\Users\magda_000

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (02/28/2015 11:56:06 AM) (Source: Microsoft-Windows-LocationProvider) (EventID: 2006) (User: NT AUTHORITY)
Description: There was an error with the Windows Location Provider database

Error: (02/28/2015 08:08:55 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program IEXPLORE.EXE version 11.0.9600.17416 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 1c34

Start Time: 01d0532487d32715

Termination Time: 78

Application Path: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Report Id: 5f1e5558-bf18-11e4-82df-303a6410571f

Faulting package full name: 

Faulting package-relative application ID:

Error: (02/27/2015 08:57:36 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program iexplore.exe version 11.0.9600.17416 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 19ec

Start Time: 01d052c783429229

Termination Time: 31

Application Path: C:\Program Files\Internet Explorer\iexplore.exe

Report Id: de1260c1-beba-11e4-82df-303a6410571f

Faulting package full name: 

Faulting package-relative application ID:

Error: (02/27/2015 08:56:30 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program iexplore.exe version 11.0.9600.17416 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 160c

Start Time: 01d052c6d39a5fe2

Termination Time: 46

Application Path: C:\Program Files\Internet Explorer\iexplore.exe

Report Id: b6c3dfc1-beba-11e4-82df-303a6410571f

Faulting package full name: 

Faulting package-relative application ID:

Error: (02/27/2015 08:03:36 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: ZeroConfigService.exe, version: 17.0.0.0, time stamp: 0x52d9e32d
Faulting module name: MurocApi.dll, version: 17.0.0.0, time stamp: 0x52d9e279
Exception code: 0xc0000005
Fault offset: 0x000000000002bd48
Faulting process ID: 0x954
Faulting application start time: 0xZeroConfigService.exe0
Faulting application path: ZeroConfigService.exe1
Faulting module path: ZeroConfigService.exe2
Report ID: ZeroConfigService.exe3
Faulting package full name: ZeroConfigService.exe4
Faulting package-relative application ID: ZeroConfigService.exe5

Error: (02/27/2015 05:56:30 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (02/27/2015 06:53:00 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (02/25/2015 02:29:52 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (02/25/2015 07:15:26 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: SmallPC)
Description: Activation of application microsoft.windowscommunicationsapps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail failed with error: -2144927142 See the Microsoft-Windows-TWinUI/Operational log for additional information.

Error: (02/25/2015 07:15:15 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2486) (User: SmallPC)
Description: App microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe+Microsoft.WindowsLive.Mail did not launch within its allotted time.


System errors:
=============
Error: (03/01/2015 11:31:34 AM) (Source: Ntfs) (EventID: 55) (User: NT AUTHORITY)
Description: A corruption was discovered in the file system structure on volume C:.

The exact nature of the corruption is unknown.  The file system structures need to be scanned online.

Error: (03/01/2015 11:16:58 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Internet Manager. OUC service failed to start due to the following error: 
%%1053

Error: (03/01/2015 11:16:58 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the Internet Manager. OUC service to connect.

Error: (03/01/2015 11:15:53 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalActivation{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)UnavailableUnavailable

Error: (03/01/2015 10:27:12 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalActivation{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)UnavailableUnavailable

Error: (03/01/2015 09:29:32 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalActivation{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)UnavailableUnavailable

Error: (03/01/2015 09:19:04 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalActivation{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)UnavailableUnavailable

Error: (03/01/2015 09:17:09 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalActivation{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)UnavailableUnavailable

Error: (03/01/2015 09:14:14 AM) (Source: Schannel) (EventID: 4120) (User: NT AUTHORITY)
Description: A fatal alert was generated and sent to the remote endpoint. This may result in termination of the connection. The TLS protocol defined fatal error code is 70. The Windows SChannel error state is 105.

Error: (02/28/2015 06:21:47 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalActivation{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)UnavailableUnavailable


Microsoft Office Sessions:
=========================
Error: (02/28/2015 11:56:06 AM) (Source: Microsoft-Windows-LocationProvider) (EventID: 2006) (User: NT AUTHORITY)
Description: -2147024883

Error: (02/28/2015 08:08:55 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: IEXPLORE.EXE11.0.9600.174161c3401d0532487d3271578C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE5f1e5558-bf18-11e4-82df-303a6410571f

Error: (02/27/2015 08:57:36 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe11.0.9600.1741619ec01d052c78342922931C:\Program Files\Internet Explorer\iexplore.exede1260c1-beba-11e4-82df-303a6410571f

Error: (02/27/2015 08:56:30 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe11.0.9600.17416160c01d052c6d39a5fe246C:\Program Files\Internet Explorer\iexplore.exeb6c3dfc1-beba-11e4-82df-303a6410571f

Error: (02/27/2015 08:03:36 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: ZeroConfigService.exe17.0.0.052d9e32dMurocApi.dll17.0.0.052d9e279c0000005000000000002bd4895401d052c0092fc900C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exeC:\Program Files\Intel\WiFi\bin\MurocApi.dll54b0b480-beb3-11e4-82de-303a6410571f

Error: (02/27/2015 05:56:30 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (02/27/2015 06:53:00 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (02/25/2015 02:29:52 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (02/25/2015 07:15:26 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: SmallPC)
Description: microsoft.windowscommunicationsapps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail-2144927142

Error: (02/25/2015 07:15:15 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2486) (User: SmallPC)
Description: microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe+Microsoft.WindowsLive.Mail


==================== Memory info =========================== 

Processor: Intel(R) Celeron(R) CPU N2807 @ 1.58GHz
Percentage of memory in use: 38%
Total physical RAM: 3987.2 MB
Available physical RAM: 2441.8 MB
Total Pagefile: 4691.2 MB
Available Pagefile: 2979.46 MB
Total Virtual: 131072 MB
Available Virtual: 131071.84 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:404.05 GB) (Free:358.69 GB) NTFS
Drive d: (Recover) (Fixed) (Total:60 GB) (Free:44.59 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 566215FA)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-03-01 12:21:34
Windows 6.2.9200  x64 \Device\Harddisk0\DR0 -> \Device\00000025 HGST_HTS725050A7E630 rev.GH2OA420 465.76GB
Running: Gmer-19357.exe; Driver: C:\Users\Frank\AppData\Local\Temp\kwldypod.sys


---- User code sections - GMER 2.1 ----

.text    C:\Windows\system32\WLANExt.exe[1328] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                                              00007fffedec169a 4 bytes [EC, ED, FF, 7F]
.text    C:\Windows\system32\WLANExt.exe[1328] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                                              00007fffedec16a2 4 bytes [EC, ED, FF, 7F]
.text    C:\Windows\system32\WLANExt.exe[1328] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                                                 00007fffedec181a 4 bytes [EC, ED, FF, 7F]
.text    C:\Windows\system32\WLANExt.exe[1328] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                                                 00007fffedec1832 4 bytes [EC, ED, FF, 7F]
.text    C:\Windows\System32\spoolsv.exe[1432] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                                              00007fffedec169a 4 bytes [EC, ED, FF, 7F]
.text    C:\Windows\System32\spoolsv.exe[1432] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                                              00007fffedec16a2 4 bytes [EC, ED, FF, 7F]
.text    C:\Windows\System32\spoolsv.exe[1432] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                                                 00007fffedec181a 4 bytes [EC, ED, FF, 7F]
.text    C:\Windows\System32\spoolsv.exe[1432] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                                                 00007fffedec1832 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe[1740] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                          00007fffedec169a 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe[1740] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                          00007fffedec16a2 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe[1740] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                             00007fffedec181a 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe[1740] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                             00007fffedec1832 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Intel\WiFi\bin\EvtEng.exe[1788] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                                   00007fffedec169a 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Intel\WiFi\bin\EvtEng.exe[1788] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                                   00007fffedec16a2 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Intel\WiFi\bin\EvtEng.exe[1788] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                                      00007fffedec181a 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Intel\WiFi\bin\EvtEng.exe[1788] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                                      00007fffedec1832 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Intel\WiFi\bin\EvtEng.exe[1788] C:\Windows\SYSTEM32\WSOCK32.dll!setsockopt + 194                                                                                                                         00007fffe0c71f6a 4 bytes [C7, E0, FF, 7F]
.text    C:\Program Files\Intel\WiFi\bin\EvtEng.exe[1788] C:\Windows\SYSTEM32\WSOCK32.dll!setsockopt + 218                                                                                                                         00007fffe0c71f82 4 bytes [C7, E0, FF, 7F]
.text    C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1772] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                               00007fffedec169a 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1772] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                               00007fffedec16a2 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1772] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                  00007fffedec181a 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1772] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                  00007fffedec1832 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Windows Defender\MsMpEng.exe[2112] C:\Windows\system32\psapi.dll!GetModuleBaseNameA + 506                                                                                                                00007fffedec169a 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Windows Defender\MsMpEng.exe[2112] C:\Windows\system32\psapi.dll!GetModuleBaseNameA + 514                                                                                                                00007fffedec16a2 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Windows Defender\MsMpEng.exe[2112] C:\Windows\system32\psapi.dll!QueryWorkingSet + 118                                                                                                                   00007fffedec181a 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Windows Defender\MsMpEng.exe[2112] C:\Windows\system32\psapi.dll!QueryWorkingSet + 142                                                                                                                   00007fffedec1832 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[2208] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                        00007fffedec169a 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[2208] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                        00007fffedec16a2 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[2208] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                           00007fffedec181a 4 bytes [EC, ED, FF, 7F]
.text    C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[2208] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                           00007fffedec1832 4 bytes [EC, ED, FF, 7F]
.text    C:\Windows\system32\wbem\wmiprvse.exe[2776] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                                        00007fffedec169a 4 bytes [EC, ED, FF, 7F]
.text    C:\Windows\system32\wbem\wmiprvse.exe[2776] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                                        00007fffedec16a2 4 bytes [EC, ED, FF, 7F]
.text    C:\Windows\system32\wbem\wmiprvse.exe[2776] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                                           00007fffedec181a 4 bytes [EC, ED, FF, 7F]
.text    C:\Windows\system32\wbem\wmiprvse.exe[2776] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                                           00007fffedec1832 4 bytes [EC, ED, FF, 7F]

---- Threads - GMER 2.1 ----

Thread   C:\Windows\system32\csrss.exe [660:692]                                                                                                                                                                                   fffff9600080db90
---- Processes - GMER 2.1 ----

Library  C:\ProgramData\Internet Manager\OnlineUpdate\mingwm10.dll (*** suspicious ***) @ C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe [2024](2014-12-22 10:30:39)                                                         000000006fbc0000
Library  C:\ProgramData\Internet Manager\OnlineUpdate\libgcc_s_dw2-1.dll (*** suspicious ***) @ C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe [2024](2014-12-22 10:30:39)                                                   000000006e940000
Library  C:\ProgramData\Internet Manager\OnlineUpdate\QtCore4.dll (*** suspicious ***) @ C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe [2024](2014-12-22 10:30:39)                                                          000000006a1c0000
Library  C:\ProgramData\Internet Manager\OnlineUpdate\QtNetwork4.dll (*** suspicious ***) @ C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe [2024](2014-12-22 10:30:39)                                                       000000006ff00000
Library  C:\Program Files (x86)\Common Files\Microsoft Shared\Office15\mso.dll (*** suspicious ***) @ C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\CSISYNCCLIENT.EXE [4348]       0000000002900000
Library  C:\Program Files (x86)\Common Files\Microsoft Shared\Office15\csi.dll (*** suspicious ***) @ C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\CSISYNCCLIENT.EXE [4348]       0000000068db0000
Library  C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\ACEOLEDB.DLL (*** suspicious ***) @ C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\CSISYNCCLIENT.EXE [4348]  0000000068d30000

---- Disk sectors - GMER 2.1 ----

Disk     \Device\Harddisk0\DR0                                                                                                                                                                                                     unknown MBR code

---- EOF - GMER 2.1 ----
         

Alt 01.03.2015, 13:49   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Hallo und

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 01.03.2015, 15:15   #3
foxjul
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Hallo,
danke für die schnelle Reaktion. Hab vorgestern Windows Defender laufen lassen. Das Logfile steht weiter unten. Die im Logfile genannten Adware habe ich daraufhin de-installiert. Aber heut morgen war das Problem wieder da. In Firefox gibt's kein Problem.
Code:
ATTFilter
Category: Adware

Description: This program delivers potentially unwanted advertisements to your computer.

Recommended action: Remove this software immediately.

Items: 
file:C:\Program Files (x86)\lesss2epaYY\jtcXXl2SWWVUVO.exe
file:C:\Program Files (x86)\SoftCioup\SoftCioup.exe
file:C:\Program Files (x86)\suerfkeepit\eI8QfVOdOzaUwP.exe
file:C:\Program Files (x86)\Traffic Rank\Traffic Rank.exe
regkey:HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{4E5FE462-1A84-47B4-3411-C72434AAD86C}
regkey:HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{594FD08C-0622-F9B8-CB02-7C1355D33CB8}
regkey:HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{82B558C7-2A69-D3D5-B65A-DCAB3B65AD02}
uninstall:HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{4E5FE462-1A84-47B4-3411-C72434AAD86C}
uninstall:HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{594FD08C-0622-F9B8-CB02-7C1355D33CB8}
uninstall:HKLM\SOFTWARE\Wow6432Node\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{82B558C7-2A69-D3D5-B65A-DCAB3B65AD02}
         
__________________

Alt 01.03.2015, 23:49   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    SystemMolder

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 




Danach bitte MBAR:

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 02.03.2015, 20:35   #5
foxjul
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Hallo,
vielen Dank. Hab alles so gemacht wie beschrieben. SystemMolder wurde ohne Probleme de-installiert. Der Scan von MBAR hat nichts gefunden, es war kein clean-up notwendig. Hier die Logfile:
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.03.02.05
  rootkit: v2015.02.25.01

Windows 8.1 x64 NTFS
Internet Explorer 11.0.9600.17631
Frank :: SMALLPC [administrator]

02/03/2015 19:49:45
mbar-log-2015-03-02 (19-49-45).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 483653
Time elapsed: 32 minute(s), 55 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         


Alt 02.03.2015, 21:59   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
--> Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer

Alt 03.03.2015, 21:21   #7
foxjul
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Hallo,
alles gemacht wie beshrieben. Hier die Logfiles:
Code:
ATTFilter
# AdwCleaner v4.111 - Logfile created 03/03/2015 at 20:59:45
# Updated 18/02/2015 by Xplode
# Database : 2015-03-02.3 [Server]
# Operating system : Windows 8.1  (x64)
# Username : Frank - SMALLPC
# Running from : C:\Users\Frank\Desktop\AdwCleaner_4.111.exe
# Option : Cleaning

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\baidu
Folder Deleted : C:\ProgramData\17296007440048338474
Folder Deleted : C:\ProgramData\a32a8d1e00003f12
Folder Deleted : C:\ProgramData\f6c8b8c800000db4
Folder Deleted : C:\Users\Frank\AppData\Roaming\omiga-plus
Folder Deleted : C:\Users\Frank\Documents\Optimizer Pro
Folder Deleted : C:\Users\magda_000\AppData\Roaming\Mozilla\Firefox\Profiles\z7dovq8o.default\Extensions\KYGm@b.net
File Deleted : C:\Users\danie_000\AppData\Roaming\Mozilla\Firefox\Profiles\8gb8hl6v.default\user.js

***** [ Scheduled tasks ] *****

Task Deleted : Optimizer Pro Schedule

***** [ Shortcuts ] *****

Shortcut Disinfected : C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
Shortcut Disinfected : C:\Users\Frank\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk

***** [ Registry ] *****

Value Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Optimizer Pro]
Key Deleted : HKLM\SOFTWARE\Classes\P290f1ba2_8788_4e76_bc02_5a1b62fcb2cd_.P290f1ba2_8788_4e76_bc02_5a1b62fcb2cd_
Key Deleted : HKLM\SOFTWARE\Classes\P290f1ba2_8788_4e76_bc02_5a1b62fcb2cd_.P290f1ba2_8788_4e76_bc02_5a1b62fcb2cd_.9
Key Deleted : HKLM\SOFTWARE\Classes\P48add660_ea7d_419d_a460_d4c1b01b227b_.P48add660_ea7d_419d_a460_d4c1b01b227b_
Key Deleted : HKLM\SOFTWARE\Classes\P48add660_ea7d_419d_a460_d4c1b01b227b_.P48add660_ea7d_419d_a460_d4c1b01b227b_.9
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{290f1ba2-8788-4e76-bc02-5a1b62fcb2cd}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{48add660-ea7d-419d-a460-d4c1b01b227b}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{89310413-97E0-4F09-AA75-390A7F4D4918}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{290f1ba2-8788-4e76-bc02-5a1b62fcb2cd}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{48add660-ea7d-419d-a460-d4c1b01b227b}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{290f1ba2-8788-4e76-bc02-5a1b62fcb2cd}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{48add660-ea7d-419d-a460-d4c1b01b227b}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{290f1ba2-8788-4e76-bc02-5a1b62fcb2cd}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{48add660-ea7d-419d-a460-d4c1b01b227b}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{290f1ba2-8788-4e76-bc02-5a1b62fcb2cd}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{48add660-ea7d-419d-a460-d4c1b01b227b}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{290f1ba2-8788-4e76-bc02-5a1b62fcb2cd}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{48add660-ea7d-419d-a460-d4c1b01b227b}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{290f1ba2-8788-4e76-bc02-5a1b62fcb2cd}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{48add660-ea7d-419d-a460-d4c1b01b227b}
Key Deleted : HKCU\Software\Optimizer Pro
Key Deleted : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Deleted : HKCU\Software\AppDataLow\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}
Key Deleted : HKLM\SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Deleted : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Key Deleted : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Key Deleted : HKLM\SOFTWARE\SupDp
Key Deleted : HKLM\SOFTWARE\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}
Key Deleted : HKLM\SOFTWARE\{12A61307-94CD-4F8E-94BC-918E511FAA81}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\isearch.omiga-plus.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\omiga-plus.com

***** [ Web browsers ] *****

-\\ Internet Explorer v11.0.9600.17416


-\\ Mozilla Firefox v35.0.1 (x86 en-GB)


*************************

AdwCleaner[R0].txt - [4241 bytes] - [03/03/2015 20:54:31]
AdwCleaner[S0].txt - [4433 bytes] - [03/03/2015 20:59:45]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [4492  bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.3 (03.01.2015:1)
OS: Windows 8.1 x64
Ran by Frank on 03/03/2015 at 21:04:34.64
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 03/03/2015 at 21:08:19.34
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 29-02-2015
Ran by Frank (administrator) on SMALLPC on 03-03-2015 21:09:28
Running from C:\Users\Frank\Desktop
Loaded Profiles: Frank (Available profiles: Frank & magda_000 & danie_000 & Local 1)
Platform: Windows 8.1 (X64) OS Language: English (United Kingdom)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Intel(R) Corporation) C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
() C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Dolby Laboratories Inc.) C:\Program Files\Dolby Digital Plus\ddp.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Sony Corporation) C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\Reader Library Launcher.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\csisyncclient.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\msosync.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13671640 2014-04-10] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1385840 2014-04-15] (Realtek Semiconductor)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM-x32\...\Run: [Reader Library Launcher] => C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\Reader Library Launcher.exe [906648 2010-07-13] (Sony Corporation)
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
Startup: C:\Users\magda_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = ?type=hppp
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-1456277606-1020266487-1713717305-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.wikipedia.org/wiki/Wikipedia%3AHauptseite
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\t0s78wfx.default-1425111599187
FF DefaultSearchEngine: DuckDuckGo
FF Homepage: hxxp://de.wikipedia.org/wiki/Wikipedia:Hauptseite
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @sony.com/eBookLibrary -> C:\Program Files (x86)\Sony\Reader\Data\bin\npebldetectmoz.dll (Sony Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2711736 2015-01-13] (Microsoft Corporation)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [282096 2014-03-11] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [733696 2013-07-01] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [822232 2013-07-01] (Intel(R) Corporation)
S2 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [224096 2011-06-17] ()
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [284912 2014-01-17] ()
S3 Sony SCSI Helper Service; C:\Program Files (x86)\Common Files\Sony Shared\Fsk\SonySCSIHelperService.exe [73728 2010-04-02] (Sony Corporation) [File not signed]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3816176 2014-01-17] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2014-03-18] (Microsoft Corporation)
R3 btmaux; C:\Windows\system32\DRIVERS\btmaux.sys [140600 2014-02-03] (Motorola Solutions, Inc.)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1419064 2014-02-21] (Motorola Solutions, Inc.)
R3 GPIO; C:\Windows\System32\drivers\iaiogpioe.sys [31232 2013-11-11] (Intel Corporation)
S3 huawei_wwanecm; C:\Windows\system32\DRIVERS\ew_juwwanecm.sys [239104 2012-09-18] (Huawei Technologies Co., Ltd.)
R3 iaioi2c; C:\Windows\System32\drivers\iaioi2ce.sys [67584 2013-11-11] (Intel Corporation)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [187336 2014-05-13] (Intel Corporation)
R0 MBI; C:\Windows\System32\drivers\MBI.sys [29464 2013-10-10] (Intel Corporation)
R3 NETwNb64; C:\Windows\system32\DRIVERS\Netwbw02.sys [3434464 2014-03-13] (Intel Corporation)
S3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew02.sys [4649440 2013-06-18] (Intel Corporation)
S3 RtlWlanu; C:\Windows\system32\DRIVERS\rtwlanu.sys [2968280 2014-01-15] (Realtek Semiconductor Corporation                           )
R3 TXEIx64; C:\Windows\System32\drivers\TXEIx64.sys [88592 2014-01-15] (Intel Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S3 clwvd; \SystemRoot\system32\DRIVERS\clwvd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-03 21:09 - 2015-03-03 21:10 - 00010735 _____ () C:\Users\Frank\Desktop\FRST.txt
2015-03-03 21:08 - 2015-03-03 21:08 - 00000614 _____ () C:\Users\Frank\Desktop\JRT.txt
2015-03-03 21:03 - 2015-03-03 21:03 - 00004588 _____ () C:\Users\Frank\Desktop\AdwCleaner[S0].txt
2015-03-03 20:54 - 2015-03-03 20:59 - 00000000 ____D () C:\AdwCleaner
2015-03-03 20:51 - 2015-03-03 20:52 - 01388333 _____ (Thisisu) C:\Users\Frank\Desktop\JRT.exe
2015-03-03 20:46 - 2015-03-03 20:46 - 02126848 _____ () C:\Users\Frank\Desktop\AdwCleaner_4.111.exe
2015-03-02 19:49 - 2015-03-02 20:22 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-03-02 19:49 - 2015-03-02 19:49 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-02 19:48 - 2015-03-02 20:22 - 00000000 ____D () C:\Users\Frank\Desktop\mbar
2015-03-02 19:48 - 2015-03-02 19:48 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-02 19:47 - 2015-03-02 19:47 - 16502728 _____ (Malwarebytes Corp.) C:\Users\Frank\Desktop\mbar-1.09.1.1004.exe
2015-03-02 19:41 - 2015-03-02 19:41 - 00001248 _____ () C:\Users\Frank\Desktop\Revo Uninstaller.lnk
2015-03-02 19:41 - 2015-03-02 19:41 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-03-02 19:39 - 2015-03-02 19:39 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Frank\Desktop\revosetup95.exe
2015-03-01 12:21 - 2015-03-01 12:21 - 00011828 _____ () C:\Users\Frank\Desktop\GMER.txt
2015-03-01 12:10 - 2015-03-01 12:10 - 00000472 _____ () C:\Users\Frank\Desktop\defogger_disable.log
2015-03-01 11:56 - 2015-03-01 11:56 - 00380416 _____ () C:\Users\Frank\Desktop\Gmer-19357.exe
2015-03-01 11:34 - 2015-03-03 21:09 - 00000000 ____D () C:\FRST
2015-03-01 11:33 - 2015-03-01 11:34 - 02092544 _____ (Farbar) C:\Users\Frank\Desktop\FRST64.exe
2015-03-01 11:26 - 2015-03-01 11:26 - 00000000 _____ () C:\Users\Frank\defogger_reenable
2015-03-01 11:22 - 2015-03-01 11:22 - 00050477 _____ () C:\Users\Frank\Desktop\Defogger.exe
2015-02-28 13:00 - 2015-03-03 21:00 - 00000464 _____ () C:\Windows\setupact.log
2015-02-28 13:00 - 2015-02-28 13:00 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-28 10:19 - 2015-02-28 10:19 - 00000000 ____D () C:\Users\Frank\AppData\Local\MediaServer
2015-02-25 19:28 - 2014-12-13 22:28 - 00513488 _____ () C:\Windows\SysWOW64\locale.nls
2015-02-25 19:28 - 2014-12-13 22:28 - 00513488 _____ () C:\Windows\system32\locale.nls
2015-02-25 19:28 - 2014-10-29 02:27 - 01200128 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Globalization.dll
2015-02-25 19:28 - 2014-10-29 02:27 - 00323072 _____ (Microsoft Corporation) C:\Windows\system32\GlobCollationHost.dll
2015-02-25 19:28 - 2014-10-29 02:04 - 00868352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Globalization.dll
2015-02-25 19:28 - 2014-10-29 02:04 - 00200704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GlobCollationHost.dll
2015-02-25 16:49 - 2015-03-02 19:49 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-25 16:48 - 2015-02-25 16:48 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\danie_000\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-16 21:24 - 2015-02-17 22:59 - 00009278 _____ () C:\Users\danie_000\Documents\bacbook comments.odt
2015-02-16 20:52 - 2015-02-16 20:52 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2015-02-16 20:09 - 2015-02-16 20:13 - 00000000 ____D () C:\Users\danie_000\Documents\files
2015-02-16 20:02 - 2015-02-16 20:02 - 00001980 _____ () C:\Users\Public\Desktop\FileZilla Client.lnk
2015-02-16 20:01 - 2015-02-16 20:01 - 06372800 _____ (Tim Kosse) C:\Users\danie_000\Downloads\FileZilla_3.10.1.1_win32-setup.exe
2015-02-15 14:14 - 2015-02-15 14:14 - 00001174 _____ () C:\Users\magda_000\Downloads\Vielleicht morgen.acsm
2015-02-13 14:59 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-13 14:59 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-11 16:58 - 2015-02-04 00:38 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 16:58 - 2015-02-04 00:08 - 00761856 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 16:58 - 2015-02-04 00:08 - 00414208 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 16:58 - 2015-02-03 00:11 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 16:58 - 2015-02-03 00:11 - 00894464 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 16:58 - 2015-02-03 00:11 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 16:58 - 2015-01-19 19:42 - 01487976 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2015-02-11 16:58 - 2014-12-19 09:57 - 00788680 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 16:58 - 2014-12-19 09:25 - 00602776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 16:58 - 2014-12-09 00:12 - 00391526 _____ () C:\Windows\system32\ApnDatabase.xml
2015-02-11 14:04 - 2015-01-13 23:11 - 01762840 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 14:04 - 2015-01-13 23:04 - 01489072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 14:04 - 2015-01-10 10:10 - 07472960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 14:04 - 2015-01-10 10:10 - 01733440 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-02-11 14:04 - 2015-01-10 09:28 - 01498360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-02-11 14:04 - 2015-01-10 08:00 - 00430080 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 14:04 - 2015-01-10 07:38 - 00359424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 14:04 - 2014-12-09 04:45 - 00393728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-11 14:04 - 2014-12-09 02:56 - 00538624 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 14:04 - 2014-10-29 03:02 - 00285184 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-02-11 14:04 - 2014-10-29 03:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-02-11 14:04 - 2014-10-29 02:57 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-02-11 14:04 - 2014-10-29 02:15 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-02-11 14:04 - 2014-10-29 02:15 - 00005632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-02-11 14:04 - 2014-10-29 02:14 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-02-11 14:04 - 2014-10-29 02:13 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-02-11 14:04 - 2014-10-29 02:13 - 00008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-02-11 14:03 - 2015-01-15 23:43 - 00563504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 14:03 - 2015-01-15 23:43 - 00177984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 14:03 - 2015-01-14 05:22 - 00445440 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-02-11 14:03 - 2015-01-14 04:53 - 00324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-02-11 14:03 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 14:03 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 14:03 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 14:03 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 14:03 - 2015-01-12 03:34 - 00816128 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-02-11 14:03 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 14:03 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 14:03 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 14:03 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 14:03 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 14:03 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 14:03 - 2015-01-12 02:58 - 01032704 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2015-02-11 14:03 - 2015-01-12 02:55 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-02-11 14:03 - 2015-01-12 02:51 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-02-11 14:03 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 14:03 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 14:03 - 2015-01-12 02:48 - 00374272 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 14:03 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 14:03 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 14:03 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 14:03 - 2015-01-12 02:34 - 00128000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2015-02-11 14:03 - 2015-01-12 02:30 - 00880128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2015-02-11 14:03 - 2015-01-12 02:27 - 02865152 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2015-02-11 14:03 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 14:03 - 2015-01-12 02:25 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-02-11 14:03 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 14:03 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 14:03 - 2015-01-12 02:23 - 00327168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 14:03 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 14:03 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 14:03 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 14:03 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 14:03 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 14:03 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 14:03 - 2014-10-29 03:51 - 00154112 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 14:03 - 2014-10-29 03:50 - 00736768 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 14:03 - 2014-10-29 03:06 - 00736768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 14:03 - 2014-10-29 03:06 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 14:03 - 2014-10-29 02:31 - 01441792 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 14:02 - 2015-01-10 09:22 - 04175872 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-03 21:05 - 2014-09-27 09:26 - 00003922 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{0B56FA7A-6656-43AE-83D1-B0044886D3D3}
2015-03-03 21:02 - 2014-09-27 11:06 - 00004970 _____ () C:\Windows\System32\Tasks\Microsoft Office 15 Sync Maintenance for SMALLPC-Frank SmallPC
2015-03-03 21:02 - 2014-09-27 08:51 - 01460015 _____ () C:\Windows\WindowsUpdate.log
2015-03-03 21:01 - 2014-12-22 12:23 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-03-03 21:01 - 2014-09-27 09:13 - 00000000 ___DO () C:\Users\Frank\OneDrive
2015-03-03 21:00 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\sru
2015-03-03 21:00 - 2013-08-22 15:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-03 21:00 - 2013-08-22 14:25 - 00786432 ___SH () C:\Windows\system32\config\BBI
2015-03-03 20:59 - 2014-09-27 09:06 - 00001003 _____ () C:\Users\Frank\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-03-03 20:46 - 2014-09-27 09:12 - 00003598 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1456277606-1020266487-1713717305-1001
2015-03-03 20:38 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\tracing
2015-03-03 14:16 - 2014-09-27 11:55 - 00000000 ____D () C:\Users\magda_000\OneDrive
2015-03-03 12:24 - 2013-08-22 16:20 - 00000000 ____D () C:\Windows\CbsTemp
2015-03-02 19:27 - 2014-12-30 11:54 - 00000000 ____D () C:\Users\Frank\Downloads\octaplus
2015-03-02 18:50 - 2014-09-27 11:57 - 00003600 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1456277606-1020266487-1713717305-1004
2015-03-02 14:03 - 2014-09-27 18:10 - 00003938 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{6B157DEA-F4A5-417F-873C-1D73E668E2C7}
2015-03-01 11:26 - 2014-09-27 09:05 - 00000000 ____D () C:\Users\Frank
2015-02-28 12:59 - 2013-08-22 15:44 - 00378552 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-28 11:13 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\AppReadiness
2015-02-28 10:40 - 2014-04-25 08:22 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-02-28 10:31 - 2014-04-30 11:26 - 00000000 ____D () C:\ProgramData\CLSK
2015-02-28 10:30 - 2014-04-30 12:06 - 00000000 ____D () C:\Users\Public\Documents\CyberLink
2015-02-28 10:30 - 2014-04-30 11:27 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HomeCinema
2015-02-28 10:23 - 2014-04-30 11:26 - 00000000 ____D () C:\ProgramData\CyberLink
2015-02-28 09:29 - 2014-09-27 11:46 - 00000000 ____D () C:\Users\magda_000\AppData\Local\Packages
2015-02-27 20:11 - 2014-09-27 09:08 - 00000000 ____D () C:\Users\Frank\Documents\Youcam
2015-02-27 14:25 - 2014-09-27 11:53 - 00000000 ____D () C:\Users\magda_000\Documents\Youcam
2015-02-26 21:10 - 2014-03-18 09:16 - 00058282 _____ () C:\Windows\PFRO.log
2015-02-25 18:14 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\Branding
2015-02-25 17:28 - 2014-09-27 15:59 - 00003600 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1456277606-1020266487-1713717305-1007
2015-02-25 16:36 - 2014-09-27 16:03 - 00003938 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{8CA0B4D7-4DCC-4E99-B365-2E128D4D18FD}
2015-02-25 16:35 - 2014-09-27 15:55 - 00000000 ____D () C:\Users\danie_000\Documents\Youcam
2015-02-24 20:28 - 2014-09-27 09:25 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2015-02-17 17:57 - 2014-04-30 10:35 - 00767704 _____ () C:\Windows\system32\perfh007.dat
2015-02-17 17:57 - 2014-04-30 10:35 - 00163124 _____ () C:\Windows\system32\perfc007.dat
2015-02-17 17:57 - 2014-04-28 10:22 - 00814850 _____ () C:\Windows\system32\perfh00C.dat
2015-02-17 17:57 - 2014-04-28 10:22 - 00163070 _____ () C:\Windows\system32\perfc00C.dat
2015-02-17 17:57 - 2014-03-18 16:26 - 02737336 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-16 20:15 - 2015-01-31 21:17 - 00000000 ____D () C:\Users\danie_000\AppData\Roaming\FileZilla
2015-02-16 20:02 - 2015-01-31 07:55 - 00000000 ____D () C:\Program Files (x86)\FileZilla FTP Client
2015-02-16 20:01 - 2015-01-31 07:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2015-02-15 20:58 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\rescache
2015-02-12 13:58 - 2014-12-11 07:44 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-12 13:58 - 2014-09-29 17:49 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-12 13:58 - 2014-09-29 06:17 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-12 13:53 - 2014-04-24 17:12 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-12 13:53 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2015-02-06 20:22 - 2014-09-27 19:01 - 00000000 ____D () C:\Users\Frank\AppData\Local\Adobe
2015-02-05 07:42 - 2014-12-18 21:14 - 00000000 ____D () C:\ProgramData\Oracle
2015-02-05 07:42 - 2014-12-18 21:14 - 00000000 ____D () C:\Program Files (x86)\Java
2015-02-05 07:40 - 2014-12-18 21:14 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2015-02-05 07:40 - 2014-12-18 21:14 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2015-02-05 07:40 - 2014-12-18 21:14 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2015-02-05 07:40 - 2014-12-18 21:14 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-02-03 20:31 - 2014-09-27 11:00 - 00714720 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-03 20:31 - 2014-09-27 11:00 - 00106976 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2014-05-05 10:11 - 2014-05-05 10:11 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-05-12 08:02 - 2014-05-12 08:02 - 0000032 _____ () C:\ProgramData\Temp.log
2014-04-30 11:31 - 2014-04-30 11:31 - 0000104 _____ () C:\ProgramData\{01FB4998-33C4-4431-85ED-079E3EEFE75D}.log
2014-04-30 11:31 - 2014-04-30 11:31 - 0000119 _____ () C:\ProgramData\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}.log
2014-04-30 11:28 - 2014-04-30 11:28 - 0000106 _____ () C:\ProgramData\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}.log
2014-04-30 11:30 - 2014-04-30 11:31 - 0000111 _____ () C:\ProgramData\{44510C84-AE2A-4079-A75B-D44E68D73B9A}.log
2014-04-30 11:29 - 2014-04-30 11:29 - 0000032 _____ () C:\ProgramData\{551F492A-01B0-4DC4-866F-875EC4EDC0A8}.log
2014-04-30 11:26 - 2014-04-30 11:27 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2014-04-30 11:29 - 2014-04-30 11:30 - 0000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log
2014-04-30 11:27 - 2014-04-30 11:28 - 0000110 _____ () C:\ProgramData\{E3739848-5329-48E3-8D28-5BBD6E8BE384}.log
2014-04-30 11:28 - 2014-04-30 11:28 - 0000110 _____ () C:\ProgramData\{E3D04529-6EDB-11D8-A372-0050BAE317E1}.log

Some content of TEMP:
====================
C:\Users\danie_000\AppData\Local\Temp\bitool.dll
C:\Users\Frank\AppData\Local\Temp\Quarantine.exe
C:\Users\Frank\AppData\Local\Temp\sqlite3.dll
C:\Users\magda_000\AppData\Local\Temp\eblinstaller.exe
C:\Users\magda_000\AppData\Local\Temp\jre-8u31-windows-au.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-24 16:57

==================== End Of Log ============================
         
--- --- ---

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-02-2015
Ran by Frank at 2015-03-03 21:10:57
Running from C:\Users\Frank\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Ashampoo AppLauncher (Medion) v.1.0.0 (HKLM-x32\...\Ashampoo AppLauncher (Medion)_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dolby Digital Plus Advanced Audio (HKLM\...\{B0BFC63F-EA07-419E-960B-3FB2ED5DD0B2}) (Version: 7.6.3.1 - Dolby Laboratories Inc)
FileZilla Client 3.10.1.1 (HKLM-x32\...\FileZilla Client) (Version: 3.10.1.1 - Tim Kosse)
FormatFactory 3.5.1.0 (HKLM-x32\...\FormatFactory) (Version: 3.5.1.0 - Format Factory)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fotogalerija (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
FreeMind (HKLM-x32\...\B991B020-2968-11D8-AF23-444553540000_is1) (Version: 1.0.1 - )
Galerie de photos (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3496 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed (HKLM\...\{01BFBBA5-F5D4-48A2-86AD-F8A3DF0D4FE6}) (Version: 16.10.0.0136 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology(patch version 17.0.1414.3) (HKLM\...\{302600C1-6BDF-4FD1-1403-148929CC1385}) (Version: 17.0.1403.0442 - Intel Corporation)
Intel(R) Sideband Fabric Device Driver (HKLM-x32\...\C5A8BC6E-723A-4C0F-96E1-C426D1A4BCA9) (Version: 1.70.305.16316 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 1.0.0.1064 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{b9007812-6a61-4dfc-8a0c-4c726c7dc43f}) (Version: 17.0.1 - Intel Corporation)
Internet Manager (HKLM-x32\...\Internet Manager) (Version: 22.001.18.11.49 - Huawei Technologies Co.,Ltd)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Microsoft Office Home and Student 2013 - en-us (HKLM\...\HomeStudentRetail - en-us) (Version: 15.0.4693.1002 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1456277606-1020266487-1713717305-1001\...\OneDriveSetup.exe) (Version: 17.3.1229.0918 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0.1 (x86 en-GB) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 en-GB)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
Navigraph Charts 4 (HKLM-x32\...\{DA4F6264-B078-4A67-B0FD-2057AC3A5119}) (Version: 4.1.1.8 - Navigraph)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4693.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4693.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4693.1002 - Microsoft Corporation) Hidden
Raccolta foto (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Reader Library by Sony (HKLM-x32\...\{B70E5793-F912-4C62-AFE2-C4F0B078FD31}) (Version: 3.3.00.07130 - Sony Corporation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.39052 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.20.815.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7240 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Rigs of Rods 0.38.67 (HKLM-x32\...\Rigs of Rods 0.38.67) (Version: 0.38.67 - Rigs of Rods Team)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1456277606-1020266487-1713717305-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-1456277606-1020266487-1713717305-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Frank\AppData\Local\Microsoft\SkyDrive\17.3.1229.0918\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

15-02-2015 16:27:26 Windows Update
26-02-2015 06:58:49 Windows Update
28-02-2015 10:10:28 Installed Suite2
02-03-2015 19:43:26 Revo Uninstaller's restore point - SystemMolder

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05FCC9C3-CA09-4A55-973C-C12EC5AA48FE} - System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-1456277606-1020266487-1713717305-1001 => %localappdata%\Microsoft\SkyDrive\SkyDrive.exe
Task: {122D3F6D-42C2-4144-8465-133C0795FC52} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2015-02-12] (Microsoft Corporation)
Task: {523E1274-FA46-43A4-9FB8-0FD523BA8B29} - System32\Tasks\Microsoft Office 15 Sync Maintenance for SMALLPC-Frank SmallPC => C:\Program Files\Microsoft Office 15\Root\Office15\MsoSync.exe [2015-01-06] (Microsoft Corporation)
Task: {52B9FFAC-24B4-4782-8B52-C6EB8945C806} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-12-30] (Microsoft Corporation)
Task: {9CE23E69-1873-4D04-8D31-AEC926630E66} - System32\Tasks\GenericSettingsHandler\Windows-Credentials\RetrySyncTask_for_S-1-5-21-1456277606-1020266487-1713717305-1004
Task: {B38D01C0-BF87-45D0-AB09-C54FF6E5F191} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {BEE3091A-5A72-4E3A-ABBA-A0C5297E2048} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-12-30] (Microsoft Corporation)
Task: {F7FE8CEC-E15E-44A9-9E55-20F0ABAFEB78} - System32\Tasks\DolbySelectorTask => C:\Program Files\Dolby Digital Plus\ddp.exe [2014-04-07] (Dolby Laboratories Inc.)

==================== Loaded Modules (whitelisted) ==============

2014-09-27 09:25 - 2014-05-20 08:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2011-03-14 16:27 - 2011-03-14 16:27 - 00346976 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2014-12-22 11:30 - 2011-06-17 12:04 - 00224096 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
2014-04-07 16:13 - 2014-04-07 16:13 - 00052096 _____ () C:\Program Files\Dolby Digital Plus\Dolby.DDP.Controls_Desktop.dll
2015-02-24 20:27 - 2014-12-23 20:53 - 08898728 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2014-12-22 11:30 - 2009-01-10 11:32 - 00011362 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\mingwm10.dll
2014-12-22 11:30 - 2009-06-22 19:42 - 00043008 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\libgcc_s_dw2-1.dll
2014-12-22 11:30 - 2010-05-05 09:47 - 02415104 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtCore4.dll
2014-12-22 11:30 - 2010-02-10 15:10 - 01148416 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtNetwork4.dll
2010-07-13 01:28 - 2010-07-13 01:28 - 00856064 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\fsk.dll
2010-07-13 01:13 - 2010-07-13 01:13 - 00033792 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskMediaPlayers.dll
2010-07-13 01:15 - 2010-07-13 01:15 - 00233472 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\Fskin.dll
2010-07-13 01:22 - 2010-07-13 01:22 - 00020480 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskinLocalize.dll
2010-04-02 21:23 - 2010-04-02 21:23 - 00815104 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskSecurity.dll
2010-07-13 01:16 - 2010-07-13 01:16 - 00118784 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskDocumentViewer.dll
2010-07-13 01:22 - 2010-07-13 01:22 - 00009728 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskPower.dll
2010-07-13 01:26 - 2010-07-13 01:26 - 00018432 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\FskNetInterface.dll
2010-07-13 01:15 - 2010-07-13 01:15 - 00010240 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\FskMobileMediaDevice.dll
2010-07-13 01:25 - 2010-07-13 01:25 - 00008704 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\FskTimeHardware.dll
2010-07-13 01:25 - 2010-07-13 01:25 - 00028160 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\ticket.dll
2010-07-13 01:25 - 2010-07-13 01:25 - 00011776 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\ebookDeviceNotifier.dll
2010-04-02 20:44 - 2010-04-02 20:44 - 00086016 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\ebookUsb.dll
2010-07-13 01:29 - 2010-07-13 01:29 - 00143360 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\connectionDetector.dll
2010-07-13 01:10 - 2010-07-13 01:10 - 00172032 _____ () C:\Program Files (x86)\Sony\Reader\Data\bin\launcher\USBDetector.dll
2014-11-20 07:08 - 2014-11-20 07:08 - 00316576 _____ () C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\AppVIsvStream32.dll
2014-11-20 07:07 - 2014-11-20 07:07 - 00316576 _____ () C:\Program Files\Microsoft Office 15\Root\Office15\AppVIsvStream32.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Frank\OneDrive:ms-properties
AlternateDataStreams: C:\Users\magda_000\OneDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaioi2ce.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1456277606-1020266487-1713717305-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\MEDION\wallpaper.jpg
DNS Servers: 192.168.1.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-1456277606-1020266487-1713717305-500 - Administrator - Disabled)
danie_000 (S-1-5-21-1456277606-1020266487-1713717305-1007 - Administrator - Enabled) => C:\Users\danie_000
Frank (S-1-5-21-1456277606-1020266487-1713717305-1001 - Administrator - Enabled) => C:\Users\Frank
Guest (S-1-5-21-1456277606-1020266487-1713717305-501 - Limited - Disabled)
Local 1 (S-1-5-21-1456277606-1020266487-1713717305-1009 - Limited - Enabled) => C:\Users\Local 1
magda_000 (S-1-5-21-1456277606-1020266487-1713717305-1004 - Limited - Enabled) => C:\Users\magda_000

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Celeron(R) CPU N2807 @ 1.58GHz
Percentage of memory in use: 26%
Total physical RAM: 3987.2 MB
Available physical RAM: 2914.95 MB
Total Pagefile: 4691.2 MB
Available Pagefile: 3313.7 MB
Total Virtual: 131072 MB
Available Virtual: 131071.84 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:404.05 GB) (Free:356.78 GB) NTFS
Drive d: (Recover) (Fixed) (Total:60 GB) (Free:44.59 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 566215FA)

Partition: GPT Partition Type.

==================== End Of Log ============================
         

Alt 04.03.2015, 10:49   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
EmptyTemp:
Hosts:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.03.2015, 20:36   #9
foxjul
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Done:
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 29-02-2015
Ran by Frank at 2015-03-04 20:26:52 Run:1
Running from C:\Users\Frank\Desktop
Loaded Profiles: Frank (Available profiles: Frank & magda_000 & danie_000 & Local 1)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
EmptyTemp:
Hosts:
*****************

"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
HKLM\Software\\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully.
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
EmptyTemp: => Removed 1016.3 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 20:28:35 ====
         
Danke

Alt 04.03.2015, 21:22   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Okay, dann Kontrollscans mit MBAM und ESET bitte:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.03.2015, 22:15   #11
foxjul
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Fertig.
Die Logs:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Update, 05/03/2015 19:29:20, SYSTEM, SMALLPC, Manual, Remediation Database, 2013.10.16.1, 2014.12.6.1, 
Update, 05/03/2015 19:29:21, SYSTEM, SMALLPC, Manual, Rootkit Database, 2014.11.18.1, 2015.2.25.1, 
Protection, 05/03/2015 19:29:24, SYSTEM, SMALLPC, Protection, Malware Protection, Starting, 
Protection, 05/03/2015 19:29:24, SYSTEM, SMALLPC, Protection, Malware Protection, Started, 
Protection, 05/03/2015 19:29:24, SYSTEM, SMALLPC, Protection, Malicious Website Protection, Starting, 
Protection, 05/03/2015 19:29:24, SYSTEM, SMALLPC, Protection, Malicious Website Protection, Started, 
Update, 05/03/2015 19:29:26, SYSTEM, SMALLPC, Manual, Malware Database, 2014.11.20.6, 2015.3.5.3, 
Protection, 05/03/2015 19:29:26, SYSTEM, SMALLPC, Protection, Refresh, Starting, 
Protection, 05/03/2015 19:29:26, SYSTEM, SMALLPC, Protection, Malicious Website Protection, Stopping, 
Protection, 05/03/2015 19:29:26, SYSTEM, SMALLPC, Protection, Malicious Website Protection, Stopped, 
Protection, 05/03/2015 19:29:40, SYSTEM, SMALLPC, Protection, Refresh, Success, 
Protection, 05/03/2015 19:29:40, SYSTEM, SMALLPC, Protection, Malicious Website Protection, Starting, 
Protection, 05/03/2015 19:29:40, SYSTEM, SMALLPC, Protection, Malicious Website Protection, Started, 

(end)
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=2096a7e4861a714a999e35556e98ce46
# engine=22773
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-03-05 09:08:14
# local_time=2015-03-05 10:08:14 (+0100, Romance Standard Time)
# country="United Kingdom"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 30237 15894013 0 0
# scanned=283516
# found=1
# cleaned=0
# scan_time=7425
sh=AA5E428E4A81E62F78007A2C124BF3EAC0DACDCE ft=1 fh=ff203fc40fe05be2 vn="Variante von Win32/InstallCore.WC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\magda_000\Downloads\FileZilla_3.10.0.2_win32-setup.exe"
         
Danke.

Alt 05.03.2015, 22:17   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Bitte das richtige Log von MBAM posten
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.03.2015, 08:42   #13
foxjul
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



Hallo,
die Anti-Malware hat irgendwie nicht richtig gelogt. Das Logfile vom 05/03/2015 ist nicht mehr in der Liste. Ausserdem ist manchmal der Button 'Ansicht' auf dem Tab 'Anwendungsprotokolle' grau, also nicht klickbar. Heute morgen ist ein automatischer Scan durchgeführt worden und der Button hat plötzlich wieder funktioniert. Also hier ist das Log von heute:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 07/03/2015
Suchlauf-Zeit: 07:36:46
Logdatei: mbam07.txt
Administrator: Nein

Version: 2.00.4.1028
Malware Datenbank: v2015.03.07.02
Rootkit Datenbank: v2015.02.25.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: magda_000

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 287498
Verstrichene Zeit: 19 Min, 20 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         

Alt 07.03.2015, 15:56   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\magda_000\Downloads\FileZilla_3.10.0.2_win32-setup.exe
EmptyTemp:
Hosts:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.03.2015, 18:13   #15
foxjul
 
Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Standard

Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer



OK, hier ist die Log:
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 07-03-2015 01
Ran by Frank at 2015-03-07 18:05:43 Run:2
Running from C:\Users\Frank\Desktop
Loaded Profiles: Frank (Available profiles: Frank & magda_000 & danie_000 & Local 1)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Users\magda_000\Downloads\FileZilla_3.10.0.2_win32-setup.exe
EmptyTemp:
Hosts:
*****************

C:\Users\magda_000\Downloads\FileZilla_3.10.0.2_win32-setup.exe => Moved successfully.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
EmptyTemp: => Removed 363.6 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 18:06:25 ====
         
Danke nochmal.

Antwort

Themen zu Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer
adware, browser, device driver, entfernen, failed, fatal error, flash player, google, homepage, iexplore.exe, installation, internet, internet explorer, mozilla, ms-ie, problem, realtek, registry, rundll, scan, software, svchost.exe, system, trojaner, updates, usb, werbung, windows




Ähnliche Themen: Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer


  1. Windows 7: Internet Explorer startet automatisch Werbung/ Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 27.07.2014 (7)
  2. Windows 7 : grüne ungewollte Links im Text, Umleitung auf Webseiten mit Werbung
    Log-Analyse und Auswertung - 04.03.2014 (9)
  3. Win7, Google Chrome seit heute mit Werbung-einige Webseiten funktionieren nicht mehr richtig, ungewollte Sounds in Windows
    Log-Analyse und Auswertung - 27.12.2013 (9)
  4. Windows 7: Webseiten werden auf Werbung umgeleitet. Pc fährt sich herunter
    Log-Analyse und Auswertung - 26.12.2013 (7)
  5. BKA-Trojaner öffnet sich über Internet-Explorer
    Plagegeister aller Art und deren Bekämpfung - 15.12.2011 (3)
  6. Werbung öffnet sich über den Internet Explorer
    Plagegeister aller Art und deren Bekämpfung - 21.06.2011 (27)
  7. Firefox öffnet plötzlich, immer wieder unerwünschte Webseiten ...Internet Explorer öffnet Werbung
    Log-Analyse und Auswertung - 12.06.2011 (17)
  8. Im Internet Explorer öffnet sich ab und an Werbung
    Log-Analyse und Auswertung - 17.03.2011 (3)
  9. Trojaner öffnen ständig Seiten/Werbung über den Internet Explorer
    Plagegeister aller Art und deren Bekämpfung - 06.11.2010 (34)
  10. Internet Explorer öffnet über Pop-Up Werbung! - Immer wieder!
    Log-Analyse und Auswertung - 30.10.2010 (14)
  11. Internet Explorer öffnet sich mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 15.07.2010 (19)
  12. Windows 7 / Internet Explorer öffnet sich selbstständig mit Werbung
    Log-Analyse und Auswertung - 26.04.2010 (1)
  13. Internet Explorer öffnet sich von alleine mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 14.02.2010 (1)
  14. Internet Explorer öffnet sich immer + Werbung
    Log-Analyse und Auswertung - 13.10.2009 (18)
  15. Internet-Explorer öffnet sich mit werbung
    Log-Analyse und Auswertung - 27.11.2008 (12)
  16. Internet Explorer öffnet ungewollte Werbung
    Mülltonne - 24.09.2008 (0)
  17. Internet Explorer öffnet ständig ungewollte Werbung !?!
    Alles rund um Windows - 07.08.2006 (11)

Zum Thema Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer - Hallo, bin zum ersten mal hier. Vielen Dank für Verständnis und Hilfe. Wenn ich den Internet Explorer starte schiebt sich sofort Werbung über die Webseite die ich eigentlich sehen möchte. - Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer...
Archiv
Du betrachtest: Windows 8.1: Ungewollte Werbung schiebt sich über Webseiten im Internet Explorer auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.