Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 31.03.2015, 21:37   #1
Kaja Papaya
 
Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Hallo
Ich hab mich gerade angemeldet und bin zum ersten Mal im Forum. Vielen Dank schon mal für eure tolle Arbeit hier. Es ist super, dass es so etwas gibt!
Mein Problem mit dem Computer äußert sich dadurch, dass zeitweise der Browser (Mozilla) mega schleppend lief und bei vielen Tabs sich gar nichts mehr tat. Inzwischen läuft er wieder, aber ein Freund meinte, dass vielleicht trotzdem ein Virus oder ähnliches drauf sein könnte. Außerdem flackert er manchmal. Das heißt, dass das www-Fenster plötzlich kurz weg ist und dann nach 1 sec. Wieder von allein auftaucht. Das aber nicht mehrmals hinter einander.
Nach dem Scan mit GMER hatte ich einen Bluescreen. Nach Neustart läuft es jetzt wieder.
Ich schick euch mal die Daten aus den Scans der Erst-Analyse..
Liebe Grüße Kaja

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 21:08 on 31/03/2015 (main)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
FRST 64bit:
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by main (administrator) on main-PC on 31-03-2015 21:13:37
Running from C:\Users\main\Desktop
Loaded Profiles: main (Available profiles: main)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 8 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(brother Industries Ltd) C:\Windows\SysWOW64\BRSVC01A.EXE
(brother Industries Ltd) C:\Windows\SysWOW64\BRSS01A.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4085896 2014-10-03] (AVAST Software)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [193568 2014-11-12] (Geek Software GmbH)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-20707334-2862616035-3361723143-1000\Software\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKU\S-1-5-21-20707334-2862616035-3361723143-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://ecosia.org/
HKU\S-1-5-21-20707334-2862616035-3361723143-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
HKU\S-1-5-21-20707334-2862616035-3361723143-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
SearchScopes: HKLM -> DefaultScope {882F289F-2362-4031-B263-55573E0D8617} URL = hxxp://Vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StB0EtDyDtByCtDyEtG0CtA0A0FtGtCyEyBzztGyBtAyCzztGtC0AyCzztByDyE0AyC0BtB0D2QtN1M1F1B2Z1V1N2Y1L1Qzu2StA0C0Fzy0BtAzytBtGzztBzytCtGyE0AyCyEtG0ByBzytDtG0D0D0F0DyEtBzzzytB0F0CyE2Q&cr=893787671&ir=
SearchScopes: HKLM -> {882F289F-2362-4031-B263-55573E0D8617} URL = hxxp://Vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StB0EtDyDtByCtDyEtG0CtA0A0FtGtCyEyBzztGyBtAyCzztGtC0AyCzztByDyE0AyC0BtB0D2QtN1M1F1B2Z1V1N2Y1L1Qzu2StA0C0Fzy0BtAzytBtGzztBzytCtGyE0AyCyEtG0ByBzytDtG0D0D0F0DyEtBzzzytB0F0CyE2Q&cr=893787671&ir=
SearchScopes: HKLM -> {B1AC63A6-D476-46C2-8F01-965D66C40EBD} URL = hxxp://www.sm.de/?q={searchTerms}
SearchScopes: HKLM -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = hxxp://www.startseite24.net/?q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\S-1-5-21-20707334-2862616035-3361723143-1000 -> DefaultScope {4FC8287B-7200-46FD-A254-5891F67CDB61} URL = https://www.ecosia.org/search?q={searchTerms}&addon=opensearch
SearchScopes: HKU\S-1-5-21-20707334-2862616035-3361723143-1000 -> {4FC8287B-7200-46FD-A254-5891F67CDB61} URL = https://www.ecosia.org/search?q={searchTerms}&addon=opensearch
SearchScopes: HKU\S-1-5-21-20707334-2862616035-3361723143-1000 -> {882F289F-2362-4031-B263-55573E0D8617} URL = hxxp://Vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StB0EtDyDtByCtDyEtG0CtA0A0FtGtCyEyBzztGyBtAyCzztGtC0AyCzztByDyE0AyC0BtB0D2QtN1M1F1B2Z1V1N2Y1L1Qzu2StA0C0Fzy0BtAzytBtGzztBzytCtGyE0AyCyEtG0ByBzytDtG0D0D0F0DyEtBzzzytB0F0CyE2Q&cr=893787671&ir=
SearchScopes: HKU\S-1-5-21-20707334-2862616035-3361723143-1000 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\S-1-5-21-20707334-2862616035-3361723143-1000 -> {B1AC63A6-D476-46C2-8F01-965D66C40EBD} URL = hxxp://www.sm.de/?q={searchTerms}
SearchScopes: HKU\S-1-5-21-20707334-2862616035-3361723143-1000 -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = hxxp://www.startseite24.net/?q={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2014-10-03] (AVAST Software)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll [2014-11-23] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2014-10-03] (AVAST Software)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll [2014-11-23] (Oracle Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default
FF SearchEngineOrder.1: Websuche
FF Homepage: ecosia.com
FF Keyword.URL: 
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll [2015-02-09] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll [2015-02-09] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2014-11-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2014-11-23] (Oracle Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF user.js: detected! => C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\user.js [2014-11-17]
FF SearchPlugin: C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\google-images.xml [2014-10-17]
FF SearchPlugin: C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\google-maps.xml [2014-10-17]
FF SearchPlugin: C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\search_engine.xml [2014-10-03]
FF SearchPlugin: C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\search_engine_trovi.xml [2014-10-16]
FF Extension: Cliqz Beta - C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\cliqz@cliqz.com.xpi [2014-10-18]
FF Extension: Adblock Plus - C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-02-18]
FF Extension: QuickJava - C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\{E6C1199F-E687-42da-8C24-E7770CC3AE66}.xpi [2014-11-23]
FF Extension: JavaScript Debugger - C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\{f13b157f-b174-47e7-a34d-4815ddfdfeb8}.xpi [2014-11-23]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-10-03]
FF HKU\S-1-5-21-20707334-2862616035-3361723143-1000\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-10-03]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-10-03] (AVAST Software)
R2 Brother XP spl Service; C:\Windows\SysWOW64\brsvc01a.exe [57344 2004-06-13] (brother Industries Ltd) [File not signed]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2100024 2013-08-30] (TuneUp Software)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-10-03] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-10-03] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-10-03] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-10-03] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-11-23] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-10-03] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-10-03] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-10-03] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-08-21] (TuneUp Software)
U5 VWiFiFlt; C:\Windows\System32\Drivers\VWiFiFlt.sys [59904 2009-07-14] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-31 21:13 - 2015-03-31 21:14 - 00012739 _____ () C:\Users\main\Desktop\FRST.txt
2015-03-31 21:13 - 2015-03-31 21:13 - 00000000 ____D () C:\FRST
2015-03-31 21:12 - 2015-03-31 21:12 - 02095616 _____ (Farbar) C:\Users\main\Desktop\FRST64.exe
2015-03-31 21:08 - 2015-03-31 21:08 - 00000470 _____ () C:\Users\main\Desktop\defogger_disable.log
2015-03-31 21:08 - 2015-03-31 21:08 - 00000000 _____ () C:\Users\main\defogger_reenable
2015-03-31 21:07 - 2015-03-31 21:07 - 00050477 _____ () C:\Users\main\Desktop\Defogger.exe
2015-03-27 22:59 - 2015-03-27 23:00 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-03-20 22:45 - 2015-03-20 22:46 - 21540440 _____ (Malwarebytes Corporation ) C:\Users\main\Desktop\mbam-setup-2.1.4.1018.exe
2015-03-20 18:24 - 2015-03-20 18:24 - 00373944 _____ () C:\Users\main\Downloads\adobe-reader-Download.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-31 21:08 - 2014-11-23 01:28 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-31 21:08 - 2014-10-03 12:18 - 00000000 ____D () C:\Users\main
2015-03-31 21:05 - 2014-10-03 11:48 - 02077679 _____ () C:\Windows\WindowsUpdate.log
2015-03-31 20:59 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-31 20:59 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-31 20:58 - 2011-04-12 09:43 - 00643866 _____ () C:\Windows\system32\perfh007.dat
2015-03-31 20:58 - 2011-04-12 09:43 - 00126394 _____ () C:\Windows\system32\perfc007.dat
2015-03-31 20:58 - 2009-07-14 07:13 - 01472002 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-31 20:52 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-31 20:51 - 2014-11-23 10:34 - 00014631 _____ () C:\Windows\setupact.log
2015-03-30 17:46 - 2014-11-23 10:33 - 00019006 _____ () C:\Windows\PFRO.log
2015-03-30 17:46 - 2014-10-03 13:33 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-03-27 22:07 - 2014-10-03 13:47 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-03-23 17:51 - 2014-10-03 12:33 - 00000000 ____D () C:\Users\main\Documents\Jurtenbau
2015-03-20 22:46 - 2014-12-08 00:08 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-03-20 22:46 - 2014-12-08 00:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-20 22:46 - 2014-12-08 00:08 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-03-17 07:15 - 2014-12-08 00:08 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-17 07:15 - 2014-12-08 00:08 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-17 07:15 - 2014-12-08 00:08 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-03-01 23:11 - 2014-10-03 12:32 - 00000000 ____D () C:\Users\main\Documents\Humboldt-Uni

==================== Files in the root of some directories =======

2014-11-17 23:47 - 2014-11-21 00:28 - 0000106 _____ () C:\Users\main\AppData\Roaming\WB.CFG

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-25 19:25

==================== End Of Log ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-03-31 21:50:28
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-3 Hitachi_HTS542525K9SA00 rev.BBFOC31P 232,89GB
Running: Gmer-19357.exe; Driver: C:\Users\main\AppData\Local\Temp\kgldqpog.sys


---- User code sections - GMER 2.1 ----

.text  C:\Windows\system32\services.exe[532] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                     0000000076c6ef8d 1 byte [62]
.text  C:\Windows\System32\svchost.exe[980] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                      0000000076c6ef8d 1 byte [62]
.text  C:\Windows\system32\svchost.exe[1012] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                     0000000076c6ef8d 1 byte [62]
.text  C:\Windows\Explorer.EXE[2992] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                             0000000076c6ef8d 1 byte [62]
.text  C:\Program Files\Windows Media Player\wmpnetwk.exe[3036] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189  0000000076c6ef8d 1 byte [62]
.text  C:\Users\main\Desktop\Gmer-19357.exe[908] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                 00000000767da2fd 1 byte [62]

---- EOF - GMER 2.1 ---
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 31.03.2015
Suchlauf-Zeit: 22:00:11
Logdatei: Mbam.txt
Administrator: Ja

Version: 2.01.4.1018
Malware Datenbank: v2015.03.31.07
Rootkit Datenbank: v2015.03.31.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: main

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 342345
Verstrichene Zeit: 18 Min, 27 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 5
PUP.Optional.Vosteran, HKLM\SOFTWARE\CLASSES\APPID\{4CB3598A-82E8-4D1F-983F-061238AE696E}, , [b1622725187265d16fb0f634917206fa], 
PUP.Optional.Vosteran, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{4CB3598A-82E8-4D1F-983F-061238AE696E}, , [b1622725187265d16fb0f634917206fa], 
PUP.Optional.Vosteran, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{4CB3598A-82E8-4D1F-983F-061238AE696E}, , [b1622725187265d16fb0f634917206fa], 
PUP.Optional.BoBrowser.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\BoBrowser, , [957e15375a301b1b24381aab40c37e82], 
PUP.Optional.Vosteran.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\Vosteran, , [50c36ce03258a195378d0abc8a79b848], 

Registrierungswerte: 11
PUP.Optional.Vosteran.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{882F289F-2362-4031-B263-55573E0D8617}|URL, hxxp://Vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StB0EtDyDtByCtDyEtG0CtA0A0FtGtCyEyBzztGyBtAyCzztGtC0AyCzztByDyE0AyC0BtB0D2QtN1M1F1B2Z1V1N2Y1L1Qzu2StA0C0Fzy0BtAzytBtGzztBzytCtGyE0AyCyEtG0ByBzytDtG0D0D0F0DyEtBzzzytB0F0CyE2Q&cr=893787671&ir=, , [cd46ec60dbaf86b01ba4301ed4312bd5]
PUP.Optional.Vosteran.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{882F289F-2362-4031-B263-55573E0D8617}|TopResultURLFallback, hxxp://Vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StB0EtDyDtByCtDyEtG0CtA0A0FtGtCyEyBzztGyBtAyCzztGtC0AyCzztByDyE0AyC0BtB0D2QtN1M1F1B2Z1V1N2Y1L1Qzu2StA0C0Fzy0BtAzytBtGzztBzytCtGyE0AyCyEtG0ByBzytDtG0D0D0F0DyEtBzzzytB0F0CyE2Q&cr=893787671&ir=, , [4bc889c3236785b18d32d47aa26304fc]
PUP.Optional.Vosteran.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{882F289F-2362-4031-B263-55573E0D8617}|FaviconPath, C:\Program Files (x86)\WSE_Vosteran\\FavIcon.ico, , [3ed50f3d90fa43f3e8d7c08e31d42ed2]
PUP.Optional.Vosteran.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{882F289F-2362-4031-B263-55573E0D8617}, Vosteran, , [24ef4ffd4f3be353437c2a2452b3a25e]
PUP.Optional.Vosteran.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{882F289F-2362-4031-B263-55573E0D8617}|DisplayName, Vosteran, , [d142fa527119979fb30c7ed057ae6a96]
PUP.Optional.Vosteran, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY|AppPath, C:\Program Files (x86)\WSE_Vosteran\\, , [cb48a3a96d1d2511b332e861d035f20e]
PUP.Optional.Vosteran.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{882F289F-2362-4031-B263-55573E0D8617}|URL, hxxp://Vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StB0EtDyDtByCtDyEtG0CtA0A0FtGtCyEyBzztGyBtAyCzztGtC0AyCzztByDyE0AyC0BtB0D2QtN1M1F1B2Z1V1N2Y1L1Qzu2StA0C0Fzy0BtAzytBtGzztBzytCtGyE0AyCyEtG0ByBzytDtG0D0D0F0DyEtBzzzytB0F0CyE2Q&cr=893787671&ir=, , [5db63c102a60dc5a57675bf300057987]
PUP.Optional.Vosteran.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{882F289F-2362-4031-B263-55573E0D8617}|TopResultURLFallback, hxxp://Vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StB0EtDyDtByCtDyEtG0CtA0A0FtGtCyEyBzztGyBtAyCzztGtC0AyCzztByDyE0AyC0BtB0D2QtN1M1F1B2Z1V1N2Y1L1Qzu2StA0C0Fzy0BtAzytBtGzztBzytCtGyE0AyCyEtG0ByBzytDtG0D0D0F0DyEtBzzzytB0F0CyE2Q&cr=893787671&ir=, , [41d29ab24a40a98de1dd90be65a0ff01]
PUP.Optional.Vosteran.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{882F289F-2362-4031-B263-55573E0D8617}|FaviconPath, C:\Program Files (x86)\WSE_Vosteran\\FavIcon.ico, , [ff140a42682252e4922c92bcf90cb54b]
PUP.Optional.Vosteran.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{882F289F-2362-4031-B263-55573E0D8617}, Vosteran, , [987b103ce8a2b2847945f9552dd801ff]
PUP.Optional.Vosteran.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{882F289F-2362-4031-B263-55573E0D8617}|DisplayName, Vosteran, , [898ae666b9d11d19625c50fe17ee17e9]

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 0
(Keine schädliche Elemente gefunden)

Dateien: 4
PUP.Optional.InstallCore, C:\Users\main\AppData\Roaming\1H1Q1V1N1N1O1R\PDF Creator Packages\uninstaller.exe, , [62b14b018307e84e7590f84f986a1ae6], 
PUP.Optional.Trovi.A, C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\search_engine_trovi.xml, , [a76c55f72b5f38fe81d80dad887b21df], 
PUP.Optional.BoBrowser.A, C:\Windows\System32\Tasks\Run_Bobby_Browser, , [f61d5cf0cdbd42f4be014d79a95aac54], 
PUP.Optional.Vosteran.A, C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\user.js, , [55beb4982d5dd95d268dd3617e88eb15], 

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Vielen Dank!
Kaja

Alt 01.04.2015, 05:10   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



hi,

fehlt noch die Addition.txt von FRST
__________________

__________________

Alt 01.04.2015, 10:55   #3
Kaja Papaya
 
Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Hi Oh stimmt die hatte ich übersehen Dann schick ich die mal schnell hinterher:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by main at 2015-03-31 21:14:52
Running from C:\Users\main\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
avast! Free Antivirus (HKLM-x32\...\Avast) (Version: 9.0.2021 - AVAST Software)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Malwarebytes Anti-Malware Version 2.1.4.1018 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.4.1018 - Malwarebytes Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Mozilla Firefox 36.0.4 (x86 de) (HKLM-x32\...\Mozilla Firefox 36.0.4 (x86 de)) (Version: 36.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
PDF Combine (HKLM-x32\...\PDF Combine_is1) (Version:  - Helmsman, Inc.)
PDF Creator (HKLM\...\PDF Creator) (Version:  - )
PDF Creator Packages (HKU\S-1-5-21-20707334-2862616035-3361723143-1000\...\PDF Creator Packages) (Version:  - ) <==== ATTENTION
PDF24 Creator 6.9.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
TeraCopy 2.3 (HKLM\...\TeraCopy_is1) (Version:  - Code Sector)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.89 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities 2014) (Version: 14.0.1000.89 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.89 - TuneUp Software) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

11-03-2015 19:51:44 Geplanter Prüfpunkt
22-03-2015 20:05:45 Geplanter Prüfpunkt
30-03-2015 18:40:58 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {487BA72D-37D5-4B4C-9CA3-2B1AD00D920F} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2013-08-30] (TuneUp Software)
Task: {6CD57FBA-6EBD-494D-AF69-48F3BF3168FA} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-10-03] (AVAST Software)
Task: {884A0A4A-699B-4EAD-831A-CDF46BA60B80} - System32\Tasks\Run_Bobby_Browser => C:\Users\main\AppData\Local\BoBrowser\Application\bobrowser.exe <==== ATTENTION
Task: {E163D6CF-0174-408B-8248-81C1E414197E} - System32\Tasks\{D8748C80-45D0-40BC-A402-D9BD541AAAD1} => pcalua.exe -a C:\ProgramData\CouponFactor\CouponFactor.exe -c /progname=CouponFactor /progver=3.4.2 /progpub=CouponFactor /proguninstallurl=asdahjka.com /deleteappfolder=0 /deletefile1="C:\Users\main\AppData\Roaming\appdataFr2.bin" /VERYSILENT
Task: {E7BAEBE7-18E8-444A-9626-AAE79FFA3BD3} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-10-07] (Oracle Corporation)
Task: {F1E091C6-E1A1-4748-9E88-D5E18CAF9452} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-09] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) ==============

2014-11-17 22:28 - 2011-10-04 22:43 - 00087552 _____ () C:\Windows\System32\custmon64i.dll
2013-08-30 09:51 - 2013-08-30 09:51 - 00757048 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2014-12-15 20:44 - 2012-01-20 15:55 - 00678400 _____ () C:\Program Files\TeraCopy\TeraCopyExt64.dll
2014-10-03 13:46 - 2014-10-03 13:46 - 00301152 _____ () C:\Program Files\AVAST Software\Avast\aswProperty.dll
2015-03-30 21:49 - 2015-03-30 21:49 - 02924032 _____ () C:\Program Files\AVAST Software\Avast\defs\15033001\algo.dll
2015-03-31 20:52 - 2015-03-31 20:52 - 02924032 _____ () C:\Program Files\AVAST Software\Avast\defs\15033101\algo.dll
2014-10-03 13:46 - 2014-10-03 13:46 - 19329904 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-02-09 12:08 - 2015-02-09 12:08 - 16852144 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-20707334-2862616035-3361723143-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\main\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-20707334-2862616035-3361723143-500 - Administrator - Disabled)
Gast (S-1-5-21-20707334-2862616035-3361723143-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-20707334-2862616035-3361723143-1002 - Limited - Enabled)
main (S-1-5-21-20707334-2862616035-3361723143-1000 - Administrator - Enabled) => C:\Users\main

==================== Faulty Device Manager Devices =============

Name: Massenspeichercontroller
Description: Massenspeichercontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (03/31/2015 08:53:34 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/30/2015 05:47:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/30/2015 01:11:26 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/27/2015 10:07:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/26/2015 00:10:30 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/25/2015 03:47:35 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/23/2015 06:10:04 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/22/2015 04:52:52 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/20/2015 06:28:27 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/19/2015 11:38:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (03/31/2015 08:51:54 PM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active

Error: (03/31/2015 08:51:54 PM) (Source: atikmdag) (EventID: 19468) (User: )
Description: CPLIB :: General - Invalid Parameter

Error: (03/30/2015 08:38:22 PM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active

Error: (03/30/2015 05:46:36 PM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active

Error: (03/30/2015 05:46:36 PM) (Source: atikmdag) (EventID: 19468) (User: )
Description: CPLIB :: General - Invalid Parameter

Error: (03/30/2015 05:46:37 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎30.‎03.‎2015 um 16:55:33 unerwartet heruntergefahren.

Error: (03/30/2015 01:09:47 PM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active

Error: (03/30/2015 01:09:47 PM) (Source: atikmdag) (EventID: 19468) (User: )
Description: CPLIB :: General - Invalid Parameter

Error: (03/27/2015 10:06:17 PM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active

Error: (03/27/2015 10:06:17 PM) (Source: atikmdag) (EventID: 19468) (User: )
Description: CPLIB :: General - Invalid Parameter


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T8300 @ 2.40GHz
Percentage of memory in use: 57%
Total physical RAM: 2046.43 MB
Available physical RAM: 861.06 MB
Total Pagefile: 4092.86 MB
Available Pagefile: 2484.65 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:111.57 GB) (Free:14.56 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (DATA) (Fixed) (Total:111.55 GB) (Free:43.32 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: FF3DCA13)
Partition 1: (Not Active) - (Size=9.8 GB) - (Type=27)
Partition 2: (Active) - (Size=111.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=111.6 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Liebe Grüße und danke
Kaja
__________________

Alt 01.04.2015, 13:51   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    PDF Creator Packages


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.04.2015, 23:02   #5
Kaja Papaya
 
Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Hey Schrauber,

Alles klar, hier die log-Datei vom Combofix. Ich hoffe es hat alles so geklappt, wie's sollte..

Liebe Grüße Kaja

Code:
ATTFilter
ComboFix 15-04-01.01 - main 01.04.2015  23:27:10.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.2046.680 [GMT 2:00]
ausgeführt von:: c:\users\main\Desktop\ComboFix2.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-03-01 bis 2015-04-01  ))))))))))))))))))))))))))))))
.
.
2015-04-01 21:33 . 2015-04-01 21:33	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-04-01 20:53 . 2015-04-01 20:53	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-03-31 19:13 . 2015-03-31 19:15	--------	d-----w-	C:\FRST
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-03-31 19:59 . 2014-12-07 22:09	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-03-17 05:15 . 2014-12-07 22:08	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-03-17 05:15 . 2014-12-07 22:08	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-03-17 05:15 . 2014-12-07 22:08	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-02-09 10:08 . 2014-11-22 23:20	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-02-09 10:08 . 2014-11-22 23:20	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-02-09 10:08 . 2015-02-09 10:08	5070512	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-26 31016]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-10-03 4085896]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2014-11-12 193568]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
.
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 netw5v64;Intel(R) Wireless WiFi Link 5000 Series - Adaptertreiber für Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys;c:\windows\SYSNATIVE\DRIVERS\netw5v64.sys [x]
S3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTAZL6.SYS [x]
S3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTDPV6.SYS [x]
S3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTCNXT6.SYS [x]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2015-04-01 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-22 10:08]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-10-03 11:46	634872	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://ecosia.org/
mStart Page = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
mSearch Bar = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\
FF - prefs.js: browser.startup.homepage - ecosia.com
FF - prefs.js: keyword.URL - 
FF - user.js: extensions.srchvstrn.hmpg - true
FF - user.js: extensions.srchvstrn.hmpgUrl - hxxp://Vosteran.com/?f=1&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StB0EtDyDtByCtDyEtG0CtA0A0FtGtCyEyBzztGyBtAyCzztGtC0AyCzztByDyE0AyC0BtB0D2QtN1M1F1B2Z1V1N2Y1L1Qzu2StA0C0Fzy0BtAzytBtGzztBzytCtGyE0AyCyEtG0ByBzytDtG0D0D0F0DyEtBzzzytB0F0CyE2Q&cr=893787671&ir=
FF - user.js: extensions.srchvstrn.dfltSrch - true
FF - user.js: extensions.srchvstrn.srchPrvdr - Vosteran
FF - user.js: extensions.srchvstrn.dnsErr - true
FF - user.js: extensions.srchvstrn_i.newTab - true
FF - user.js: extensions.srchvstrn.newTabUrl - hxxp://Vosteran.com/?f=2&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StB0EtDyDtByCtDyEtG0CtA0A0FtGtCyEyBzztGyBtAyCzztGtC0AyCzztByDyE0AyC0BtB0D2QtN1M1F1B2Z1V1N2Y1L1Qzu2StA0C0Fzy0BtAzytBtGzztBzytCtGyE0AyCyEtG0ByBzytDtG0D0D0F0DyEtBzzzytB0F0CyE2Q&cr=893787671&ir=
FF - user.js: extensions.srchvstrn.tlbrSrchUrl - hxxp://Vosteran.com/?f=3&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StB0EtDyDtByCtDyEtG0CtA0A0FtGtCyEyBzztGyBtAyCzztGtC0AyCzztByDyE0AyC0BtB0D2QtN1M1F1B2Z1V1N2Y1L1Qzu2StA0C0Fzy0BtAzytBtGzztBzytCtGyE0AyCyEtG0ByBzytDtG0D0D0F0DyEtBzzzytB0F0CyE2Q&cr=893787671&ir=&q=
FF - user.js: extensions.srchvstrn.id - 001DE03E652B1BF3
FF - user.js: extensions.srchvstrn.instlDay - 16391
FF - user.js: extensions.srchvstrn.vrsn - 
FF - user.js: extensions.srchvstrn.vrsni - 
FF - user.js: extensions.srchvstrn_i.vrsnTs - 21:28
FF - user.js: extensions.srchvstrn.prtnrId - WSE_Vosteran
FF - user.js: extensions.srchvstrn.prdct - srchvstrn
FF - user.js: extensions.srchvstrn.aflt - vst_ggfc_14_47_ff
FF - user.js: extensions.srchvstrn_i.smplGrp - none
FF - user.js: extensions.srchvstrn.tlbrId - 
FF - user.js: extensions.srchvstrn.instlRef - 142905_e
FF - user.js: extensions.srchvstrn.dfltLng - 
FF - user.js: extensions.srchvstrn.appId - {4CB3598A-82E8-4D1F-983F-061238AE696E}
FF - user.js: extensions.srchvstrn.excTlbr - false
FF - user.js: extensions.srchvstrn.cr - 893787671
FF - user.js: extensions.srchvstrn.cd - 2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StB0EtDyDtByCtDyEtG0CtA0A0FtGtCyEyBzztGyBtAyCzztGtC0AyCzztByDyE0AyC0BtB0D2QtN1M1F1B2Z1V1N2Y1L1Qzu2StA0C0Fzy0BtAzytBtGzztBzytCtGyE0AyCyEtG0ByBzytDtG0D0D0F0DyEtBzzzytB0F0CyE2Q
FF - user.js: extensions.srchvstrn.AL - 4
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\windows\SysWOW64\brsvc01a.exe
c:\windows\SysWOW64\brss01a.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-04-01  23:41:16 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-04-01 21:41
.
Vor Suchlauf: 12 Verzeichnis(se), 16.119.607.296 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 16.128.552.960 Bytes frei
.
- - End Of File - - 9F16F72E4C66AB466A870B68510D15F4
A36C5E4F47E84449FF07ED3517B43A31
         


Alt 02.04.2015, 10:18   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm

Alt 04.04.2015, 16:02   #7
Kaja Papaya
 
Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Oki doki
Hier kommen die neuen logs. Vielen Dank für's Anschauen

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 07.12.2014
Suchlauf-Zeit: 23:12:04
Logdatei: Mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2014.12.07.10
Rootkit Datenbank: v2014.12.03.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: main

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 312763
Verstrichene Zeit: 17 Min, 7 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 19
PUP.Optional.ClickCaption.A, HKLM\SOFTWARE\WOW6432NODE\ClickCaption_1.10.0.2, In Quarantäne, [34d2233db4c890a630f9af9d0003f709], 
PUP.Optional.InstallCore.A, HKLM\SOFTWARE\WOW6432NODE\INSTALLCORE\WSE_Vosteran, In Quarantäne, [b650d68a57258fa7b09384cd6a9914ec], 
PUP.Optional.ClickCaption.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\ccnfd_1_10_0_2, In Quarantäne, [04026df3fd7f2f074add3c10de2504fc], 
PUP.Optional.1ClickDownload.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\1ClickDownload, In Quarantäne, [e6205c04631965d154b7e5bba75d1fe1], 
PUP.Optional.DigitalSites.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DSiteproducts, In Quarantäne, [e323a4bc2f4dd462277277502bd9857b], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Softonic, In Quarantäne, [778f67f92c50053189449daaec1701ff], 
PUP.Optional.Vosteran.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\wse_vosteran, In Quarantäne, [d92d213fc5b746f04e46a81f38cc738d], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, In Quarantäne, [7d893828ec9050e69405d8b08182d52b], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, In Quarantäne, [38ce9ec2f4880234318abfdf56aeb54b], 
PUP.Optional.DealsFinderPro.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{E2343056-CC08-46AC-B898-BFC7ACF4E755}, In Quarantäne, [34d283dd5b2150e6a45dd368d92a26da], 
PUP.Optional.DealsFinderPro.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}, In Quarantäne, [34d283dd5b2150e6a45dd368d92a26da], 
PUP.Optional.DealsFinderPro.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{9B41579A-1996-42F9-8F84-7B7786818CEF}, In Quarantäne, [34d283dd5b2150e6a45dd368d92a26da], 
PUP.Optional.DealsFinderPro.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}, In Quarantäne, [34d283dd5b2150e6a45dd368d92a26da], 
PUP.Optional.DealsFinderPro.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{7041156A-0D2B-4DCD-A8EE-D0608BFCB2D0}, In Quarantäne, [34d283dd5b2150e6a45dd368d92a26da], 
PUP.Optional.DealsFinderPro.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9B41579A-1996-42F9-8F84-7B7786818CEF}, In Quarantäne, [34d283dd5b2150e6a45dd368d92a26da], 
PUP.Optional.DealsFinderPro.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}, In Quarantäne, [34d283dd5b2150e6a45dd368d92a26da], 
PUP.Optional.DealsFinderPro.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{E2343056-CC08-46AC-B898-BFC7ACF4E755}, In Quarantäne, [34d283dd5b2150e6a45dd368d92a26da], 
PUP.Optional.CouponFactor.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{37476589-E48E-439E-A706-56189E2ED4C4}_is1, In Quarantäne, [8086dc84f08c79bd6fb578c8e81b659b], 
PUP.Optional.Movie2kDownloader.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\1ClickDownload, In Quarantäne, [a0669cc4ee8ebb7ba62f91b5b25102fe], 

Registrierungswerte: 2
PUP.Optional.ClickCaption.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{190bc294-c8e5-471c-9466-3eb945b09542}, C:\Program Files (x86)\Mozilla Firefox\extensions\{190bc294-c8e5-471c-9466-3eb945b09542}, In Quarantäne, [a660db8565172e08ce5c2329a0639967]
PUP.Optional.InstallCore.A, HKU\S-1-5-21-20707334-2862616035-3361723143-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, zr2X2X1G1S1F2V1S2Q0V, In Quarantäne, [38ce9ec2f4880234318abfdf56aeb54b]

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 11
Rogue.Multiple, C:\ProgramData\374311380, In Quarantäne, [1bebf868b8c47cba627628dea55e6d93], 
PUP.Optional.Updater.A, C:\Users\main\AppData\Roaming\DigitalSites\UpdateProc, In Quarantäne, [aa5c94ccdaa20234a42b0330ba49de22], 
PUP.Optional.DealsFinderPro.A, C:\ProgramData\DealsFinderPro, In Quarantäne, [34d283dd5b2150e6a45dd368d92a26da], 
PUP.Optional.CouponFactor.A, C:\ProgramData\CouponFactor, In Quarantäne, [8086dc84f08c79bd6fb578c8e81b659b], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.2, In Quarantäne, [a95df967285458decc6e9ca82ed544bc], 
PUP.Optional.Vosteran.A, C:\Users\main\AppData\Roaming\WSE_Vosteran, In Quarantäne, [7294c39d84f853e3033b85c03cc70ef2], 
PUP.Optional.Vosteran.A, C:\Users\main\AppData\Roaming\WSE_Vosteran\icons_3.6.2.0, In Quarantäne, [7294c39d84f853e3033b85c03cc70ef2], 
PUP.Optional.Vosteran.A, C:\Users\main\AppData\Roaming\WSE_Vosteran\UpdateProc, In Quarantäne, [7294c39d84f853e3033b85c03cc70ef2], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran, In Quarantäne, [f0164917443839fddf61fe47e023ac54], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\bh, In Quarantäne, [f0164917443839fddf61fe47e023ac54], 
PUP.Optional.Movie2kDownloader.A, C:\Program Files (x86)\Movie2KDownloader.com, In Quarantäne, [a0669cc4ee8ebb7ba62f91b5b25102fe], 

Dateien: 26
PUP.Optional.MultiPlug, C:\ProgramData\DealsFinderPro\Q8XnzBlydDsOBI.dll, In Quarantäne, [986e5907621aca6c3b0b4d75b051649c], 
PUP.Optional.MultiPlug, C:\ProgramData\DealsFinderPro\Q8XnzBlydDsOBI.x64.dll, In Quarantäne, [2dd961ffceaec57116305270f01146ba], 
PUP.Optional.InstallCore, C:\Users\main\Downloads\PdfCreatorSetup.exe, In Quarantäne, [cc3a3f213646ee48b0d974e23ec7f709], 
PUP.Optional.Vosteran.A, C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\Vosteran.xml, In Quarantäne, [788efa66f18b43f34750fbcce51f43bd], 
Rogue.Multiple, C:\ProgramData\374311380\BITFE6E.tmp, In Quarantäne, [1bebf868b8c47cba627628dea55e6d93], 
PUP.Optional.Updater.A, C:\Users\main\AppData\Roaming\DigitalSites\UpdateProc\bkup.dat, In Quarantäne, [aa5c94ccdaa20234a42b0330ba49de22], 
PUP.Optional.Updater.A, C:\Users\main\AppData\Roaming\DigitalSites\UpdateProc\config.dat, In Quarantäne, [aa5c94ccdaa20234a42b0330ba49de22], 
PUP.Optional.Updater.A, C:\Users\main\AppData\Roaming\DigitalSites\UpdateProc\info.dat, In Quarantäne, [aa5c94ccdaa20234a42b0330ba49de22], 
PUP.Optional.Updater.A, C:\Users\main\AppData\Roaming\DigitalSites\UpdateProc\prod.dat, In Quarantäne, [aa5c94ccdaa20234a42b0330ba49de22], 
PUP.Optional.Updater.A, C:\Users\main\AppData\Roaming\DigitalSites\UpdateProc\STTL.DAT, In Quarantäne, [aa5c94ccdaa20234a42b0330ba49de22], 
PUP.Optional.Updater.A, C:\Users\main\AppData\Roaming\DigitalSites\UpdateProc\TTL.DAT, In Quarantäne, [aa5c94ccdaa20234a42b0330ba49de22], 
PUP.Optional.DealsFinderPro.A, C:\ProgramData\DealsFinderPro\Q8XnzBlydDsOBI.dat, In Quarantäne, [34d283dd5b2150e6a45dd368d92a26da], 
PUP.Optional.DealsFinderPro.A, C:\ProgramData\DealsFinderPro\Q8XnzBlydDsOBI.tlb, In Quarantäne, [34d283dd5b2150e6a45dd368d92a26da], 
PUP.Optional.CouponFactor.A, C:\ProgramData\CouponFactor\CouponFactor.exe, In Quarantäne, [8086dc84f08c79bd6fb578c8e81b659b], 
PUP.Optional.Vosteran.A, C:\Users\main\AppData\Roaming\WSE_Vosteran\UpdateProc\bkup.dat, In Quarantäne, [7294c39d84f853e3033b85c03cc70ef2], 
PUP.Optional.Vosteran.A, C:\Users\main\AppData\Roaming\WSE_Vosteran\UpdateProc\config.dat, In Quarantäne, [7294c39d84f853e3033b85c03cc70ef2], 
PUP.Optional.Vosteran.A, C:\Users\main\AppData\Roaming\WSE_Vosteran\UpdateProc\info.dat, In Quarantäne, [7294c39d84f853e3033b85c03cc70ef2], 
PUP.Optional.Vosteran.A, C:\Users\main\AppData\Roaming\WSE_Vosteran\UpdateProc\STTL.DAT, In Quarantäne, [7294c39d84f853e3033b85c03cc70ef2], 
PUP.Optional.Vosteran.A, C:\Users\main\AppData\Roaming\WSE_Vosteran\UpdateProc\TTL.DAT, In Quarantäne, [7294c39d84f853e3033b85c03cc70ef2], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\astcnfg.dat, In Quarantäne, [f0164917443839fddf61fe47e023ac54], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\FavIcon.ico, In Quarantäne, [f0164917443839fddf61fe47e023ac54], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\Sqlite3.dll, In Quarantäne, [f0164917443839fddf61fe47e023ac54], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\uninst.dat, In Quarantäne, [f0164917443839fddf61fe47e023ac54], 
PUP.Optional.Vosteran.A, C:\Program Files (x86)\WSE_Vosteran\uninstall.exe, In Quarantäne, [f0164917443839fddf61fe47e023ac54], 
PUP.Optional.Movie2kDownloader.A, C:\Program Files (x86)\Movie2KDownloader.com\Movie2KDownloader.exe, In Quarantäne, [a0669cc4ee8ebb7ba62f91b5b25102fe], 
PUP.Optional.Movie2kDownloader.A, C:\Program Files (x86)\Movie2KDownloader.com\uninst.exe, In Quarantäne, [a0669cc4ee8ebb7ba62f91b5b25102fe], 

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Code:
ATTFilter
# AdwCleaner v4.200 - Bericht erstellt 04/04/2015 um 16:30:37
# Aktualisiert 29/03/2015 von Xplode
# Datenbank : 2015-03-29.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : main - main-PC
# Gestarted von : C:\Users\main\Desktop\AdwCleaner_4.200.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\b4e0a05c5cf801cd
Ordner Gelöscht : C:\Users\main\AppData\Local\cool_mirage
Ordner Gelöscht : C:\Users\main\AppData\Roaming\DigitalSites
Ordner Gelöscht : C:\Users\main\AppData\Roaming\1H1Q1V1N1N1O1R
Ordner Gelöscht : C:\Users\main\Documents\Optimizer Pro
Datei Gelöscht : C:\Users\main\Favorites\Startfenster.lnk
Datei Gelöscht : C:\Users\main\Favorites\Links\Startfenster.lnk
Datei Gelöscht : C:\Users\main\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Startfenster.lnk
Datei Gelöscht : C:\Users\main\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Startfenster.lnk
Datei Gelöscht : C:\Users\main\AppData\Roaming\Microsoft\Windows\Start Menu\Startfenster.lnk
Datei Gelöscht : C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\user.js

***** [ Geplante Tasks ] *****

Task Gelöscht : Run_Bobby_Browser

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C007DADD-132A-624C-088E-59EE6CF0711F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9CB96984-43C3-4D44-90EF-01466EFCF7BB}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{882F289F-2362-4031-B263-55573E0D8617}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B1AC63A6-D476-46C2-8F01-965D66C40EBD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{882F289F-2362-4031-B263-55573E0D8617}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B1AC63A6-D476-46C2-8F01-965D66C40EBD}
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Optimizer Pro
Schlüssel Gelöscht : HKCU\Software\BoBrowser
Schlüssel Gelöscht : HKCU\Software\Vosteran
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Clara

***** [ Internetbrowser ] *****

-\\ Internet Explorer v8.0.7601.18631


-\\ Mozilla Firefox v36.0.4 (x86 de)

[stq7qpe8.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.SSWWgulnRSXXC5b0.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1url.indexOf(\"warnalert11.com\")>-1url.indexOf(\[...]
[stq7qpe8.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.srchvstrn.hmpgUrl", "hxxp://Vosteran.com/?f=1&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDyD1[...]
[stq7qpe8.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.srchvstrn.newTabUrl", "hxxp://Vosteran.com/?f=2&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzytDy[...]
[stq7qpe8.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.srchvstrn.tlbrSrchUrl", "hxxp://Vosteran.com/?f=3&a=vst_ggfc_14_47_ff&cd=2XzuyEtN2Y1L1QzutDtDtC0D0EtDtA0EyCyDtB0BtC0B0FtAtN0D0Tzu0StCtDyDtCtN1L2XzutAtFyCtFtBtFtDtN1L1CzutCyEtBzyt[...]

*************************

AdwCleaner[R0].txt - [4454 Bytes] - [04/04/2015 16:25:24]
AdwCleaner[R1].txt - [4513 Bytes] - [04/04/2015 16:29:35]
AdwCleaner[S0].txt - [3880 Bytes] - [04/04/2015 16:30:37]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [3939  Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.5.1 (04.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by main on 04.04.2015 at 16:38:21,06
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\main\AppData\Roaming\mozilla\firefox\profiles\stq7qpe8.default\prefs.js

user_pref("extensions.srchvstrn.prtnrId", "WSE_Vosteran");
user_pref("extensions.srchvstrn.srchPrvdr", "Vosteran");
Emptied folder: C:\Users\main\AppData\Roaming\mozilla\firefox\profiles\stq7qpe8.default\minidumps [1 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 04.04.2015 at 16:43:58,68
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by main (administrator) on main-PC on 04-04-2015 16:50:03
Running from C:\Users\main\Desktop
Loaded Profiles: main (Available profiles: main)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 8 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(brother Industries Ltd) C:\Windows\SysWOW64\BRSVC01A.EXE
(brother Industries Ltd) C:\Windows\SysWOW64\BRSS01A.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4085896 2014-10-03] (AVAST Software)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [193568 2014-11-12] (Geek Software GmbH)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-20707334-2862616035-3361723143-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-20707334-2862616035-3361723143-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://ecosia.org/
SearchScopes: HKLM -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = hxxp://www.startseite24.net/?q={searchTerms}
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-20707334-2862616035-3361723143-1000 -> {4FC8287B-7200-46FD-A254-5891F67CDB61} URL = https://www.ecosia.org/search?q={searchTerms}&addon=opensearch
SearchScopes: HKU\S-1-5-21-20707334-2862616035-3361723143-1000 -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = hxxp://www.startseite24.net/?q={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2014-10-03] (AVAST Software)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll [2014-11-23] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2014-10-03] (AVAST Software)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll [2014-11-23] (Oracle Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default
FF SearchEngineOrder.1: Websuche
FF Homepage: ecosia.com
FF Keyword.URL: 
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll [2015-02-09] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll [2015-02-09] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2014-11-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2014-11-23] (Oracle Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF SearchPlugin: C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\google-images.xml [2014-10-17]
FF SearchPlugin: C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\google-maps.xml [2014-10-17]
FF SearchPlugin: C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\search_engine.xml [2014-10-03]
FF SearchPlugin: C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\search_engine_trovi.xml [2014-10-16]
FF Extension: Cliqz Beta - C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\cliqz@cliqz.com.xpi [2014-10-18]
FF Extension: Adblock Plus - C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-02-18]
FF Extension: QuickJava - C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\{E6C1199F-E687-42da-8C24-E7770CC3AE66}.xpi [2014-11-23]
FF Extension: JavaScript Debugger - C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\{f13b157f-b174-47e7-a34d-4815ddfdfeb8}.xpi [2014-11-23]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-10-03]
FF HKU\S-1-5-21-20707334-2862616035-3361723143-1000\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\main\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-10-03]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-10-03] (AVAST Software)
R2 Brother XP spl Service; C:\Windows\SysWOW64\brsvc01a.exe [57344 2004-06-13] (brother Industries Ltd) [File not signed]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2100024 2013-08-30] (TuneUp Software)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-10-03] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-10-03] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-10-03] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-10-03] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-11-23] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-10-03] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-10-03] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-10-03] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-08-21] (TuneUp Software)
U5 VWiFiFlt; C:\Windows\System32\Drivers\VWiFiFlt.sys [59904 2009-07-14] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-04 16:43 - 2015-04-04 16:43 - 00001130 _____ () C:\Users\main\Desktop\JRT.txt
2015-04-04 16:38 - 2015-04-04 16:38 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-main-PC-Windows-7-Home-Premium-(64-bit).dat
2015-04-04 16:38 - 2015-04-04 16:38 - 00000000 ____D () C:\RegBackup
2015-04-04 16:33 - 2015-04-04 16:33 - 00004031 _____ () C:\Users\main\Desktop\AdwCleaner[S0].txt
2015-04-04 16:25 - 2015-04-04 16:30 - 00000000 ____D () C:\AdwCleaner
2015-04-04 16:17 - 2015-04-04 16:18 - 02208768 _____ () C:\Users\main\Desktop\AdwCleaner_4.200.exe
2015-04-04 14:33 - 2015-04-04 14:35 - 02690981 _____ (Thisisu) C:\Users\main\Desktop\JRT.exe
2015-04-01 23:48 - 2015-04-01 23:48 - 00014819 _____ () C:\Users\main\Desktop\Combofix.txt
2015-04-01 23:41 - 2015-04-01 23:41 - 00014819 _____ () C:\ComboFix.txt
2015-04-01 23:25 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-04-01 23:25 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-04-01 23:25 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-04-01 23:25 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-04-01 23:25 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-04-01 23:25 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-04-01 23:25 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-04-01 23:25 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-04-01 23:24 - 2015-04-01 23:41 - 00000000 ____D () C:\Qoobox
2015-04-01 23:24 - 2015-04-01 23:38 - 00000000 ____D () C:\Windows\erdnt
2015-04-01 23:16 - 2015-04-01 23:21 - 05617096 ____R (Swearware) C:\Users\main\Desktop\ComboFix2.exe
2015-04-01 23:05 - 2015-04-01 23:11 - 05616131 _____ (Swearware) C:\Users\main\Desktop\ComboFix.exe
2015-04-01 22:53 - 2015-04-01 22:53 - 00001268 _____ () C:\Users\main\Desktop\Revo Uninstaller.lnk
2015-04-01 22:53 - 2015-04-01 22:53 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-04-01 22:49 - 2015-04-01 22:50 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\main\Desktop\revosetup95.exe
2015-03-31 22:27 - 2015-04-04 16:24 - 00009661 _____ () C:\Users\main\Desktop\Mbam.txt
2015-03-31 21:57 - 2015-03-31 21:57 - 00274888 _____ () C:\Windows\Minidump\033115-28844-01.dmp
2015-03-31 21:57 - 2015-03-31 21:57 - 00000000 ____D () C:\Windows\Minidump
2015-03-31 21:50 - 2015-03-31 22:40 - 00001259 _____ () C:\Users\main\Desktop\Gmer.txt
2015-03-31 21:26 - 2015-03-31 21:26 - 00380416 _____ () C:\Users\main\Desktop\Gmer-19357.exe
2015-03-31 21:14 - 2015-04-01 11:46 - 00013322 _____ () C:\Users\main\Desktop\Addition.txt
2015-03-31 21:13 - 2015-04-04 16:50 - 00010593 _____ () C:\Users\main\Desktop\FRST.txt
2015-03-31 21:13 - 2015-04-04 16:50 - 00000000 ____D () C:\FRST
2015-03-31 21:12 - 2015-03-31 21:12 - 02095616 _____ (Farbar) C:\Users\main\Desktop\FRST64.exe
2015-03-31 21:08 - 2015-03-31 21:08 - 00000470 _____ () C:\Users\main\Desktop\defogger_disable.log
2015-03-31 21:08 - 2015-03-31 21:08 - 00000000 _____ () C:\Users\main\defogger_reenable
2015-03-31 21:07 - 2015-03-31 21:07 - 00050477 _____ () C:\Users\main\Desktop\Defogger.exe
2015-03-27 22:59 - 2015-03-27 23:00 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-03-20 22:45 - 2015-03-20 22:46 - 21540440 _____ (Malwarebytes Corporation ) C:\Users\main\Desktop\mbam-setup-2.1.4.1018.exe
2015-03-20 18:24 - 2015-03-20 18:24 - 00373944 _____ () C:\Users\main\Downloads\adobe-reader-Download.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-04 16:40 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-04-04 16:40 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-04-04 16:32 - 2014-11-23 10:34 - 00014855 _____ () C:\Windows\setupact.log
2015-04-04 16:32 - 2014-11-23 10:33 - 00020292 _____ () C:\Windows\PFRO.log
2015-04-04 16:32 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-04-04 16:31 - 2014-10-03 11:48 - 01205068 _____ () C:\Windows\WindowsUpdate.log
2015-04-04 15:08 - 2014-11-23 01:28 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-04-02 21:01 - 2014-12-08 00:09 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-04-01 23:54 - 2014-10-03 13:48 - 00002212 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2015-04-01 23:41 - 2011-04-12 09:43 - 00643866 _____ () C:\Windows\system32\perfh007.dat
2015-04-01 23:41 - 2011-04-12 09:43 - 00126394 _____ () C:\Windows\system32\perfc007.dat
2015-04-01 23:41 - 2009-07-14 07:13 - 01472002 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-01 23:41 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2015-04-01 23:36 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-04-01 18:23 - 2014-10-15 19:25 - 00000000 ____D () C:\Users\main\AppData\Roaming\Skype
2015-04-01 11:41 - 2014-10-03 13:47 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-03-31 21:08 - 2014-10-03 12:18 - 00000000 ____D () C:\Users\main
2015-03-30 17:46 - 2014-10-03 13:33 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-03-23 17:51 - 2014-10-03 12:33 - 00000000 ____D () C:\Users\main\Documents\Jurtenbau
2015-03-20 22:46 - 2014-12-08 00:08 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-03-20 22:46 - 2014-12-08 00:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-20 22:46 - 2014-12-08 00:08 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-03-17 07:15 - 2014-12-08 00:08 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-17 07:15 - 2014-12-08 00:08 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-17 07:15 - 2014-12-08 00:08 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys

==================== Files in the root of some directories =======

2014-11-17 23:47 - 2014-11-21 00:28 - 0000106 _____ () C:\Users\main\AppData\Roaming\WB.CFG

Some content of TEMP:
====================
C:\Users\main\AppData\Local\Temp\Quarantine.exe
C:\Users\main\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-04 15:30

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---



Ich weuß nicht ob ein addition.txt noch dazu sollte, aber hab ich mal gemacht
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by main at 2015-04-04 16:53:55
Running from C:\Users\main\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Disabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Disabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
avast! Free Antivirus (HKLM-x32\...\Avast) (Version: 9.0.2021 - AVAST Software)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Malwarebytes Anti-Malware Version 2.1.4.1018 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.4.1018 - Malwarebytes Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Mozilla Firefox 36.0.4 (x86 de) (HKLM-x32\...\Mozilla Firefox 36.0.4 (x86 de)) (Version: 36.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
PDF Combine (HKLM-x32\...\PDF Combine_is1) (Version:  - Helmsman, Inc.)
PDF Creator (HKLM\...\PDF Creator) (Version:  - )
PDF24 Creator 6.9.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
TeraCopy 2.3 (HKLM\...\TeraCopy_is1) (Version:  - Code Sector)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.89 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities 2014) (Version: 14.0.1000.89 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.89 - TuneUp Software) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

22-03-2015 20:05:45 Geplanter Prüfpunkt
30-03-2015 18:40:58 Geplanter Prüfpunkt
01-04-2015 22:57:01 Revo Uninstaller's restore point - PDF Creator Packages

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-04-01 23:35 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {487BA72D-37D5-4B4C-9CA3-2B1AD00D920F} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2013-08-30] (TuneUp Software)
Task: {6CD57FBA-6EBD-494D-AF69-48F3BF3168FA} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-10-03] (AVAST Software)
Task: {E163D6CF-0174-408B-8248-81C1E414197E} - System32\Tasks\{D8748C80-45D0-40BC-A402-D9BD541AAAD1} => pcalua.exe -a C:\ProgramData\CouponFactor\CouponFactor.exe -c /progname=CouponFactor /progver=3.4.2 /progpub=CouponFactor /proguninstallurl=asdahjka.com /deleteappfolder=0 /deletefile1="C:\Users\main\AppData\Roaming\appdataFr2.bin" /VERYSILENT
Task: {E7BAEBE7-18E8-444A-9626-AAE79FFA3BD3} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-10-07] (Oracle Corporation)
Task: {F1E091C6-E1A1-4748-9E88-D5E18CAF9452} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-09] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) ==============

2014-11-17 22:28 - 2011-10-04 22:43 - 00087552 _____ () C:\Windows\System32\custmon64i.dll
2013-08-30 09:51 - 2013-08-30 09:51 - 00757048 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2014-10-03 13:46 - 2014-10-03 13:46 - 00301152 _____ () C:\Program Files\AVAST Software\Avast\aswProperty.dll
2015-04-04 13:43 - 2015-04-04 13:43 - 02923520 _____ () C:\Program Files\AVAST Software\Avast\defs\15040400\algo.dll
2014-10-03 13:46 - 2014-10-03 13:46 - 19329904 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-20707334-2862616035-3361723143-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\main\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-20707334-2862616035-3361723143-500 - Administrator - Disabled)
Gast (S-1-5-21-20707334-2862616035-3361723143-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-20707334-2862616035-3361723143-1002 - Limited - Enabled)
main (S-1-5-21-20707334-2862616035-3361723143-1000 - Administrator - Enabled) => C:\Users\main

==================== Faulty Device Manager Devices =============

Name: Massenspeichercontroller
Description: Massenspeichercontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T8300 @ 2.40GHz
Percentage of memory in use: 56%
Total physical RAM: 2046.43 MB
Available physical RAM: 884.48 MB
Total Pagefile: 4092.86 MB
Available Pagefile: 2723.56 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:111.57 GB) (Free:14.38 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (DATA) (Fixed) (Total:111.55 GB) (Free:43.32 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: FF3DCA13)
Partition 1: (Not Active) - (Size=9.8 GB) - (Type=27)
Partition 2: (Active) - (Size=111.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=111.6 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Liebe Grüße Kaja

Alt 05.04.2015, 07:23   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.04.2015, 13:36   #9
Kaja Papaya
 
Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Hallo Schrauber

Der Eset Scanner will leider nicht weiter scannen, obwohl ich Schutzsoftware ausgeschaltet habe. Scan ist bei 70% (Initialisierung) stehen geblieben. Er sagt :"Updates funktionieren nicht. Ist ein Proxy eingerichtet? Hinweis: Eset wurde auf ihrem Computer bereits ausgeführt. Es werden nur die Dateien herunter geladen, die für das Aktualisieren der Version erforderlich sind."
Der Scan wurde vorher einmal unterbrochen durch jemanden, der mir das Stromkabel abgezogen hat. Hei´ßt das, dass das Programm schon durch ist?

Liebe Grüße Kaja

Alt 06.04.2015, 18:00   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Lass ESET weg.

Lade Dir bitte von hier Emsisoft Emergency Kit Download Emsisoft Emergency Kit herunter.
  • Bitte installiere das Programm in den vorgegebenen Pfad.
  • Starte das Programm durch Doppelklick der Desktopverknüpfung.
  • Das EEK ist nach dem Laden der Malwaresignaturen für den Scan bereit.
  • Folge nun bitte der bebilderten Bildanleitung zu Emergency Kit, entferne alle Funde und poste am Ende des Scans bzw. der Bereinigung das Log.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.04.2015, 18:45   #11
Kaja Papaya
 
Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Hey ho
endlich geschafft, der log vom EEK
Code:
ATTFilter
Emsisoft Emergency Kit - Version 9.0
Letztes Update: 17.04.2015 17:01:00
Benutzerkonto: main-PC\main

Scan-Einstellungen:

Scan Methode: Detail-Scan
Objekte: Rootkits, Speicher, Traces, C:\, D:\

PUPs-Erkennung: An
Archiv-Scan: An
ADS Scan: An
Dateitypen-Filter: Aus
Erweitertes Caching: An
Direkter Festplattenzugriff: Aus

Scan-Beginn:	17.04.2015 17:02:09
Value: HKEY_USERS\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLETASKMGR 	gefunden: Setting.DisableTaskMgr (A)
Value: HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLEREGISTRYTOOLS 	gefunden: Setting.DisableRegistryTools (A)
Value: HKEY_USERS\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLEREGISTRYTOOLS 	gefunden: Setting.DisableRegistryTools (A)
Key: HKEY_USERS\.DEFAULT\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F} 	gefunden: Application.Win32.InstallAd (A)
Key: HKEY_USERS\S-1-5-18\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F} 	gefunden: Application.Win32.InstallAd (A)

Gescannt	375280
Gefunden	5

Scan-Ende:	17.04.2015 19:27:02
Scan-Zeit:	2:24:53

Key: HKEY_USERS\S-1-5-18\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}	Quarantäne Application.Win32.InstallAd (A)
Value: HKEY_USERS\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLEREGISTRYTOOLS	Quarantäne Setting.DisableRegistryTools (A)
Value: HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLEREGISTRYTOOLS	Quarantäne Setting.DisableRegistryTools (A)
Value: HKEY_USERS\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM -> DISABLETASKMGR	Quarantäne Setting.DisableTaskMgr (A)

Quarantäne	4
         
Liebe Grüße Kaja

Alt 18.04.2015, 19:39   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Dann noch den Rest von oben bitte
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.04.2015, 11:56   #13
Kaja Papaya
 
Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Welchen Rest von oben meinst du? ich weiß nicht genau, ob was fehlt oder doch den eset ausführen soll.
Liebe Grüße Kaja

Alt 22.04.2015, 07:25   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Unter dem ESET steht noch was:

SEcuritycheck, frisches FRST log, Frage ob du noch Probleme hast
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.04.2015, 21:11   #15
Kaja Papaya
 
Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Standard

Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm



Code:
ATTFilter
 Results of screen317's Security Check version 1.00  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 TuneUp Utilities 2014   
 TuneUp Utilities 2014 (de-DE)  
 TuneUp Utilities 2014   
 Java 8 Update 25  
 Java version 32-bit out of Date! 
  Adobe Flash Player 16.0.0.305 Flash Player out of Date!  
 Mozilla Firefox (37.0.1) 
````````Process Check: objlist.exe by Laurent````````  
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast avastui.exe  
 AVAST Software Avast AvastEmUpdate.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 23-04-2015
Ran by Kapo (administrator) on KAPO-PC on 23-04-2015 21:59:37
Running from C:\Users\Kapo\Desktop\FRST-OlderVersion
Loaded Profiles: Kapo (Available profiles: Kapo)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 8 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(brother Industries Ltd) C:\Windows\SysWOW64\BRSVC01A.EXE
(brother Industries Ltd) C:\Windows\SysWOW64\BRSS01A.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\WINWORD.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4085896 2014-10-03] (AVAST Software)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [193568 2014-11-12] (Geek Software GmbH)
HKLM-x32\...\RunOnce: [20150107] => C:\Program Files\AVAST Software\Avast\setup\emupdate\587be86f-7d07-4e77-8c4f-c1fa1c2614f7.exe [183232 2015-04-23] (AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2014-10-03] (AVAST Software)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-20707334-2862616035-3361723143-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-20707334-2862616035-3361723143-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-20707334-2862616035-3361723143-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://ecosia.org/
SearchScopes: HKLM -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = hxxp://www.startseite24.net/?q={searchTerms}
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-20707334-2862616035-3361723143-1000 -> DefaultScope {4FC8287B-7200-46FD-A254-5891F67CDB61} URL = https://www.ecosia.org/search?q={searchTerms}&addon=opensearch
SearchScopes: HKU\S-1-5-21-20707334-2862616035-3361723143-1000 -> {4FC8287B-7200-46FD-A254-5891F67CDB61} URL = https://www.ecosia.org/search?q={searchTerms}&addon=opensearch
SearchScopes: HKU\S-1-5-21-20707334-2862616035-3361723143-1000 -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = hxxp://www.startseite24.net/?q={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2014-10-03] (AVAST Software)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2006-10-27] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll [2014-11-23] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2014-10-03] (AVAST Software)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll [2014-11-23] (Oracle Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Kapo\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default
FF SearchEngineOrder.1: Websuche
FF Homepage: ecosia.com
FF Keyword.URL: 
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll [2015-02-09] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll [2015-02-09] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2014-11-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2014-11-23] (Oracle Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF SearchPlugin: C:\Users\Kapo\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\google-images.xml [2014-10-17]
FF SearchPlugin: C:\Users\Kapo\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\google-maps.xml [2014-10-17]
FF SearchPlugin: C:\Users\Kapo\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\search_engine.xml [2014-10-03]
FF SearchPlugin: C:\Users\Kapo\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\searchplugins\search_engine_trovi.xml [2014-10-16]
FF Extension: Cliqz Beta - C:\Users\Kapo\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\cliqz@cliqz.com.xpi [2014-10-18]
FF Extension: Adblock Plus - C:\Users\Kapo\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-02-18]
FF Extension: QuickJava - C:\Users\Kapo\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\{E6C1199F-E687-42da-8C24-E7770CC3AE66}.xpi [2014-11-23]
FF Extension: JavaScript Debugger - C:\Users\Kapo\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\Extensions\{f13b157f-b174-47e7-a34d-4815ddfdfeb8}.xpi [2014-11-23]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-10-03]
FF HKU\S-1-5-21-20707334-2862616035-3361723143-1000\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Kapo\AppData\Roaming\Mozilla\Firefox\Profiles\stq7qpe8.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-10-03]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-10-03] (AVAST Software)
R2 Brother XP spl Service; C:\Windows\SysWOW64\brsvc01a.exe [57344 2004-06-13] (brother Industries Ltd) [File not signed]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2100024 2013-08-30] (TuneUp Software)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-10-03] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-10-03] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-10-03] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-10-03] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-11-23] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-10-03] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-10-03] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-10-03] ()
S3 cleanhlp; C:\EEK\bin\cleanhlp64.sys [57024 2015-04-10] (Emsisoft GmbH)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-08-21] (TuneUp Software)
U5 VWiFiFlt; C:\Windows\System32\Drivers\VWiFiFlt.sys [59904 2009-07-14] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-23 21:54 - 2015-04-23 21:59 - 00000000 ____D () C:\Users\Kapo\Desktop\FRST-OlderVersion
2015-04-23 21:34 - 2015-04-23 21:34 - 00852616 _____ () C:\Users\Kapo\Desktop\SecurityCheck.exe
2015-04-17 19:42 - 2015-04-17 19:46 - 00003810 _____ () C:\Users\Kapo\Desktop\a2scan_150417-170209.txt
2015-04-10 17:41 - 2015-04-17 16:03 - 00000000 ____D () C:\EEK
2015-04-10 17:41 - 2015-04-10 17:41 - 00000747 _____ () C:\Users\Kapo\Desktop\Start Emsisoft Emergency Kit.lnk
2015-04-10 17:29 - 2015-04-10 17:38 - 159919760 _____ () C:\Users\Kapo\Desktop\EmsisoftEmergencyKit.exe
2015-04-10 13:49 - 2015-04-23 21:53 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-04-05 14:40 - 2015-04-05 14:40 - 00000000 ____D () C:\Program Files (x86)\ESET
2015-04-05 14:00 - 2015-04-05 14:02 - 02347384 _____ (ESET) C:\Users\Kapo\Desktop\esetsmartinstaller_deu.exe
2015-04-04 16:55 - 2015-04-04 16:55 - 00009084 _____ () C:\Users\Kapo\Desktop\Addition2.txt
2015-04-04 16:52 - 2015-04-04 16:52 - 00018391 _____ () C:\Users\Kapo\Desktop\FRST2.txt
2015-04-04 16:43 - 2015-04-04 16:43 - 00001130 _____ () C:\Users\Kapo\Desktop\JRT.txt
2015-04-04 16:38 - 2015-04-04 16:38 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-KAPO-PC-Windows-7-Home-Premium-(64-bit).dat
2015-04-04 16:38 - 2015-04-04 16:38 - 00000000 ____D () C:\RegBackup
2015-04-04 16:33 - 2015-04-04 16:33 - 00004031 _____ () C:\Users\Kapo\Desktop\AdwCleaner[S0].txt
2015-04-04 16:25 - 2015-04-04 16:30 - 00000000 ____D () C:\AdwCleaner
2015-04-04 16:17 - 2015-04-04 16:18 - 02208768 _____ () C:\Users\Kapo\Desktop\AdwCleaner_4.200.exe
2015-04-04 14:33 - 2015-04-04 14:35 - 02690981 _____ (Thisisu) C:\Users\Kapo\Desktop\JRT.exe
2015-04-01 23:48 - 2015-04-01 23:48 - 00014819 _____ () C:\Users\Kapo\Desktop\Combofix.txt
2015-04-01 23:41 - 2015-04-01 23:41 - 00014819 _____ () C:\ComboFix.txt
2015-04-01 23:25 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-04-01 23:25 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-04-01 23:25 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-04-01 23:25 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-04-01 23:25 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-04-01 23:25 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-04-01 23:25 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-04-01 23:25 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-04-01 23:24 - 2015-04-01 23:41 - 00000000 ____D () C:\Qoobox
2015-04-01 23:24 - 2015-04-01 23:38 - 00000000 ____D () C:\Windows\erdnt
2015-04-01 23:16 - 2015-04-01 23:21 - 05617096 ____R (Swearware) C:\Users\Kapo\Desktop\ComboFix2.exe
2015-04-01 23:05 - 2015-04-01 23:11 - 05616131 _____ (Swearware) C:\Users\Kapo\Desktop\ComboFix.exe
2015-04-01 22:53 - 2015-04-01 22:53 - 00001268 _____ () C:\Users\Kapo\Desktop\Revo Uninstaller.lnk
2015-04-01 22:53 - 2015-04-01 22:53 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-04-01 22:49 - 2015-04-01 22:50 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Kapo\Desktop\revosetup95.exe
2015-03-31 22:27 - 2015-04-04 16:24 - 00009661 _____ () C:\Users\Kapo\Desktop\Mbam.txt
2015-03-31 21:57 - 2015-03-31 21:57 - 00274888 _____ () C:\Windows\Minidump\033115-28844-01.dmp
2015-03-31 21:57 - 2015-03-31 21:57 - 00000000 ____D () C:\Windows\Minidump
2015-03-31 21:50 - 2015-03-31 22:40 - 00001259 _____ () C:\Users\Kapo\Desktop\Gmer.txt
2015-03-31 21:26 - 2015-03-31 21:26 - 00380416 _____ () C:\Users\Kapo\Desktop\Gmer-19357.exe
2015-03-31 21:14 - 2015-04-04 16:54 - 00009084 _____ () C:\Users\Kapo\Desktop\Addition.txt
2015-03-31 21:13 - 2015-04-23 21:59 - 00000000 ____D () C:\FRST
2015-03-31 21:13 - 2015-04-04 16:54 - 00018480 _____ () C:\Users\Kapo\Desktop\FRST.txt
2015-03-31 21:12 - 2015-04-23 21:54 - 01515520 _____ () C:\Users\Kapo\Desktop\FRST64.exe
2015-03-31 21:08 - 2015-03-31 21:08 - 00000470 _____ () C:\Users\Kapo\Desktop\defogger_disable.log
2015-03-31 21:08 - 2015-03-31 21:08 - 00000000 _____ () C:\Users\Kapo\defogger_reenable
2015-03-31 21:07 - 2015-03-31 21:07 - 00050477 _____ () C:\Users\Kapo\Desktop\Defogger.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-23 21:43 - 2014-10-03 11:48 - 01584978 _____ () C:\Windows\WindowsUpdate.log
2015-04-23 21:33 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-04-23 21:33 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-04-23 21:26 - 2014-11-23 10:34 - 00015191 _____ () C:\Windows\setupact.log
2015-04-23 21:26 - 2014-10-03 13:47 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-04-23 21:26 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-04-22 22:08 - 2014-11-23 01:28 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-04-22 22:08 - 2014-10-03 13:33 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-04-21 13:08 - 2014-11-23 01:28 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-21 13:08 - 2014-11-23 01:20 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-21 13:08 - 2014-11-23 01:20 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-10 13:18 - 2014-10-03 12:33 - 00000000 ____D () C:\Users\Kapo\Documents\Jurtenbau
2015-04-10 12:39 - 2014-11-23 10:33 - 00020704 _____ () C:\Windows\PFRO.log
2015-04-05 15:36 - 2014-10-03 13:41 - 00000000 ____D () C:\ProgramData\TuneUp Software
2015-04-05 14:55 - 2014-10-03 12:32 - 00000000 ____D () C:\Users\Kapo\Documents\Humboldt-Uni
2015-04-05 14:26 - 2011-04-12 09:43 - 00643866 _____ () C:\Windows\system32\perfh007.dat
2015-04-05 14:26 - 2011-04-12 09:43 - 00126394 _____ () C:\Windows\system32\perfc007.dat
2015-04-05 14:26 - 2009-07-14 07:13 - 01472002 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-04 17:49 - 2014-12-08 00:09 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-04-01 23:54 - 2014-10-03 13:48 - 00002212 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2015-04-01 23:41 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2015-04-01 23:36 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-04-01 18:23 - 2014-10-15 19:25 - 00000000 ____D () C:\Users\Kapo\AppData\Roaming\Skype
2015-03-31 21:08 - 2014-10-03 12:18 - 00000000 ____D () C:\Users\Kapo

==================== Files in the root of some directories =======

2014-11-17 23:47 - 2014-11-21 00:28 - 0000106 _____ () C:\Users\Kapo\AppData\Roaming\WB.CFG

Some content of TEMP:
====================
C:\Users\Kapo\AppData\Local\Temp\Quarantine.exe
C:\Users\Kapo\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-04 15:30

==================== End Of Log ============================
         
--- --- ---



So, das müsste es sein. Vielen, vielen Dank für die tolle Hilfe! Vor dem letzten check lief es meines Empfindens noch langsam und nun aber schnell (oder wieder normal Eigentlich komisch war ja nur ein scan. Ich werde es mal ne Weile beobachten und meld mich sonst einfach nochmal.

tausend dank Kaja

Antwort

Themen zu Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm
adobe, antivirus, browser, computer, defender, firefox, flash player, google, helper, home, homepage, iexplore.exe, langsam, mozilla, problem, registry, scan, schutz, security, services.exe, software, super, svchost.exe, system, virus, windows




Ähnliche Themen: Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm


  1. Extrem langsam gewordener Rechner,verbunden mit Browser-PopUp bei Start des Rechners?
    Log-Analyse und Auswertung - 17.10.2015 (3)
  2. Windows 7: System wird langsam, Rechner bleibt beim Herunterfahren manchmal hängen
    Log-Analyse und Auswertung - 24.06.2015 (13)
  3. Browser extrem langsam
    Plagegeister aller Art und deren Bekämpfung - 31.05.2015 (15)
  4. Bundled software uninstaller/ extrem langsam / tastatur verädert sich manchmal zB. man drückt z und es kommt n .
    Log-Analyse und Auswertung - 17.05.2015 (25)
  5. Browser vervielfältig sich, Rechner lahm.
    Log-Analyse und Auswertung - 31.03.2015 (23)
  6. Computer manchmal extrem langsam, "Server ist ausgelastet"-Meldung
    Plagegeister aller Art und deren Bekämpfung - 14.07.2013 (7)
  7. Gamarue.I gefunden, Explorer extrem langsam, startet manchmal gar nicht
    Log-Analyse und Auswertung - 18.05.2013 (2)
  8. Rechner (Internet) extrem langsam langsam und hackelig!Leerlaufprozess Task Manager ständig zw. 70-98 %
    Plagegeister aller Art und deren Bekämpfung - 11.04.2013 (17)
  9. Browser extrem langsam..
    Log-Analyse und Auswertung - 15.03.2013 (23)
  10. internetverbindung ist manchmal extrem langsam
    Log-Analyse und Auswertung - 09.07.2012 (4)
  11. Pc ist extrem langsam und hängt sich manchmal auf.
    Alles rund um Windows - 25.03.2012 (5)
  12. Browser öffnet ungewollte Seiten u. Rechner fährt manchmal einfach runter
    Plagegeister aller Art und deren Bekämpfung - 28.03.2011 (3)
  13. Windows manchmal extrem langsam
    Alles rund um Windows - 07.09.2010 (4)
  14. Rechner extrem langsam - Internetseitenaufbau langsam/ ladehemmungen
    Log-Analyse und Auswertung - 21.07.2010 (1)
  15. Browser extrem langsam
    Log-Analyse und Auswertung - 03.02.2009 (0)
  16. Browser extrem langsam.
    Log-Analyse und Auswertung - 18.01.2008 (0)
  17. Rechnerstart und Internet extrem langsam und stürzt manchmal ab
    Log-Analyse und Auswertung - 06.01.2007 (7)

Zum Thema Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm - Hallo Ich hab mich gerade angemeldet und bin zum ersten Mal im Forum. Vielen Dank schon mal für eure tolle Arbeit hier. Es ist super, dass es so etwas gibt! - Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm...
Archiv
Du betrachtest: Browser extrem langsam, stürtzt manchmal kurz ab, Rechner lahm auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.