Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Internet Trojaner (Awesomeph)

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 31.01.2014, 15:56   #1
Tal
 
Internet Trojaner (Awesomeph) - Standard

Internet Trojaner (Awesomeph)



Hallo liebes Trojaner-Board Team,
meine Eltern haben sich wieder mal einen Trojaner/Virus durch ein gefälschtes Adobe Reader Update eingefangen. Ich bitte euch einmal wieder um Hilfe um ihnen zu helfen.

FRST logfile:

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 29-01-2014 01
Ran by Toshiba (administrator) on TOSHIBA-TOSH on 31-01-2014 15:54:27
Running from C:\Users\Toshiba\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
() C:\Windows\System32\rpcnetp.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe
(TOSHIBA Corporation) C:\Windows\System32\ThpSrv.exe
(TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Nico Mak Computing) C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [MSC] - C:\Program Files\Microsoft Security Client\msseces.exe [1266912 2013-10-23] (Microsoft Corporation)
HKLM-x32\...\Run: [mobilegeni daemon] - C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-09-24] (Google Inc.)
HKU\Default\...\Run: [TOSHIBA Online Product Information] - C:\Program Files (x86)\TOSHIBA\Toshiba Online Product Information\topi.exe [6203296 2009-08-12] (TOSHIBA)
HKU\Default User\...\Run: [TOSHIBA Online Product Information] - C:\Program Files (x86)\TOSHIBA\Toshiba Online Product Information\topi.exe [6203296 2009-08-12] (TOSHIBA)
AppInit_DLLs-x32: c:\progra~2\optimi~1\optpro~1.dll => File Not Found
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.awesomehp.com/?type=hp&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.awesomehp.com/?type=hp&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ&q={searchTerms}
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.awesomehp.com/?type=sc&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
SearchScopes: HKCU - {9CC7D7CA-ED4E-4433-8557-35EAA7637672} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tochibade-win7-ie-search-21&index=blended&linkCode=ur2
SearchScopes: HKCU - {CA8EDC81-2FB3-4FC4-9643-32F114E0F75B} URL = hxxp://rover.ebay.com/rover/1/707-44556-9400-9/4?satitle={searchTerms}
BHO: Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {C345E174-3E87-4F41-A01C-B066A90A49B4} hxxp://trial.trymicrosoftoffice.com/trialoaa/buymsoffice_assets/framework//microsoft/wrc32.ocx
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default
FF NewTab: hxxp://www.awesomehp.com/newtab/?type=nt&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
FF DefaultSearchEngine: awesomehp
FF SelectedSearchEngine: awesomehp
FF Homepage: hxxp://www.awesomehp.com/?type=hp&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
FF Keyword.URL: user_pref("keyword.URL", "");
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_152.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_152.dll ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @lightspark.github.com/Lightspark;version=1 - C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll No File
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\awesomehp.xml
FF Extension: Youtube MP3 Podcaster - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\Extensions\youtubemp3podcaster@jeremy.d.gregorio.com [2014-01-30]
FF Extension: Extension_Protected - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\Extensions\jid0-O6MIff3eO5dIGf5Tcv8RsJDKxrs@jetpack.xpi [2014-01-30]
FF Extension: Lightning Speed Dial - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\Extensions\lightningnewtab@gmail.com.xpi [2014-01-30]
FF HKLM-x32\...\Firefox\Extensions: [lightningnewtab@gmail.com] - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\extensions\lightningnewtab@gmail.com.xpi
FF Extension: No Name - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\extensions\lightningnewtab@gmail.com.xpi [2014-01-30]
FF HKLM-x32\...\Firefox\Extensions: [ext@flashenhancer.com] - C:\Program Files (x86)\AmiExt\flashEnhancer\ff

==================== Services (Whitelisted) =================

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2013-10-23] (Microsoft Corporation)
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [348376 2013-10-23] (Microsoft Corporation)
R2 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [116104 2009-08-26] (Toshiba Europe GmbH)

==================== Drivers (Whitelisted) ====================

R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [248240 2013-09-27] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [134944 2013-09-27] (Microsoft Corporation)
S3 RTL8187B; C:\Windows\System32\DRIVERS\RTL8187B.sys [416768 2009-06-10] (Realtek Semiconductor Corporation                           )
S3 cpuz134; \??\C:\Users\Toshiba\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-01-31 15:54 - 2014-01-31 15:54 - 00012115 _____ C:\Users\Toshiba\Desktop\FRST.txt
2014-01-31 15:50 - 2014-01-31 15:50 - 02079744 _____ (Farbar) C:\Users\Toshiba\Downloads\FRST64.exe
2014-01-31 15:37 - 2014-01-31 15:37 - 00003116 _____ C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-01-31 15:37 - 2014-01-31 15:37 - 00001200 _____ C:\Users\Public\Desktop\WinZip Malware Protector.lnk
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D C:\Users\Toshiba\AppData\Roaming\Nico Mak Computing
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D C:\ProgramData\Nico Mak Computing
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D C:\Program Files (x86)\WinZip Malware Protector
2014-01-31 15:37 - 2013-03-15 17:10 - 00020480 _____ C:\Windows\system32\wsusnative64.exe
2014-01-31 14:50 - 2014-01-31 14:50 - 00000000 ____D C:\Users\Toshiba\AppData\Local\AVG SafeGuard toolbar
2014-01-31 14:48 - 2014-01-31 14:51 - 00000155 _____ C:\Windows\Reimage.ini
2014-01-30 22:13 - 2014-01-31 15:54 - 00000000 ____D C:\FRST
2014-01-30 22:13 - 2014-01-30 22:13 - 02079744 _____ (Farbar) C:\Users\Toshiba\Desktop\FRST64.exe
2014-01-30 22:10 - 2014-01-30 22:10 - 00000000 ____D C:\Program Files (x86)\ESET
2014-01-30 22:05 - 2014-01-31 15:25 - 00000336 _____ C:\Windows\setupact.log
2014-01-30 22:05 - 2014-01-30 22:05 - 00017356 _____ C:\Windows\PFRO.log
2014-01-30 22:05 - 2014-01-30 22:05 - 00000000 _____ C:\Windows\setuperr.log
2014-01-30 21:15 - 2014-01-30 21:15 - 00000000 ____D C:\Users\Toshiba\AppData\Roaming\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00001120 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D C:\ProgramData\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-30 21:14 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-01-30 21:12 - 2014-01-30 21:12 - 02347384 _____ (ESET) C:\Users\Toshiba\Desktop\esetsmartinstaller_enu.exe
2014-01-30 21:11 - 2014-01-30 21:11 - 01166132 _____ C:\Users\Toshiba\Desktop\adwcleaner.exe
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 ____D C:\Program Files\Enigma Software Group
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 _____ C:\autoexec.bat
2014-01-30 20:33 - 2014-01-31 15:22 - 00000000 ____D C:\Windows\ACF5FE1B377240688B872D2A6EFD0A05.TMP
2014-01-30 19:33 - 2014-01-30 19:33 - 00000000 ____D C:\ProgramData\CDB
2014-01-30 19:30 - 2014-01-30 20:12 - 00000163 _____ C:\Windows\efix.ini
2014-01-30 18:53 - 2014-01-30 18:53 - 00000326 _____ C:\Users\Toshiba\Desktop\Zdjęcia profilowe - Iwona Przygodzka.url
2014-01-30 18:04 - 2014-01-30 19:02 - 00000000 ____D C:\Program Files (x86)\AmiExt
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D C:\Users\Toshiba\AppData\Local\genienext
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D C:\Users\Toshiba\.android
2014-01-30 18:00 - 2014-01-30 19:05 - 00000000 ____D C:\ProgramData\WPM
2014-01-30 18:00 - 2014-01-30 19:04 - 00000000 ____D C:\Program Files (x86)\SupTab
2014-01-30 18:00 - 2014-01-30 19:02 - 00000000 ____D C:\ProgramData\IePluginService
2014-01-30 17:59 - 2014-01-30 22:04 - 00000000 ____D C:\Program Files (x86)\Bench
2014-01-30 17:59 - 2014-01-30 19:04 - 00000306 __RSH C:\ProgramData\ntuser.pol
2014-01-20 09:15 - 2014-01-31 14:20 - 00003954 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{9AEB2D22-8416-4C07-86B6-89B6475EC34A}
2014-01-16 20:56 - 2013-11-27 02:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-01-16 20:56 - 2013-11-26 12:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-01-16 20:56 - 2013-11-26 11:32 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-01-05 17:37 - 2014-01-05 17:37 - 00002038 _____ C:\Users\Public\Desktop\Spiel The Path of Hercules.lnk
2014-01-05 17:37 - 2014-01-05 17:37 - 00001270 _____ C:\Users\Public\Desktop\Weitere fantastische Spiele.lnk
2014-01-05 17:36 - 2014-01-05 17:37 - 00000000 ____D C:\Program Files (x86)\The Path of Hercules
2014-01-05 17:36 - 2014-01-05 17:36 - 00000000 ____D C:\Users\Toshiba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\The Path of Hercules

==================== One Month Modified Files and Folders =======

2014-01-31 15:54 - 2014-01-31 15:54 - 00012115 _____ C:\Users\Toshiba\Desktop\FRST.txt
2014-01-31 15:54 - 2014-01-30 22:13 - 00000000 ____D C:\FRST
2014-01-31 15:50 - 2014-01-31 15:50 - 02079744 _____ (Farbar) C:\Users\Toshiba\Downloads\FRST64.exe
2014-01-31 15:37 - 2014-01-31 15:37 - 00003116 _____ C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-01-31 15:37 - 2014-01-31 15:37 - 00001200 _____ C:\Users\Public\Desktop\WinZip Malware Protector.lnk
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D C:\Users\Toshiba\AppData\Roaming\Nico Mak Computing
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D C:\ProgramData\Nico Mak Computing
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D C:\Program Files (x86)\WinZip Malware Protector
2014-01-31 15:32 - 2009-07-14 05:45 - 00016080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-01-31 15:32 - 2009-07-14 05:45 - 00016080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-01-31 15:29 - 2013-10-08 11:35 - 01051320 _____ C:\Windows\WindowsUpdate.log
2014-01-31 15:25 - 2014-01-30 22:05 - 00000336 _____ C:\Windows\setupact.log
2014-01-31 15:25 - 2013-10-16 07:28 - 00017920 _____ C:\Windows\SysWOW64\rpcnetp.dll
2014-01-31 15:25 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2014-01-31 15:24 - 2013-10-16 07:27 - 00017920 _____ C:\Windows\SysWOW64\rpcnetp.exe
2014-01-31 15:24 - 2013-10-08 11:30 - 00017920 _____ C:\Windows\system32\rpcnetp.exe
2014-01-31 15:22 - 2014-01-30 20:33 - 00000000 ____D C:\Windows\ACF5FE1B377240688B872D2A6EFD0A05.TMP
2014-01-31 14:51 - 2014-01-31 14:48 - 00000155 _____ C:\Windows\Reimage.ini
2014-01-31 14:50 - 2014-01-31 14:50 - 00000000 ____D C:\Users\Toshiba\AppData\Local\AVG SafeGuard toolbar
2014-01-31 14:20 - 2014-01-20 09:15 - 00003954 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{9AEB2D22-8416-4C07-86B6-89B6475EC34A}
2014-01-31 08:37 - 2009-07-14 18:58 - 00654166 _____ C:\Windows\system32\perfh007.dat
2014-01-31 08:37 - 2009-07-14 18:58 - 00130006 _____ C:\Windows\system32\perfc007.dat
2014-01-31 08:37 - 2009-07-14 06:13 - 01498506 _____ C:\Windows\system32\PerfStringBackup.INI
2014-01-30 22:15 - 2013-11-19 14:09 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2014-01-30 22:13 - 2014-01-30 22:13 - 02079744 _____ (Farbar) C:\Users\Toshiba\Desktop\FRST64.exe
2014-01-30 22:10 - 2014-01-30 22:10 - 00000000 ____D C:\Program Files (x86)\ESET
2014-01-30 22:07 - 2013-10-13 14:24 - 00000000 ____D C:\AdwCleaner
2014-01-30 22:05 - 2014-01-30 22:05 - 00017356 _____ C:\Windows\PFRO.log
2014-01-30 22:05 - 2014-01-30 22:05 - 00000000 _____ C:\Windows\setuperr.log
2014-01-30 22:04 - 2014-01-30 17:59 - 00000000 ____D C:\Program Files (x86)\Bench
2014-01-30 21:15 - 2014-01-30 21:15 - 00000000 ____D C:\Users\Toshiba\AppData\Roaming\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00001120 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D C:\ProgramData\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-30 21:14 - 2013-10-12 11:26 - 00000000 ____D C:\Users\Toshiba\AppData\Local\Google
2014-01-30 21:14 - 2009-09-24 15:29 - 00000000 ____D C:\Program Files (x86)\Google
2014-01-30 21:12 - 2014-01-30 21:12 - 02347384 _____ (ESET) C:\Users\Toshiba\Desktop\esetsmartinstaller_enu.exe
2014-01-30 21:11 - 2014-01-30 21:11 - 01166132 _____ C:\Users\Toshiba\Desktop\adwcleaner.exe
2014-01-30 20:45 - 2009-09-24 15:32 - 00002083 _____ C:\Users\Public\Desktop\Toshiba-Garantieregistrierung.lnk
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 ____D C:\Program Files\Enigma Software Group
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 _____ C:\autoexec.bat
2014-01-30 20:12 - 2014-01-30 19:30 - 00000163 _____ C:\Windows\efix.ini
2014-01-30 19:33 - 2014-01-30 19:33 - 00000000 ____D C:\ProgramData\CDB
2014-01-30 19:28 - 2013-10-08 12:21 - 00001316 _____ C:\Users\Toshiba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-01-30 19:21 - 2013-10-13 12:56 - 00001158 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-01-30 19:05 - 2014-01-30 18:00 - 00000000 ____D C:\ProgramData\WPM
2014-01-30 19:04 - 2014-01-30 18:00 - 00000000 ____D C:\Program Files (x86)\SupTab
2014-01-30 19:04 - 2014-01-30 17:59 - 00000306 __RSH C:\ProgramData\ntuser.pol
2014-01-30 19:02 - 2014-01-30 18:04 - 00000000 ____D C:\Program Files (x86)\AmiExt
2014-01-30 19:02 - 2014-01-30 18:00 - 00000000 ____D C:\ProgramData\IePluginService
2014-01-30 18:53 - 2014-01-30 18:53 - 00000326 _____ C:\Users\Toshiba\Desktop\Zdjęcia profilowe - Iwona Przygodzka.url
2014-01-30 18:40 - 2009-09-24 14:47 - 00000000 ____D C:\Windows\Panther
2014-01-30 18:08 - 2013-10-13 12:55 - 00000000 ____D C:\Users\Toshiba\AppData\Local\Mobogenie
2014-01-30 18:06 - 2013-10-13 12:55 - 00000000 ____D C:\Users\Toshiba\AppData\Local\cache
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D C:\Users\Toshiba\AppData\Local\genienext
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D C:\Users\Toshiba\.android
2014-01-30 18:04 - 2013-10-08 12:13 - 00000000 ____D C:\Users\Toshiba
2014-01-30 17:59 - 2009-07-14 04:20 - 00000000 ___HD C:\Windows\system32\GroupPolicy
2014-01-30 17:59 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\SysWOW64\GroupPolicy
2014-01-30 17:40 - 2013-10-12 20:03 - 00000362 _____ C:\Users\Toshiba\Desktop\Sparkasse Paderborn-Detmold (47650130) - Online-Banking Anmelden.url
2014-01-29 19:15 - 2013-10-14 19:15 - 00000000 ____D C:\Users\Toshiba\Documents\Zdzislaw
2014-01-29 19:15 - 2013-10-13 12:41 - 00001222 _____ C:\Users\Toshiba\AppData\Roaming\wklnhst.dat
2014-01-29 19:15 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2014-01-27 08:21 - 2013-10-13 11:32 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-01-26 21:01 - 2013-10-13 11:29 - 00000000 ____D C:\Users\Toshiba\AppData\Local\Adobe
2014-01-26 20:56 - 2013-10-13 11:32 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-01-26 20:56 - 2013-10-13 11:32 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-01-26 20:56 - 2013-10-13 11:32 - 00003824 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-01-25 19:11 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2014-01-19 09:44 - 2009-07-14 06:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2014-01-19 08:33 - 2013-10-12 19:34 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-01-18 20:31 - 2013-12-18 18:00 - 00000000 ____D C:\Users\Toshiba\AppData\Roaming\Playrix Entertainment
2014-01-18 17:17 - 2009-07-14 05:45 - 00377616 _____ C:\Windows\system32\FNTCACHE.DAT
2014-01-16 22:14 - 2013-10-15 19:03 - 00000000 ____D C:\Windows\system32\MRT
2014-01-16 22:14 - 2009-09-24 15:42 - 00000000 ____D C:\ProgramData\Microsoft Help
2014-01-16 22:11 - 2013-10-15 19:03 - 86054176 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-01-07 22:22 - 2009-07-14 06:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2014-01-05 17:46 - 2013-12-18 17:54 - 00000000 ____D C:\BigFishCache
2014-01-05 17:37 - 2014-01-05 17:37 - 00002038 _____ C:\Users\Public\Desktop\Spiel The Path of Hercules.lnk
2014-01-05 17:37 - 2014-01-05 17:37 - 00001270 _____ C:\Users\Public\Desktop\Weitere fantastische Spiele.lnk
2014-01-05 17:37 - 2014-01-05 17:36 - 00000000 ____D C:\Program Files (x86)\The Path of Hercules
2014-01-05 17:36 - 2014-01-05 17:36 - 00000000 ____D C:\Users\Toshiba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\The Path of Hercules
2014-01-02 14:12 - 2013-10-27 10:45 - 00000000 ____D C:\Users\Toshiba\Documents\Iwona

Some content of TEMP:
====================
C:\Users\Toshiba\AppData\Local\Temp\eFixProPackage.exe
C:\Users\Toshiba\AppData\Local\Temp\oi_{30153DB2-C4FA-40F9-865F-020A951FFF10}.exe
C:\Users\Toshiba\AppData\Local\Temp\oi_{C8A99669-DD17-4BCA-AC55-BA7FC64DB4D9}.exe
C:\Users\Toshiba\AppData\Local\Temp\Quarantine.exe
C:\Users\Toshiba\AppData\Local\Temp\ReimageExpressSetup.exe
C:\Users\Toshiba\AppData\Local\Temp\ReimagePackage.exe
C:\Users\Toshiba\AppData\Local\Temp\SHSetup.exe
C:\Users\Toshiba\AppData\Local\Temp\speedupmypc.exe
C:\Users\Toshiba\AppData\Local\Temp\UNINSTALL.EXE


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-01-19 12:52

==================== End Of Log ============================
         
Addition logfile:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-01-2014 01
Ran by Toshiba at 2014-01-31 15:55:01
Running from C:\Users\Toshiba\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Microsoft Security Essentials (Enabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Enabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

ABBYY FineReader 9.0 Sprint (x32 Version: 9.01.513.58212 - ABBYY)
ABBYY FineReader 9.0 Sprint (x32 Version: 9.01.513.58212 - ABBYY) Hidden
Adobe AIR (x32 Version: 1.5.2.8870 - Adobe Systems Inc.)
Adobe AIR (x32 Version: 1.5.2.8870 - Adobe Systems Inc.) Hidden
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.152 - Adobe Systems Incorporated)
Adobe Flash Player 12 ActiveX (x32 Version: 12.0.0.38 - Adobe Systems Incorporated)
Adobe Reader 9.5.5 - Deutsch (x32 Version: 9.5.5 - Adobe Systems Incorporated)
Amazon.de (x32 Version:  - Amazon EU S.a.r.L.)
Benutzerhandbuch EPSON BX630FW Series (x32 Version:  - )
Big Fish: Game Manager (x32 Version: 3.2.0.7 - )
CCleaner (Version: 4.06 - Piriform)
Compatibility Pack für 2007 Office System (x32 Version: 12.0.6612.1000 - Microsoft Corporation)
Direct DiscRecorder (x32 Version: 1.00.0000 - Corel Corporation) Hidden
Download Navigator (x32 Version: 1.1.0 - SEIKO EPSON CORPORATION)
DVD MovieFactory for TOSHIBA (x32 Version: 7.0.0 - Corel Corporation)
DVD MovieFactory for TOSHIBA (x32 Version: 7.0.0 - Corel Corporation) Hidden
eBay (x32 Version: 1.0.4 - eBay Inc.)
Empire Earth (x32 Version:  - )
EPSON BX630FW Series Printer Uninstall (Version:  - SEIKO EPSON Corporation)
Epson Easy Photo Print 2 (x32 Version: 2.3.0.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (x32 Version: 1.00.0000 - SEIKO EPSON CORPORATION2)
Epson Event Manager (x32 Version: 2.50.0001 - SEIKO EPSON CORPORATION)
Epson FAX Utility (x32 Version: 1.20.00 - SEIKO EPSON CORPORATION)
EPSON Scan (x32 Version:  - Seiko Epson Corporation)
EpsonNet Print (x32 Version: 2.4j - SEIKO EPSON CORPORATION)
ESET Online Scanner v3 (x32 Version:  - )
Extended Update (HKCU Version:  - )
Fishdom (x32 Version:  - )
Fishdom 3 Sammleredition (x32 Version:  - )
Fishdom: Frosty Splash (x32 Version:  - )
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (x32 Version: 7.5.4805.320 - Google Inc.)
Google Update Helper (x32 Version: 1.3.22.3 - Google Inc.) Hidden
HDMI Control Manager (Version: 2.0 - TOSHIBA) Hidden
HDMI Control Manager (x32 Version: 2.0 - TOSHIBA)
HDMI Control Manager (x32 Version: 2.0 - TOSHIBA) Hidden
Intel® Matrix Storage Manager (Version:  - Intel Corporation)
InterVideo WinDVD BD for TOSHIBA (x32 Version: 8.0.20.107 - InterVideo Inc.)
InterVideo WinDVD BD for TOSHIBA (x32 Version: 8.0.20.107 - InterVideo Inc.) Hidden
Java(TM) 6 Update 14 (x32 Version: 6.0.140 - Sun Microsystems, Inc.)
JMicron Flash Media Controller Driver (x32 Version: 1.0.32.1 - JMicron Technology Corp.)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300 - Malwarebytes Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Choice Guard (x32 Version: 2.0.48.0 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint Viewer 2007 (German) (x32 Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Suite Activation Assistant (x32 Version: 2.9 - Microsoft Corporation)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Security Client (Version: 4.4.0304.0 - Microsoft Corporation) Hidden
Microsoft Security Essentials (Version: 4.4.304.0 - Microsoft Corporation)
Microsoft Silverlight (Version: 5.1.20913.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Works (x32 Version: 9.7.0621 - Microsoft Corporation)
Mozilla Firefox 25.0.1 (x86 en-US) (x32 Version: 25.0.1 - Mozilla)
Mozilla Maintenance Service (x32 Version: 25.0.1 - Mozilla)
MSVCRT (x32 Version: 14.0.1468.721 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0 - Microsoft Corporation)
Netzwerkhandbuch EPSON BX630FW Series (x32 Version:  - )
NVIDIA Drivers (Version: 1.4 - NVIDIA Corporation)
NVIDIA PhysX (x32 Version: 9.09.0428 - NVIDIA Corporation)
PlayReady PC Runtime amd64 (Version: 1.3.0 - Microsoft Corporation)
Prince of Persia T2T (x32 Version: 1.00.999 - Ubisoft)
Prince of Persia The Two Thrones (x32 Version: 1.00.999 - Ubisoft) Hidden
Realtek 8136 8168 8169 Ethernet Driver (x32 Version: 1.00.0005 - Realtek)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.5904 - Realtek Semiconductor Corp.)
Realtek WLAN Driver (x32 Version: 2.00.0006 - Realtek)
Regi (Version: 1.00.0000 - InterVideo Inc.) Hidden
Skype(TM) Launcher (x32 Version:  - Skype Technologies S.A.)
Skype™ 6.11 (x32 Version: 6.11.102 - Skype Technologies S.A.)
Synaptics Pointing Device Driver (Version: 14.0.1.1 - Synaptics Incorporated)
The Path of Hercules (x32 Version:  - )
Toshiba Assist (x32 Version: 3.00.09 - TOSHIBA)
TOSHIBA Bulletin Board (Version: 1.0.04.64 - TOSHIBA Corporation) Hidden
TOSHIBA Bulletin Board (x32 Version: 1.0.04.64 - TOSHIBA Corporation)
TOSHIBA ConfigFree (x32 Version: 8.0.23 - TOSHIBA Corporation)
TOSHIBA Disc Creator (Version: 2.1.0.1 for x64 - TOSHIBA Corporation)
TOSHIBA DVD PLAYER (x32 Version: 3.01.0.11-A - TOSHIBA Corporation)
TOSHIBA eco Utility (Version: 1.1.11.64 - TOSHIBA Corporation) Hidden
TOSHIBA eco Utility (x32 Version: 1.1.11.64 - TOSHIBA Corporation)
TOSHIBA eco Utility (x32 Version: 1.1.11.64 - TOSHIBA Corporation) Hidden
TOSHIBA Extended Tiles for Windows Mobility Center (Version: 1.01.00 - TOSHIBA Corporation) Hidden
TOSHIBA Extended Tiles for Windows Mobility Center (x32 Version:  - )
TOSHIBA Face Recognition (Version: 3.1.1.64 - TOSHIBA Corporation) Hidden
TOSHIBA Face Recognition (x32 Version: 3.1.1.64 - TOSHIBA Corporation)
TOSHIBA Flash Cards Support Utility (x32 Version: 1.63.0.4C - TOSHIBA CORPORATION)
TOSHIBA Flash Cards Support Utility (x32 Version: 1.63.0.4C - TOSHIBA CORPORATION) Hidden
TOSHIBA Hardware Setup (x32 Version: 1.63.0.11C - TOSHIBA CORPORATION)
TOSHIBA Hardware Setup (x32 Version: 1.63.0.11C - TOSHIBA CORPORATION) Hidden
TOSHIBA HDD Protection (Version: 2.2.0.0 - TOSHIBA Corporation)
TOSHIBA HDD/SSD Alert (Version: 3.1.64.0 - TOSHIBA Corporation) Hidden
TOSHIBA HDD/SSD Alert (x32 Version: 3.1.64.0 - TOSHIBA Corporation)
TOSHIBA HDD/SSD Alert (x32 Version: 3.1.64.0 - TOSHIBA Corporation) Hidden
Toshiba Manuals (x32 Version: 10.00 - TOSHIBA)
Toshiba Online Product Information (x32 Version: 2.08.0001 - TOSHIBA)
TOSHIBA PC Health Monitor (Version: 1.4.1.64 - TOSHIBA Corporation)
Toshiba Photo Service - powered by myphotobook (x32 Version: 1.0.0 - myphotobook GmbH) Hidden
Toshiba Photo Service - powered by myphotobook (x32 Version: 1.0.0-663 - myphotobook GmbH)
TOSHIBA Recovery Media Creator (Version: 2.1.0.3 x64 - TOSHIBA Corporation)
TOSHIBA Recovery Media Creator Reminder (x32 Version: 1.00.0019 - TOSHIBA)
TOSHIBA Recovery Media Creator Reminder (x32 Version: 1.00.0019 - TOSHIBA) Hidden
TOSHIBA ReelTime (Version: 1.0.04.64 - TOSHIBA Corporation) Hidden
TOSHIBA ReelTime (x32 Version: 1.0.04.64 - TOSHIBA Corporation)
TOSHIBA SD Memory Utilities (Version: 1.9.1.12 - TOSHIBA)
TOSHIBA Service Station (x32 Version: 2.1.33 - TOSHIBA)
TOSHIBA Supervisor Password (x32 Version: 1.63.0.7C - TOSHIBA CORPORATION) Hidden
TOSHIBA Supervisorkennwort (x32 Version: 1.63.0.7C - TOSHIBA CORPORATION)
Toshiba TEMPRO (x32 Version: 3.06 - Toshiba Europe GmbH)
TOSHIBA USB Sleep and Charge Utility (x32 Version: 1.2.3.0 - TOSHIBA Corporation)
TOSHIBA Value Added Package (Version: 1.2.26.64 - TOSHIBA Corporation) Hidden
TOSHIBA Value Added Package (x32 Version: 1.2.26.64 - TOSHIBA Corporation)
TOSHIBA Value Added Package (x32 Version: 1.2.26.64 - TOSHIBA Corporation) Hidden
TOSHIBA Web Camera Application (x32 Version: 1.1.1.4 - TOSHIBA Corporation)
TRORMCLauncher (Version: 1.0.0.7 - TOSHIBA) Hidden
TRORMCLauncher (x32 Version:  - )
Update for 2007 Microsoft Office System (KB967642) (x32 Version:  - Microsoft)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3 - Microsoft Corporation)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office Word 2007 (KB974631) (x32 Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32 Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32 Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (x32 Version:  - Microsoft)
Utility Common Driver (x32 Version: 1.0.50.27C - TOSHIBA) Hidden
WildTangent-Spiele (x32 Version: 1.0.0.71 - WildTangent)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Call (x32 Version: 14.0.8064.0206 - Microsoft Corporation) Hidden
Windows Live Communications Platform (x32 Version: 14.0.8064.206 - Microsoft Corporation) Hidden
Windows Live Essentials (x32 Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 14.0.8081.709 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live Sync (x32 Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live Writer (x32 Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029 - Microsoft Corporation)
WinRAR 5.00 (64-bit) (Version: 5.00.0 - win.rar GmbH)
WinZip Malware Protector (x32 Version: 2.1.1000.10798 - WinZip International LLC)

==================== Restore Points  =========================

25-12-2013 11:16:44 Windows Update
29-12-2013 09:06:11 Windows Update
01-01-2014 20:15:47 Windows Update
05-01-2014 20:19:34 Windows Update
09-01-2014 19:47:07 Windows Update
13-01-2014 14:03:40 Windows Update
16-01-2014 19:58:07 Windows Update
16-01-2014 21:10:47 Windows Update
20-01-2014 19:26:29 Windows Update
23-01-2014 20:26:47 Windows Update
28-01-2014 07:19:47 Windows Update
30-01-2014 17:00:30 Uniblue SpeedUpMyPC installation
30-01-2014 19:33:54 Installed SpyHunter
30-01-2014 20:13:02 Removed SpyHunter
31-01-2014 13:23:10 Installed SpyHunter
31-01-2014 14:21:32 Removed SpyHunter

==================== Hosts content: ==========================

2009-07-14 03:34 - 2014-01-30 19:04 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {5744712F-22AE-4760-A926-9440378E0F4D} - System32\Tasks\WinZip Malware Protector_startup => C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe [2013-07-15] (Nico Mak Computing)
Task: {7C8702E9-F226-4FDD-BD00-B4ABDD50A3DA} - System32\Tasks\ConfigFree Startup Programs => C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe [2009-09-03] (TOSHIBA CORPORATION)
Task: {8115E426-5A81-486D-A38A-F586D8D6A906} - \BonanzaDealsUpdate No Task File
Task: {844A6396-51E0-4C6C-8F01-98A4852FC0C3} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-01-26] (Adobe Systems Incorporated)
Task: {9ACA2E06-8F99-4813-9B9D-CEBFABA081B5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-10-12] (Google Inc.)
Task: {D2206A79-54F6-4179-9549-7C2E287BD944} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-10-12] (Google Inc.)
Task: {D5438AE7-C921-4078-8AD3-89E3BC636A47} - \UpdaterEX No Task File
Task: {D7361788-F9E5-4523-9029-27E382C7403A} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-09-19] (Piriform Ltd)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-01-31 15:37 - 2013-02-28 16:53 - 00886272 _____ () C:\Program Files (x86)\WinZip Malware Protector\System.Data.SQLite.dll
2014-01-31 15:37 - 2013-07-15 16:53 - 01717936 _____ () C:\Program Files (x86)\WinZip Malware Protector\aspsys.dll
2014-01-31 15:37 - 2013-02-28 16:53 - 00168448 _____ () C:\Program Files (x86)\WinZip Malware Protector\UNRAR.DLL

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\TEMP:0BF4DA47
AlternateDataStreams: C:\ProgramData\TEMP:160ADF0B
AlternateDataStreams: C:\ProgramData\TEMP:1F7A10DD
AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F
AlternateDataStreams: C:\ProgramData\TEMP:639BB5E9
AlternateDataStreams: C:\ProgramData\TEMP:6AD65294
AlternateDataStreams: C:\ProgramData\TEMP:884C7316
AlternateDataStreams: C:\ProgramData\TEMP:C3C72D5F
AlternateDataStreams: C:\ProgramData\TEMP:E2295807
AlternateDataStreams: C:\ProgramData\TEMP:F1175E1D

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/30/2014 10:10:22 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/30/2014 10:10:10 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/30/2014 10:10:09 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/30/2014 09:13:02 PM) (Source: Microsoft-Windows-CAPI2) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".


Details:
AddWin32ServiceFiles: Unable to back up image of service rpcnetp since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (01/30/2014 09:12:21 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (01/30/2014 08:34:01 PM) (Source: Microsoft-Windows-CAPI2) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".


Details:
AddWin32ServiceFiles: Unable to back up image of service rpcnetp since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (01/30/2014 06:35:27 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.16428, Zeitstempel: 0x525b664c
Name des fehlerhaften Moduls: urlmon.dll, Version: 11.0.9600.16476, Zeitstempel: 0x52943f46
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000fee2
ID des fehlerhaften Prozesses: 0x10f4
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (01/30/2014 06:31:59 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.16428, Zeitstempel: 0x525b664c
Name des fehlerhaften Moduls: urlmon.dll, Version: 11.0.9600.16476, Zeitstempel: 0x52943f46
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000fee2
ID des fehlerhaften Prozesses: 0x1098
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (01/30/2014 06:11:45 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.16428, Zeitstempel: 0x525b664c
Name des fehlerhaften Moduls: urlmon.dll, Version: 11.0.9600.16476, Zeitstempel: 0x52943f46
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000fee2
ID des fehlerhaften Prozesses: 0xd84
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (01/30/2014 06:00:37 PM) (Source: Microsoft-Windows-CAPI2) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".


Details:
AddWin32ServiceFiles: Unable to back up image of service rpcnetp since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei nicht finden.
.


System errors:
=============
Error: (01/30/2014 06:49:36 PM) (Source: Schannel) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 107.

Error: (01/30/2014 06:49:36 PM) (Source: Schannel) (User: NT-AUTORITÄT)
Description: Eine SSL 3.0-Verbindungsanforderung wurde von einer Remoteclientanwendung übermittelt, jedoch werden keine der Verschlüsselungssammlungen, die von der Clientanwendung unterstützt werden, vom Server unterstützt. Fehler bei der SSL-Verbindungsanforderung.

Error: (01/30/2014 06:49:36 PM) (Source: Schannel) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 107.

Error: (01/30/2014 06:49:36 PM) (Source: Schannel) (User: NT-AUTORITÄT)
Description: Eine SSL 3.0-Verbindungsanforderung wurde von einer Remoteclientanwendung übermittelt, jedoch werden keine der Verschlüsselungssammlungen, die von der Clientanwendung unterstützt werden, vom Server unterstützt. Fehler bei der SSL-Verbindungsanforderung.

Error: (01/30/2014 06:06:17 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "MgAssist Service" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (01/30/2014 06:05:43 PM) (Source: Service Control Manager) (User: )
Description: Dienst "MgAssist Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/30/2014 06:04:49 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "MgAssist Service" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (01/30/2014 05:50:38 PM) (Source: Schannel) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (01/30/2014 05:50:09 PM) (Source: Schannel) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (01/30/2014 05:49:51 PM) (Source: Schannel) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Percentage of memory in use: 38%
Total physical RAM: 4060.87 MB
Available physical RAM: 2488.44 MB
Total Pagefile: 8119.91 MB
Available Pagefile: 6381.44 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (WINDOWS) (Fixed) (Total:297.85 GB) (Free:249.14 GB) NTFS
Drive d: (Data) (Fixed) (Total:297.93 GB) (Free:290.29 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596 GB) (Disk ID: A62A727F)
Partition 1: (Active) - (Size=400 MB) - (Type=27)
Partition 2: (Not Active) - (Size=298 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=298 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Mit freundlichen Grüßen

Alt 31.01.2014, 16:06   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Internet Trojaner (Awesomeph) - Standard

Internet Trojaner (Awesomeph)



hi,

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.



Downloade dir bitte Shortcut Cleaner (by Grinler) auf deinen Desktop.
  • Starte die sc-cleaner.exe mit einem Doppelclick.
  • Bestätige die Meldung Shortcut Cleaner Finished am Ende des Suchlaufs mit Ok.
  • Eine Logdatei wird sich öffnen (sc-cleaner.txt).
  • Poste den Inhalt mit deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________

__________________

Alt 01.02.2014, 07:55   #3
Tal
 
Internet Trojaner (Awesomeph) - Standard

Internet Trojaner (Awesomeph)



Malwarebytes Anti-Malware :

Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2014.01.31.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16476
Toshiba :: TOSHIBA-TOSH [Administrator]

Schutz: Aktiviert

31.01.2014 17:20:57
mbam-log-2014-01-31 (17-20-57).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 360781
Laufzeit: 44 Minute(n), 38 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         
AdwCleaner:

Code:
ATTFilter
# AdwCleaner v3.018 - Bericht erstellt am 31/01/2014 um 18:09:06
# Updated 28/01/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Toshiba - TOSHIBA-TOSH
# Gestartet von : C:\Users\Toshiba\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gelöscht : C:\Users\Toshiba\AppData\Local\Temp\Uninstall.exe

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16428


-\\ Mozilla Firefox v25.0.1 (en-US)

[ Datei : C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [10360 octets] - [13/10/2013 14:24:36]
AdwCleaner[R1].txt - [2348 octets] - [30/01/2014 22:06:48]
AdwCleaner[R2].txt - [1777 octets] - [31/01/2014 18:08:35]
AdwCleaner[S0].txt - [8599 octets] - [13/10/2013 14:25:36]
AdwCleaner[S1].txt - [2362 octets] - [30/01/2014 22:07:35]
AdwCleaner[S2].txt - [1690 octets] - [31/01/2014 18:09:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1750 octets] ##########
         
JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.0 (01.07.2014:1)
OS: Windows 7 Home Premium x64
Ran by Toshiba on 31.01.2014 at 18:14:04,46
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows\\AppInit_DLLs



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1500839407-2304209519-1053081947-1000\Software\wajam
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\optprostart_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\optprostart_rasmancs



~~~ Files



~~~ Folders

Failed to delete: [Folder] "C:\ProgramData\big fish"
Successfully deleted: [Folder] "C:\Users\Toshiba\appdata\local\big fish"
Successfully deleted: [Folder] "C:\bigfishcache"



~~~ FireFox

Emptied folder: C:\Users\Toshiba\AppData\Roaming\mozilla\firefox\profiles\64u2szlx.default\minidumps [18 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 31.01.2014 at 18:22:27,39
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
SC:

Code:
ATTFilter
Shortcut Cleaner 1.2.8 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2014 BleepingComputer.com
More Information about Shortcut Cleaner can be found at this link:
 hxxp://www.bleepingcomputer.com/download/shortcut-cleaner/

Windows Version: Windows 7 Home Premium Service Pack 1
Program started at: 01/31/2014 06:29:42 PM.

Scanning for registry hijacks:

 * No issues found in the Registry.

Searching for Hijacked Shortcuts:

Searching C:\Users\Toshiba\AppData\Roaming\Microsoft\Windows\Start Menu\

  * Shortcut Cleaned: C:\Users\Toshiba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk => C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.awesomehp.com/?type=sc&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ

Searching C:\ProgramData\Microsoft\Windows\Start Menu\

Searching C:\Users\Toshiba\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\

  * Shortcut Cleaned: C:\Users\Toshiba\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk => C:\Program Files (x86)\Internet Explorer\iexplore.exe hxxp://www.awesomehp.com/?type=sc&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ

  * Shortcut Cleaned: C:\Users\Toshiba\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer (64-bit).lnk => C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.awesomehp.com/?type=sc&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ

  * Shortcut Cleaned: C:\Users\Toshiba\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk => C:\Program Files (x86)\Mozilla Firefox\firefox.exe hxxp://www.awesomehp.com/?type=sc&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ

Searching C:\Users\Public\Desktop\

Searching C:\Users\Toshiba\Desktop


4 bad shortcuts found.

Program finished at: 01/31/2014 06:29:43 PM
Execution time: 0 hours(s), 0 minute(s), and 1 seconds(s)
         
FRST:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-02-2014 02
Ran by Toshiba (administrator) on TOSHIBA-TOSH on 01-02-2014 07:52:29
Running from C:\Users\Toshiba\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Nico Mak Computing) C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Updater\Updater.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe
(TOSHIBA Corporation) C:\Windows\System32\ThpSrv.exe
(TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [MSC] - C:\Program Files\Microsoft Security Client\msseces.exe [1266912 2013-10-23] (Microsoft Corporation)
HKLM-x32\...\Run: [mobilegeni daemon] - C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
HKU\.DEFAULT\...\Run: [TOSHIBA Online Product Information] - C:\Program Files (x86)\TOSHIBA\Toshiba Online Product Information\topi.exe [6203296 2009-08-12] (TOSHIBA)
HKU\.DEFAULT\...\RunOnce: [SPReview] - C:\Windows\System32\SPReview\SPReview.exe [301568 2013-10-14] (Microsoft Corporation)
HKU\S-1-5-21-1500839407-2304209519-1053081947-1000\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-09-24] (Google Inc.)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.awesomehp.com/?type=hp&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.awesomehp.com/?type=hp&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ&q={searchTerms}
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.awesomehp.com/?type=sc&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
SearchScopes: HKCU - {9CC7D7CA-ED4E-4433-8557-35EAA7637672} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tochibade-win7-ie-search-21&index=blended&linkCode=ur2
SearchScopes: HKCU - {CA8EDC81-2FB3-4FC4-9643-32F114E0F75B} URL = hxxp://rover.ebay.com/rover/1/707-44556-9400-9/4?satitle={searchTerms}
BHO: Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {C345E174-3E87-4F41-A01C-B066A90A49B4} hxxp://trial.trymicrosoftoffice.com/trialoaa/buymsoffice_assets/framework//microsoft/wrc32.ocx
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default
FF NewTab: hxxp://www.awesomehp.com/newtab/?type=nt&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
FF DefaultSearchEngine: awesomehp
FF SelectedSearchEngine: awesomehp
FF Homepage: hxxp://www.awesomehp.com/?type=hp&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
FF Keyword.URL: user_pref("keyword.URL", "");
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_152.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_152.dll ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @lightspark.github.com/Lightspark;version=1 - C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll No File
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\awesomehp.xml
FF Extension: Youtube MP3 Podcaster - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\Extensions\youtubemp3podcaster@jeremy.d.gregorio.com [2014-01-30]
FF Extension: Extension_Protected - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\Extensions\jid0-O6MIff3eO5dIGf5Tcv8RsJDKxrs@jetpack.xpi [2014-01-30]
FF Extension: Lightning Speed Dial - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\Extensions\lightningnewtab@gmail.com.xpi [2014-01-30]
FF HKLM-x32\...\Firefox\Extensions: [lightningnewtab@gmail.com] - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\extensions\lightningnewtab@gmail.com.xpi
FF Extension: No Name - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\extensions\lightningnewtab@gmail.com.xpi [2014-01-30]
FF HKLM-x32\...\Firefox\Extensions: [ext@flashenhancer.com] - C:\Program Files (x86)\AmiExt\flashEnhancer\ff

==================== Services (Whitelisted) =================

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2013-10-23] (Microsoft Corporation)
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [348376 2013-10-23] (Microsoft Corporation)
R2 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [116104 2009-08-26] (Toshiba Europe GmbH)

==================== Drivers (Whitelisted) ====================

R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [248240 2013-09-27] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [134944 2013-09-27] (Microsoft Corporation)
S3 RTL8187B; C:\Windows\System32\DRIVERS\RTL8187B.sys [416768 2009-06-10] (Realtek Semiconductor Corporation                           )
S3 cpuz134; \??\C:\Users\Toshiba\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-01 07:52 - 2014-02-01 07:52 - 00011611 _____ () C:\Users\Toshiba\Desktop\FRST.txt
2014-02-01 07:52 - 2014-02-01 07:52 - 00000000 ____D () C:\Users\Toshiba\Desktop\FRST-OlderVersion
2014-01-31 18:29 - 2014-01-31 18:29 - 00004148 _____ () C:\sc-cleaner.txt
2014-01-31 18:14 - 2014-01-31 18:14 - 00000000 ____D () C:\Windows\ERUNT
2014-01-31 18:13 - 2014-01-31 18:13 - 01037068 _____ (Thisisu) C:\Users\Toshiba\Downloads\JRT.exe
2014-01-31 15:50 - 2014-01-31 15:50 - 02079744 _____ (Farbar) C:\Users\Toshiba\Downloads\FRST64.exe
2014-01-31 15:37 - 2014-02-01 07:52 - 00003116 _____ () C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-01-31 15:37 - 2014-01-31 15:37 - 00001200 _____ () C:\Users\Public\Desktop\WinZip Malware Protector.lnk
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Nico Mak Computing
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D () C:\ProgramData\Nico Mak Computing
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D () C:\Program Files (x86)\WinZip Malware Protector
2014-01-31 15:37 - 2013-03-15 17:10 - 00020480 _____ () C:\Windows\system32\wsusnative64.exe
2014-01-31 14:50 - 2014-01-31 14:50 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\AVG SafeGuard toolbar
2014-01-31 14:48 - 2014-01-31 14:51 - 00000155 _____ () C:\Windows\Reimage.ini
2014-01-30 22:13 - 2014-02-01 07:52 - 02080256 _____ (Farbar) C:\Users\Toshiba\Desktop\FRST64.exe
2014-01-30 22:13 - 2014-02-01 07:52 - 00000000 ____D () C:\FRST
2014-01-30 22:10 - 2014-01-30 22:10 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-01-30 22:05 - 2014-02-01 07:51 - 00000504 _____ () C:\Windows\setupact.log
2014-01-30 22:05 - 2014-01-30 22:05 - 00017356 _____ () C:\Windows\PFRO.log
2014-01-30 22:05 - 2014-01-30 22:05 - 00000000 _____ () C:\Windows\setuperr.log
2014-01-30 21:15 - 2014-01-30 21:15 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00001120 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-30 21:14 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-01-30 21:12 - 2014-01-30 21:12 - 02347384 _____ (ESET) C:\Users\Toshiba\Desktop\esetsmartinstaller_enu.exe
2014-01-30 21:11 - 2014-01-30 21:11 - 01166132 _____ () C:\Users\Toshiba\Desktop\adwcleaner.exe
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 ____D () C:\Program Files\Enigma Software Group
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 _____ () C:\autoexec.bat
2014-01-30 20:33 - 2014-01-31 15:22 - 00000000 ____D () C:\Windows\ACF5FE1B377240688B872D2A6EFD0A05.TMP
2014-01-30 19:33 - 2014-01-30 19:33 - 00000000 ____D () C:\ProgramData\CDB
2014-01-30 19:30 - 2014-01-30 20:12 - 00000163 _____ () C:\Windows\efix.ini
2014-01-30 18:53 - 2014-01-30 18:53 - 00000326 _____ () C:\Users\Toshiba\Desktop\Zdjęcia profilowe - Iwona Przygodzka.url
2014-01-30 18:04 - 2014-01-30 19:02 - 00000000 ____D () C:\Program Files (x86)\AmiExt
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\genienext
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D () C:\Users\Toshiba\.android
2014-01-30 18:00 - 2014-01-30 19:05 - 00000000 ____D () C:\ProgramData\WPM
2014-01-30 18:00 - 2014-01-30 19:04 - 00000000 ____D () C:\Program Files (x86)\SupTab
2014-01-30 18:00 - 2014-01-30 19:02 - 00000000 ____D () C:\ProgramData\IePluginService
2014-01-30 17:59 - 2014-02-01 07:51 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-01-30 17:59 - 2014-01-30 22:04 - 00000000 ____D () C:\Program Files (x86)\Bench
2014-01-20 09:15 - 2014-01-31 20:36 - 00003954 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{9AEB2D22-8416-4C07-86B6-89B6475EC34A}
2014-01-16 20:56 - 2013-11-27 02:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-01-16 20:56 - 2013-11-26 12:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-01-16 20:56 - 2013-11-26 11:32 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-01-05 17:37 - 2014-01-05 17:37 - 00002038 _____ () C:\Users\Public\Desktop\Spiel The Path of Hercules.lnk
2014-01-05 17:37 - 2014-01-05 17:37 - 00001270 _____ () C:\Users\Public\Desktop\Weitere fantastische Spiele.lnk
2014-01-05 17:36 - 2014-01-05 17:37 - 00000000 ____D () C:\Program Files (x86)\The Path of Hercules
2014-01-05 17:36 - 2014-01-05 17:36 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\The Path of Hercules

==================== One Month Modified Files and Folders =======

2014-02-01 07:52 - 2014-02-01 07:52 - 00011611 _____ () C:\Users\Toshiba\Desktop\FRST.txt
2014-02-01 07:52 - 2014-02-01 07:52 - 00000000 ____D () C:\Users\Toshiba\Desktop\FRST-OlderVersion
2014-02-01 07:52 - 2014-01-31 15:37 - 00003116 _____ () C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-02-01 07:52 - 2014-01-30 22:13 - 02080256 _____ (Farbar) C:\Users\Toshiba\Desktop\FRST64.exe
2014-02-01 07:52 - 2014-01-30 22:13 - 00000000 ____D () C:\FRST
2014-02-01 07:51 - 2014-01-30 22:05 - 00000504 _____ () C:\Windows\setupact.log
2014-02-01 07:51 - 2014-01-30 17:59 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-02-01 07:51 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-01-31 20:46 - 2013-10-08 11:35 - 01073256 _____ () C:\Windows\WindowsUpdate.log
2014-01-31 20:36 - 2014-01-20 09:15 - 00003954 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{9AEB2D22-8416-4C07-86B6-89B6475EC34A}
2014-01-31 19:32 - 2009-07-14 05:45 - 00016080 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-01-31 19:32 - 2009-07-14 05:45 - 00016080 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-01-31 19:25 - 2013-10-16 18:34 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-01-31 19:25 - 2013-10-16 07:28 - 00017920 _____ () C:\Windows\SysWOW64\rpcnetp.dll
2014-01-31 19:24 - 2013-10-16 07:27 - 00017920 _____ () C:\Windows\SysWOW64\rpcnetp.exe
2014-01-31 19:24 - 2013-10-08 11:30 - 00017920 _____ () C:\Windows\system32\rpcnetp.exe
2014-01-31 18:56 - 2013-11-19 14:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-01-31 18:29 - 2014-01-31 18:29 - 00004148 _____ () C:\sc-cleaner.txt
2014-01-31 18:16 - 2013-12-18 17:55 - 00000000 ____D () C:\ProgramData\Big Fish
2014-01-31 18:14 - 2014-01-31 18:14 - 00000000 ____D () C:\Windows\ERUNT
2014-01-31 18:13 - 2014-01-31 18:13 - 01037068 _____ (Thisisu) C:\Users\Toshiba\Downloads\JRT.exe
2014-01-31 18:09 - 2013-10-13 14:24 - 00000000 ____D () C:\AdwCleaner
2014-01-31 15:50 - 2014-01-31 15:50 - 02079744 _____ (Farbar) C:\Users\Toshiba\Downloads\FRST64.exe
2014-01-31 15:37 - 2014-01-31 15:37 - 00001200 _____ () C:\Users\Public\Desktop\WinZip Malware Protector.lnk
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Nico Mak Computing
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D () C:\ProgramData\Nico Mak Computing
2014-01-31 15:37 - 2014-01-31 15:37 - 00000000 ____D () C:\Program Files (x86)\WinZip Malware Protector
2014-01-31 15:22 - 2014-01-30 20:33 - 00000000 ____D () C:\Windows\ACF5FE1B377240688B872D2A6EFD0A05.TMP
2014-01-31 14:51 - 2014-01-31 14:48 - 00000155 _____ () C:\Windows\Reimage.ini
2014-01-31 14:50 - 2014-01-31 14:50 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\AVG SafeGuard toolbar
2014-01-31 08:37 - 2009-07-14 18:58 - 00654166 _____ () C:\Windows\system32\perfh007.dat
2014-01-31 08:37 - 2009-07-14 18:58 - 00130006 _____ () C:\Windows\system32\perfc007.dat
2014-01-31 08:37 - 2009-07-14 06:13 - 01498506 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-01-30 22:10 - 2014-01-30 22:10 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-01-30 22:05 - 2014-01-30 22:05 - 00017356 _____ () C:\Windows\PFRO.log
2014-01-30 22:05 - 2014-01-30 22:05 - 00000000 _____ () C:\Windows\setuperr.log
2014-01-30 22:04 - 2014-01-30 17:59 - 00000000 ____D () C:\Program Files (x86)\Bench
2014-01-30 21:15 - 2014-01-30 21:15 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00001120 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-30 21:14 - 2013-10-12 11:26 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\Google
2014-01-30 21:14 - 2009-09-24 15:29 - 00000000 ____D () C:\Program Files (x86)\Google
2014-01-30 21:12 - 2014-01-30 21:12 - 02347384 _____ (ESET) C:\Users\Toshiba\Desktop\esetsmartinstaller_enu.exe
2014-01-30 21:11 - 2014-01-30 21:11 - 01166132 _____ () C:\Users\Toshiba\Desktop\adwcleaner.exe
2014-01-30 20:45 - 2009-09-24 15:32 - 00002083 _____ () C:\Users\Public\Desktop\Toshiba-Garantieregistrierung.lnk
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 ____D () C:\Program Files\Enigma Software Group
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 _____ () C:\autoexec.bat
2014-01-30 20:12 - 2014-01-30 19:30 - 00000163 _____ () C:\Windows\efix.ini
2014-01-30 19:33 - 2014-01-30 19:33 - 00000000 ____D () C:\ProgramData\CDB
2014-01-30 19:28 - 2013-10-08 12:21 - 00001316 _____ () C:\Users\Toshiba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-01-30 19:21 - 2013-10-13 12:56 - 00001158 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-01-30 19:05 - 2014-01-30 18:00 - 00000000 ____D () C:\ProgramData\WPM
2014-01-30 19:04 - 2014-01-30 18:00 - 00000000 ____D () C:\Program Files (x86)\SupTab
2014-01-30 19:02 - 2014-01-30 18:04 - 00000000 ____D () C:\Program Files (x86)\AmiExt
2014-01-30 19:02 - 2014-01-30 18:00 - 00000000 ____D () C:\ProgramData\IePluginService
2014-01-30 18:53 - 2014-01-30 18:53 - 00000326 _____ () C:\Users\Toshiba\Desktop\Zdjęcia profilowe - Iwona Przygodzka.url
2014-01-30 18:40 - 2009-09-24 14:47 - 00000000 ____D () C:\Windows\Panther
2014-01-30 18:08 - 2013-10-13 12:55 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\Mobogenie
2014-01-30 18:06 - 2013-10-13 12:55 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\cache
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\genienext
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D () C:\Users\Toshiba\.android
2014-01-30 18:04 - 2013-10-08 12:13 - 00000000 ____D () C:\Users\Toshiba
2014-01-30 17:59 - 2009-07-14 04:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-01-30 17:59 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2014-01-30 17:40 - 2013-10-12 20:03 - 00000362 _____ () C:\Users\Toshiba\Desktop\Sparkasse Paderborn-Detmold (47650130) - Online-Banking Anmelden.url
2014-01-29 19:15 - 2013-10-14 19:15 - 00000000 ____D () C:\Users\Toshiba\Documents\Zdzislaw
2014-01-29 19:15 - 2013-10-13 12:41 - 00001222 _____ () C:\Users\Toshiba\AppData\Roaming\wklnhst.dat
2014-01-29 19:15 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-01-27 08:21 - 2013-10-13 11:32 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-01-26 21:01 - 2013-10-13 11:29 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\Adobe
2014-01-26 20:56 - 2013-10-13 11:32 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-01-26 20:56 - 2013-10-13 11:32 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-01-26 20:56 - 2013-10-13 11:32 - 00003824 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-01-25 19:11 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-01-19 09:44 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-01-19 08:33 - 2013-10-12 19:34 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-01-18 20:31 - 2013-12-18 18:00 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Playrix Entertainment
2014-01-18 17:17 - 2009-07-14 05:45 - 00377616 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-01-16 22:14 - 2013-10-15 19:03 - 00000000 ____D () C:\Windows\system32\MRT
2014-01-16 22:14 - 2009-09-24 15:42 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-01-16 22:11 - 2013-10-15 19:03 - 86054176 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-01-07 22:22 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-01-05 17:37 - 2014-01-05 17:37 - 00002038 _____ () C:\Users\Public\Desktop\Spiel The Path of Hercules.lnk
2014-01-05 17:37 - 2014-01-05 17:37 - 00001270 _____ () C:\Users\Public\Desktop\Weitere fantastische Spiele.lnk
2014-01-05 17:37 - 2014-01-05 17:36 - 00000000 ____D () C:\Program Files (x86)\The Path of Hercules
2014-01-05 17:36 - 2014-01-05 17:36 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\The Path of Hercules
2014-01-02 14:12 - 2013-10-27 10:45 - 00000000 ____D () C:\Users\Toshiba\Documents\Iwona

Some content of TEMP:
====================
C:\Users\Toshiba\AppData\Local\Temp\eFixProPackage.exe
C:\Users\Toshiba\AppData\Local\Temp\oi_{30153DB2-C4FA-40F9-865F-020A951FFF10}.exe
C:\Users\Toshiba\AppData\Local\Temp\oi_{C8A99669-DD17-4BCA-AC55-BA7FC64DB4D9}.exe
C:\Users\Toshiba\AppData\Local\Temp\Quarantine.exe
C:\Users\Toshiba\AppData\Local\Temp\ReimageExpressSetup.exe
C:\Users\Toshiba\AppData\Local\Temp\ReimagePackage.exe
C:\Users\Toshiba\AppData\Local\Temp\SHSetup.exe
C:\Users\Toshiba\AppData\Local\Temp\speedupmypc.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-01-31 19:17

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Im Explorer ist alles wieder in Ordnung, jedoch im Firefox nicht.
__________________

Alt 01.02.2014, 17:42   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Internet Trojaner (Awesomeph) - Standard

Internet Trojaner (Awesomeph)




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.02.2014, 20:39   #5
Tal
 
Internet Trojaner (Awesomeph) - Standard

Internet Trojaner (Awesomeph)



ESET:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=038fb98f52370f4cb14eb8a97940459c
# engine=16880
# end=finished
# remove_checked=false
# archives_checked=false
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-01-31 04:16:08
# local_time=2014-01-31 05:16:08 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1045
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 9322944 142814818 0 0
# scanned=167885
# found=0
# cleaned=0
# scan_time=3632
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=038fb98f52370f4cb14eb8a97940459c
# engine=16898
# end=stopped
# remove_checked=false
# archives_checked=false
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-02-01 03:20:42
# local_time=2014-02-01 04:20:42 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1045
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 9406018 142897892 0 0
# scanned=8071
# found=0
# cleaned=0
# scan_time=150
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=038fb98f52370f4cb14eb8a97940459c
# engine=16952
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-02-05 06:48:10
# local_time=2014-02-05 07:48:10 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 9764066 143255940 0 0
# scanned=171037
# found=8
# cleaned=0
# scan_time=5548
sh=5E5FCF18D38A1A47658248026754DD5C91D6BF0A ft=1 fh=a4ae9c8a5e973824 vn="a variant of Win32/Skintrim.LT trojan" ac=I fn="C:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\{2344B400-768D-C7E1-D02D-A98903B39A3B}-Lollipop.exe"
sh=5E5FCF18D38A1A47658248026754DD5C91D6BF0A ft=1 fh=a4ae9c8a5e973824 vn="a variant of Win32/Skintrim.LT trojan" ac=I fn="C:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\{44DE2C71-244A-1050-AE48-6595FB113391}-Lollipop.exe"
sh=5E5FCF18D38A1A47658248026754DD5C91D6BF0A ft=1 fh=a4ae9c8a5e973824 vn="a variant of Win32/Skintrim.LT trojan" ac=I fn="C:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\{EF1C2451-3888-BBED-A7AA-0FB9A0B72852}-Lollipop.exe"
sh=5E5FCF18D38A1A47658248026754DD5C91D6BF0A ft=1 fh=a4ae9c8a5e973824 vn="a variant of Win32/Skintrim.LT trojan" ac=I fn="C:\ProgramData\Microsoft\Microsoft Antimalware\LocalCopy\{FEAD8AEA-4CCA-10C1-3494-C12E2C673604}-Lollipop.exe"
sh=5E5FCF18D38A1A47658248026754DD5C91D6BF0A ft=1 fh=a4ae9c8a5e973824 vn="a variant of Win32/Skintrim.LT trojan" ac=I fn="C:\Users\All Users\Microsoft\Microsoft Antimalware\LocalCopy\{2344B400-768D-C7E1-D02D-A98903B39A3B}-Lollipop.exe"
sh=5E5FCF18D38A1A47658248026754DD5C91D6BF0A ft=1 fh=a4ae9c8a5e973824 vn="a variant of Win32/Skintrim.LT trojan" ac=I fn="C:\Users\All Users\Microsoft\Microsoft Antimalware\LocalCopy\{44DE2C71-244A-1050-AE48-6595FB113391}-Lollipop.exe"
sh=5E5FCF18D38A1A47658248026754DD5C91D6BF0A ft=1 fh=a4ae9c8a5e973824 vn="a variant of Win32/Skintrim.LT trojan" ac=I fn="C:\Users\All Users\Microsoft\Microsoft Antimalware\LocalCopy\{EF1C2451-3888-BBED-A7AA-0FB9A0B72852}-Lollipop.exe"
sh=5E5FCF18D38A1A47658248026754DD5C91D6BF0A ft=1 fh=a4ae9c8a5e973824 vn="a variant of Win32/Skintrim.LT trojan" ac=I fn="C:\Users\All Users\Microsoft\Microsoft Antimalware\LocalCopy\{FEAD8AEA-4CCA-10C1-3494-C12E2C673604}-Lollipop.exe"
         
SC:

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.79  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Microsoft Security Essentials   
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Panda Cloud Cleaner   
 Java(TM) 6 Update 14  
 Java version out of Date! 
 Adobe Flash Player 11.9.900.152  
 Adobe Reader 9 Adobe Reader out of Date! 
 Mozilla Firefox (26.0) 
````````Process Check: objlist.exe by Laurent````````  
 Microsoft Security Essentials MSMpEng.exe 
 Microsoft Security Essentials msseces.exe 
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamgui.exe  
 Malwarebytes' Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         


Alt 06.02.2014, 14:38   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Internet Trojaner (Awesomeph) - Standard

Internet Trojaner (Awesomeph)



Java und Adobe updaten, frisches FRST fehlt noch.
__________________
--> Internet Trojaner (Awesomeph)

Alt 09.02.2014, 12:39   #7
Tal
 
Internet Trojaner (Awesomeph) - Standard

Internet Trojaner (Awesomeph)



Entschuldige, ich hab das mit dem FRST log übersehen^^


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-02-2014
Ran by Toshiba (administrator) on TOSHIBA-TOSH on 09-02-2014 12:38:23
Running from C:\Users\Toshiba\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(ABBYY) C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
() C:\Windows\System32\rpcnetp.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe
(TOSHIBA Corporation) C:\Windows\system32\ThpSrv.exe
(TOSHIBA Corporation) C:\Windows\system32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Microsoft Corporation) C:\Windows\system32\msiexec.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [MSC] - C:\Program Files\Microsoft Security Client\msseces.exe [1266912 2013-10-23] (Microsoft Corporation)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-12-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKU\.DEFAULT\...\Run: [TOSHIBA Online Product Information] - C:\Program Files (x86)\TOSHIBA\Toshiba Online Product Information\topi.exe [6203296 2009-08-12] (TOSHIBA)
HKU\.DEFAULT\...\RunOnce: [SPReview] - C:\Windows\System32\SPReview\SPReview.exe [301568 2013-10-14] (Microsoft Corporation)
HKU\S-1-5-21-1500839407-2304209519-1053081947-1000\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-09-24] (Google Inc.)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.awesomehp.com/?type=hp&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.awesomehp.com/?type=hp&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ&q={searchTerms}
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.awesomehp.com/?type=sc&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
SearchScopes: HKCU - {9CC7D7CA-ED4E-4433-8557-35EAA7637672} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tochibade-win7-ie-search-21&index=blended&linkCode=ur2
SearchScopes: HKCU - {CA8EDC81-2FB3-4FC4-9643-32F114E0F75B} URL = hxxp://rover.ebay.com/rover/1/707-44556-9400-9/4?satitle={searchTerms}
BHO: Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {4B54A9DE-EF1C-4EBE-A328-7C28EA3B433A} hxxp://quickscan.bitdefender.com/qsax/qsax.cab
DPF: HKLM-x32 {C345E174-3E87-4F41-A01C-B066A90A49B4} hxxp://trial.trymicrosoftoffice.com/trialoaa/buymsoffice_assets/framework//microsoft/wrc32.ocx
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default
FF NewTab: user_pref("browser.newtab.url", "");
FF SelectedSearchEngine: Yahoo
FF Homepage: https://www.google.de
FF Keyword.URL: user_pref("keyword.URL", "");
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_152.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_152.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @lightspark.github.com/Lightspark;version=1 - C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll No File
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\awesomehp.xml
FF Extension: Youtube MP3 Podcaster - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\Extensions\youtubemp3podcaster@jeremy.d.gregorio.com [2014-02-09]
FF Extension: Extension_Protected - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\Extensions\jid0-O6MIff3eO5dIGf5Tcv8RsJDKxrs@jetpack.xpi [2014-01-30]
FF Extension: Lightning Speed Dial - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\Extensions\lightningnewtab@gmail.com.xpi [2014-01-30]
FF HKLM-x32\...\Firefox\Extensions: [lightningnewtab@gmail.com] - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\extensions\lightningnewtab@gmail.com.xpi
FF Extension: No Name - C:\Users\Toshiba\AppData\Roaming\Mozilla\Firefox\Profiles\64u2szlx.default\extensions\lightningnewtab@gmail.com.xpi [2014-01-30]
FF HKLM-x32\...\Firefox\Extensions: [ext@flashenhancer.com] - C:\Program Files (x86)\AmiExt\flashEnhancer\ff

==================== Services (Whitelisted) =================

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files (x86)\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2013-10-23] (Microsoft Corporation)
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [348376 2013-10-23] (Microsoft Corporation)
R2 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [116104 2009-08-26] (Toshiba Europe GmbH)

==================== Drivers (Whitelisted) ====================

R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [248240 2013-09-27] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [134944 2013-09-27] (Microsoft Corporation)
S3 PSKMAD; C:\Windows\System32\DRIVERS\PSKMAD.sys [47632 2013-04-29] (Panda Security, S.L.)
S3 RTL8187B; C:\Windows\System32\DRIVERS\RTL8187B.sys [416768 2009-06-10] (Realtek Semiconductor Corporation                           )
S3 cpuz134; \??\C:\Users\Toshiba\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-09 12:38 - 2014-02-09 12:38 - 00012379 _____ () C:\Users\Toshiba\Desktop\FRST.txt
2014-02-09 12:38 - 2014-02-09 12:38 - 00000000 ____D () C:\ProgramData\Sun
2014-02-09 12:38 - 2014-02-09 12:38 - 00000000 ____D () C:\ProgramData\Oracle
2014-02-09 12:38 - 2014-02-09 12:37 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-02-09 12:38 - 2014-02-09 12:37 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-02-09 12:38 - 2014-02-09 12:37 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-02-09 12:38 - 2014-02-09 12:37 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-02-09 12:36 - 2014-02-09 12:36 - 00000000 ____D () C:\Users\Toshiba\Desktop\FRST-OlderVersion
2014-02-09 12:35 - 2014-02-09 12:35 - 00002026 _____ () C:\Users\Public\Desktop\Adobe Reader XI.lnk
2014-02-09 12:35 - 2014-02-09 12:35 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-02-05 20:39 - 2014-02-05 20:39 - 00987425 _____ () C:\Users\Toshiba\Desktop\SecurityCheck.exe
2014-02-01 18:26 - 2014-02-01 18:26 - 00000308 _____ () C:\Users\Toshiba\Desktop\Facebook.url
2014-02-01 16:27 - 2014-02-01 16:27 - 00001293 _____ () C:\Users\Public\Desktop\Panda Cloud Cleaner.lnk
2014-02-01 16:27 - 2014-02-01 16:27 - 00000000 ____D () C:\Program Files (x86)\Panda Security
2014-02-01 16:27 - 2013-04-29 08:17 - 00047632 _____ (Panda Security, S.L.) C:\Windows\system32\Drivers\PSKMAD.sys
2014-01-31 18:29 - 2014-01-31 18:29 - 00004148 _____ () C:\sc-cleaner.txt
2014-01-31 18:14 - 2014-01-31 18:14 - 00000000 ____D () C:\Windows\ERUNT
2014-01-31 18:13 - 2014-01-31 18:13 - 01037068 _____ (Thisisu) C:\Users\Toshiba\Downloads\JRT.exe
2014-01-31 15:50 - 2014-01-31 15:50 - 02079744 _____ (Farbar) C:\Users\Toshiba\Downloads\FRST64.exe
2014-01-31 15:37 - 2014-02-01 18:10 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Nico Mak Computing
2014-01-31 14:50 - 2014-01-31 14:50 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\AVG SafeGuard toolbar
2014-01-31 14:48 - 2014-02-01 16:36 - 00000155 _____ () C:\Windows\Reimage.ini
2014-01-30 22:13 - 2014-02-09 12:38 - 00000000 ____D () C:\FRST
2014-01-30 22:13 - 2014-02-09 12:36 - 02170368 _____ (Farbar) C:\Users\Toshiba\Desktop\FRST64.exe
2014-01-30 22:10 - 2014-01-30 22:10 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-01-30 22:05 - 2014-02-09 12:30 - 00001568 _____ () C:\Windows\setupact.log
2014-01-30 22:05 - 2014-02-01 18:03 - 00022410 _____ () C:\Windows\PFRO.log
2014-01-30 22:05 - 2014-01-30 22:05 - 00000000 _____ () C:\Windows\setuperr.log
2014-01-30 21:15 - 2014-01-30 21:15 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00001120 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-30 21:14 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-01-30 21:12 - 2014-01-30 21:12 - 02347384 _____ (ESET) C:\Users\Toshiba\Desktop\esetsmartinstaller_enu.exe
2014-01-30 21:11 - 2014-01-30 21:11 - 01166132 _____ () C:\Users\Toshiba\Desktop\adwcleaner.exe
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 ____D () C:\Program Files\Enigma Software Group
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 _____ () C:\autoexec.bat
2014-01-30 20:33 - 2014-01-31 15:22 - 00000000 ____D () C:\Windows\ACF5FE1B377240688B872D2A6EFD0A05.TMP
2014-01-30 19:33 - 2014-01-30 19:33 - 00000000 ____D () C:\ProgramData\CDB
2014-01-30 19:30 - 2014-01-30 20:12 - 00000163 _____ () C:\Windows\efix.ini
2014-01-30 18:04 - 2014-01-30 19:02 - 00000000 ____D () C:\Program Files (x86)\AmiExt
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\genienext
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D () C:\Users\Toshiba\.android
2014-01-30 18:00 - 2014-01-30 19:05 - 00000000 ____D () C:\ProgramData\WPM
2014-01-30 18:00 - 2014-01-30 19:04 - 00000000 ____D () C:\Program Files (x86)\SupTab
2014-01-30 18:00 - 2014-01-30 19:02 - 00000000 ____D () C:\ProgramData\IePluginService
2014-01-30 17:59 - 2014-02-07 20:26 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-01-30 17:59 - 2014-01-30 22:04 - 00000000 ____D () C:\Program Files (x86)\Bench
2014-01-20 09:15 - 2014-02-09 09:10 - 00003954 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{9AEB2D22-8416-4C07-86B6-89B6475EC34A}
2014-01-16 20:56 - 2013-11-27 02:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2014-01-16 20:56 - 2013-11-27 02:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-01-16 20:56 - 2013-11-26 12:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-01-16 20:56 - 2013-11-26 11:32 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

==================== One Month Modified Files and Folders =======

2014-02-09 12:38 - 2014-02-09 12:38 - 00012379 _____ () C:\Users\Toshiba\Desktop\FRST.txt
2014-02-09 12:38 - 2014-02-09 12:38 - 00000000 ____D () C:\ProgramData\Sun
2014-02-09 12:38 - 2014-02-09 12:38 - 00000000 ____D () C:\ProgramData\Oracle
2014-02-09 12:38 - 2014-01-30 22:13 - 00000000 ____D () C:\FRST
2014-02-09 12:38 - 2009-07-14 05:45 - 00016080 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-02-09 12:38 - 2009-07-14 05:45 - 00016080 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-02-09 12:37 - 2014-02-09 12:38 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-02-09 12:37 - 2014-02-09 12:38 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-02-09 12:37 - 2014-02-09 12:38 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-02-09 12:37 - 2014-02-09 12:38 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-02-09 12:37 - 2009-09-24 15:20 - 00000000 ____D () C:\Program Files (x86)\Java
2014-02-09 12:36 - 2014-02-09 12:36 - 00000000 ____D () C:\Users\Toshiba\Desktop\FRST-OlderVersion
2014-02-09 12:36 - 2014-01-30 22:13 - 02170368 _____ (Farbar) C:\Users\Toshiba\Desktop\FRST64.exe
2014-02-09 12:35 - 2014-02-09 12:35 - 00002026 _____ () C:\Users\Public\Desktop\Adobe Reader XI.lnk
2014-02-09 12:35 - 2014-02-09 12:35 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-02-09 12:35 - 2013-10-13 11:29 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\Adobe
2014-02-09 12:35 - 2009-09-24 15:28 - 00000000 ____D () C:\ProgramData\Adobe
2014-02-09 12:31 - 2013-10-16 07:28 - 00017920 _____ () C:\Windows\SysWOW64\rpcnetp.dll
2014-02-09 12:30 - 2014-01-30 22:05 - 00001568 _____ () C:\Windows\setupact.log
2014-02-09 12:30 - 2013-10-16 07:27 - 00017920 _____ () C:\Windows\SysWOW64\rpcnetp.exe
2014-02-09 12:30 - 2013-10-08 11:30 - 00017920 _____ () C:\Windows\system32\rpcnetp.exe
2014-02-09 12:30 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-02-09 11:14 - 2013-10-08 11:35 - 01513924 _____ () C:\Windows\WindowsUpdate.log
2014-02-09 09:10 - 2014-01-20 09:15 - 00003954 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{9AEB2D22-8416-4C07-86B6-89B6475EC34A}
2014-02-07 20:26 - 2014-01-30 17:59 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-02-07 20:26 - 2013-10-12 20:03 - 00000362 _____ () C:\Users\Toshiba\Desktop\Sparkasse Paderborn-Detmold (47650130) - Online-Banking Anmelden.url
2014-02-05 20:39 - 2014-02-05 20:39 - 00987425 _____ () C:\Users\Toshiba\Desktop\SecurityCheck.exe
2014-02-03 18:35 - 2009-07-14 18:58 - 00654166 _____ () C:\Windows\system32\perfh007.dat
2014-02-03 18:35 - 2009-07-14 18:58 - 00130006 _____ () C:\Windows\system32\perfc007.dat
2014-02-03 18:35 - 2009-07-14 06:13 - 01498506 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-02-01 18:26 - 2014-02-01 18:26 - 00000308 _____ () C:\Users\Toshiba\Desktop\Facebook.url
2014-02-01 18:10 - 2014-01-31 15:37 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Nico Mak Computing
2014-02-01 18:03 - 2014-01-30 22:05 - 00022410 _____ () C:\Windows\PFRO.log
2014-02-01 16:36 - 2014-01-31 14:48 - 00000155 _____ () C:\Windows\Reimage.ini
2014-02-01 16:27 - 2014-02-01 16:27 - 00001293 _____ () C:\Users\Public\Desktop\Panda Cloud Cleaner.lnk
2014-02-01 16:27 - 2014-02-01 16:27 - 00000000 ____D () C:\Program Files (x86)\Panda Security
2014-01-31 19:25 - 2013-10-16 18:34 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-01-31 18:56 - 2013-11-19 14:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-01-31 18:29 - 2014-01-31 18:29 - 00004148 _____ () C:\sc-cleaner.txt
2014-01-31 18:16 - 2013-12-18 17:55 - 00000000 ____D () C:\ProgramData\Big Fish
2014-01-31 18:14 - 2014-01-31 18:14 - 00000000 ____D () C:\Windows\ERUNT
2014-01-31 18:13 - 2014-01-31 18:13 - 01037068 _____ (Thisisu) C:\Users\Toshiba\Downloads\JRT.exe
2014-01-31 18:09 - 2013-10-13 14:24 - 00000000 ____D () C:\AdwCleaner
2014-01-31 15:50 - 2014-01-31 15:50 - 02079744 _____ (Farbar) C:\Users\Toshiba\Downloads\FRST64.exe
2014-01-31 15:22 - 2014-01-30 20:33 - 00000000 ____D () C:\Windows\ACF5FE1B377240688B872D2A6EFD0A05.TMP
2014-01-31 14:50 - 2014-01-31 14:50 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\AVG SafeGuard toolbar
2014-01-30 22:10 - 2014-01-30 22:10 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-01-30 22:05 - 2014-01-30 22:05 - 00000000 _____ () C:\Windows\setuperr.log
2014-01-30 22:04 - 2014-01-30 17:59 - 00000000 ____D () C:\Program Files (x86)\Bench
2014-01-30 21:15 - 2014-01-30 21:15 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00001120 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-01-30 21:14 - 2014-01-30 21:14 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-30 21:14 - 2013-10-12 11:26 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\Google
2014-01-30 21:14 - 2009-09-24 15:29 - 00000000 ____D () C:\Program Files (x86)\Google
2014-01-30 21:12 - 2014-01-30 21:12 - 02347384 _____ (ESET) C:\Users\Toshiba\Desktop\esetsmartinstaller_enu.exe
2014-01-30 21:11 - 2014-01-30 21:11 - 01166132 _____ () C:\Users\Toshiba\Desktop\adwcleaner.exe
2014-01-30 20:45 - 2009-09-24 15:32 - 00002083 _____ () C:\Users\Public\Desktop\Toshiba-Garantieregistrierung.lnk
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 ____D () C:\Program Files\Enigma Software Group
2014-01-30 20:34 - 2014-01-30 20:34 - 00000000 _____ () C:\autoexec.bat
2014-01-30 20:12 - 2014-01-30 19:30 - 00000163 _____ () C:\Windows\efix.ini
2014-01-30 19:33 - 2014-01-30 19:33 - 00000000 ____D () C:\ProgramData\CDB
2014-01-30 19:28 - 2013-10-08 12:21 - 00001316 _____ () C:\Users\Toshiba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-01-30 19:05 - 2014-01-30 18:00 - 00000000 ____D () C:\ProgramData\WPM
2014-01-30 19:04 - 2014-01-30 18:00 - 00000000 ____D () C:\Program Files (x86)\SupTab
2014-01-30 19:02 - 2014-01-30 18:04 - 00000000 ____D () C:\Program Files (x86)\AmiExt
2014-01-30 19:02 - 2014-01-30 18:00 - 00000000 ____D () C:\ProgramData\IePluginService
2014-01-30 18:40 - 2009-09-24 14:47 - 00000000 ____D () C:\Windows\Panther
2014-01-30 18:08 - 2013-10-13 12:55 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\Mobogenie
2014-01-30 18:06 - 2013-10-13 12:55 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\cache
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D () C:\Users\Toshiba\AppData\Local\genienext
2014-01-30 18:04 - 2014-01-30 18:04 - 00000000 ____D () C:\Users\Toshiba\.android
2014-01-30 18:04 - 2013-10-08 12:13 - 00000000 ____D () C:\Users\Toshiba
2014-01-30 17:59 - 2009-07-14 04:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-01-30 17:59 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2014-01-29 19:15 - 2013-10-14 19:15 - 00000000 ____D () C:\Users\Toshiba\Documents\Zdzislaw
2014-01-29 19:15 - 2013-10-13 12:41 - 00001222 _____ () C:\Users\Toshiba\AppData\Roaming\wklnhst.dat
2014-01-29 19:15 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-01-27 08:21 - 2013-10-13 11:32 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-01-26 20:56 - 2013-10-13 11:32 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-01-26 20:56 - 2013-10-13 11:32 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-01-26 20:56 - 2013-10-13 11:32 - 00003824 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-01-25 19:11 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-01-19 09:44 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-01-19 08:33 - 2013-10-12 19:34 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-01-18 20:31 - 2013-12-18 18:00 - 00000000 ____D () C:\Users\Toshiba\AppData\Roaming\Playrix Entertainment
2014-01-18 17:17 - 2009-07-14 05:45 - 00377616 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-01-16 22:14 - 2013-10-15 19:03 - 00000000 ____D () C:\Windows\system32\MRT
2014-01-16 22:14 - 2009-09-24 15:42 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-01-16 22:11 - 2013-10-15 19:03 - 86054176 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

Some content of TEMP:
====================
C:\Users\Toshiba\AppData\Local\Temp\eFixProPackage.exe
C:\Users\Toshiba\AppData\Local\Temp\oi_{30153DB2-C4FA-40F9-865F-020A951FFF10}.exe
C:\Users\Toshiba\AppData\Local\Temp\oi_{C8A99669-DD17-4BCA-AC55-BA7FC64DB4D9}.exe
C:\Users\Toshiba\AppData\Local\Temp\Quarantine.exe
C:\Users\Toshiba\AppData\Local\Temp\ReimageExpressSetup.exe
C:\Users\Toshiba\AppData\Local\Temp\ReimagePackage.exe
C:\Users\Toshiba\AppData\Local\Temp\SHSetup.exe
C:\Users\Toshiba\AppData\Local\Temp\speedupmypc.exe
C:\Users\Toshiba\AppData\Local\Temp\sqlite3.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-02-08 11:10

==================== End Of Log ============================
         
--- --- ---

Alt 10.02.2014, 09:11   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Internet Trojaner (Awesomeph) - Standard

Internet Trojaner (Awesomeph)



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.awesomehp.com/?type=hp&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.awesomehp.com/?type=hp&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ&q={searchTerms}
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.awesomehp.com/?type=sc&ts=1391101198&from=amt&uid=ST9640320AS_5WX3HQQQXXXX5WX3HQQQ
SearchScopes: HKCU - {9CC7D7CA-ED4E-4433-8557-35EAA7637672} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tochibade-win7-ie-search-21&index=blended&linkCode=ur2
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]
C:\Program Files\Enigma Software Group
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Internet Trojaner (Awesomeph)
avg, awesomehp, awesomehp entfernen, browser, device driver, e-banking, error, excel, flash player, google, home, homepage, lightning, logfile, mobogenie, mobogenie entfernen, mozilla, newtab, realtek, registry, security, services.exe, spyhunter, spyhunter entfernen, svchost.exe, system, trojaner, trojaner/virus, warnung, win32/skintrim.lt, winzip malware protector




Ähnliche Themen: Internet Trojaner (Awesomeph)


  1. Awesomeph - Rückfrage zum löschen
    Plagegeister aller Art und deren Bekämpfung - 19.05.2014 (5)
  2. Internet Verbindungsprobleme Viren o. Trojaner?
    Plagegeister aller Art und deren Bekämpfung - 07.03.2014 (5)
  3. Awesomeph eingefangen und kann ihn nicht entfernen....
    Plagegeister aller Art und deren Bekämpfung - 25.02.2014 (9)
  4. Awesomeph Windows7 Mozilla Firefox
    Plagegeister aller Art und deren Bekämpfung - 08.02.2014 (1)
  5. Internet Trojaner (rvzr-a.akamaihd.net)
    Plagegeister aller Art und deren Bekämpfung - 10.01.2014 (9)
  6. Trojaner?Internet spackt rum (LoL,Skype,Internet-DC)
    Plagegeister aller Art und deren Bekämpfung - 26.12.2012 (3)
  7. GVU-Trojaner bei Internet-Verbindung
    Log-Analyse und Auswertung - 06.09.2012 (13)
  8. BKA Trojaner blockiert Internet!
    Plagegeister aller Art und deren Bekämpfung - 10.07.2012 (1)
  9. Langsames Internet-Trojaner?
    Plagegeister aller Art und deren Bekämpfung - 09.09.2011 (5)
  10. Trojaner Verdacht Langsames Internet
    Log-Analyse und Auswertung - 17.05.2009 (2)
  11. Internet Antivirus Pro Trojaner
    Log-Analyse und Auswertung - 06.05.2009 (2)
  12. Internet lahmt... Trojaner??
    Log-Analyse und Auswertung - 15.12.2007 (1)
  13. Internet-Explorer trojaner
    Mülltonne - 25.11.2007 (0)
  14. Trojaner und kein internet
    Plagegeister aller Art und deren Bekämpfung - 23.10.2007 (14)
  15. Trojaner der das Internet blockiert?
    Plagegeister aller Art und deren Bekämpfung - 15.04.2007 (2)
  16. Trojaner bei Internet Explorer
    Log-Analyse und Auswertung - 04.01.2006 (22)
  17. Probleme mit Internet Conection (trojaner?!?!?)
    Log-Analyse und Auswertung - 05.10.2004 (12)

Zum Thema Internet Trojaner (Awesomeph) - Hallo liebes Trojaner-Board Team, meine Eltern haben sich wieder mal einen Trojaner/Virus durch ein gefälschtes Adobe Reader Update eingefangen. Ich bitte euch einmal wieder um Hilfe um ihnen zu helfen. - Internet Trojaner (Awesomeph)...
Archiv
Du betrachtest: Internet Trojaner (Awesomeph) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.