Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Jeden Tag mehrere Virus-Meldungen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 26.07.2014, 20:29   #1
nometa
 
Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Hallo an alle!

Windows 7 Home Premium, 64 Bit

Seit etwa zwei Wochen meldet mein Antivirusprogramm (A1 Internetschutz) jeden Tag, oft sogar mehrmals: "Virus gefunden! Ihr System ist möglicherweise infiziert!!" Wenn ich darauf klicke, sehe ich irgendetwas in der Quarantäne, und ich befolge natürlich die Empfehlung, löschen. Insofern gibt es kein wirkliches Problem, aber es scheint mir doch sehr verdächtig. Steckt da vielleicht irgendeine Schadware auf meinem Computer dahinter, die sich regelmäßig mit einem Server verbindet, der mir diese Viren schickt?

Hinzu kommt, dass ich in den letzten Tagen ein paarmal einen Blue-Screen sah, worauf das Notebook rebootete, und mein Firefox-Browser immer wieder sekundenlang nicht reagiert ("Keine Rückmeldung")...

Und noch etwas: Gestern bin ich Scammern auf den Leim gegangen. Eine englischsprachige Frau rief an, mit starkem indischen Akzent, und meinte, sie sei von Microsoft, und sie hätten Viren auf meinem Computer registriert. Es kam mir zwar komisch vor, aber andererseits hörte ich im Hintergrund viele andere Telefongespräche, es war also ein Callcenter, und auch die Frau wirkte professionell - und ich hatte ja tatsächlich Virenprobleme und deswegen einen "Problembericht" an Microsoft gesendet!
Sie wies mich an, auf die Seite "infosis.net" zu gehen und dort das Programm "TeamViewer" herunterzuladen, damit sie auf meinen Computer zugreifen könne, um die Viren zu beseitigen. Das tat ich. Dann kam ein Mann an den Hörer, ebenfalls ein Inder, ebenfalls sehr fachkundig wirkend. Er gab in meinem Eingabeaufforderungsfenster irgendeinen Befehl ein und sagte: "Wow, that's bad. You see? So many hackers are connected to your computer." Das sah tatsächlich so aus, und ich war ganz schön beunruhigt. Danach zeigte er mir auch noch in der Windows Ereignisanzeige eine lange Liste voller scheinbarer Fehler und Warnungen (über 36000!). Ganz schlimm sei das. Dann meinte er - und das stand wirklich irgendwo -, dass meine Windows-Lizenz abgelaufen sei, dass ich eine neue bräuchte und - natürlich - dass das 10 Euro koste und er das Geld überweisen würde. Er meldete mich bei Western Union an, forderte mich auf, alle möglichen Daten einzugeben (u.a. Kreditkartendaten). Ich wurde immer misstrauischer und sagte: "But this is all very personal information that I'm giving you...?" Worauf er antwortete: "Yes, but that's no problem, it's secure. We don't see your password." Das konnte ich nun glauben oder nicht - ich glaubte es erstmal. Überhaupt hatte er auf jede meiner skeptischen Fragen sofort eine routinierte Antwort parat und tat so, als wäre alles ganz in Ordnung... Plötzlich begann mein Bildschirm ständig zu blinken, während er irgendwelche Felder für den Geldtransfer ausfüllte. Er erklärte, das sei notwendig, um die Hacker in meinem System auszuschließen. Da sah ich kurz, dass er in einem Feld einen Betrag von über 250 Euro eingab. Ich protestierte, worauf er dreist behauptete, das sei kein Geldbetrag gewesen, sondern irgendeine Nummer...
Ich legte auf, nahm den Akku aus dem Notebook und rief meine Bank an. Meine Karte wurde gesperrt, die Transaktion konnte zum Glück aufgehalten werden. Ich ärgerte mich sehr über meine Gutgläubigkeit und fand im Internet dutzende Opfer derselben Scammer. Siehe auch diesen Guardian-Artikel: hxxp://www.theguardian.com/world/2010/jul/18/phone-scam-india-call-centres
Noch einmal passiert mir das garantiert nicht.

Lange Rede, kurze Frage: Vielleicht haben diese Betrüger meinen Computer (zusätzlich) infiziert?

Ich machte gestern einen Scan mit Malwarebytes, hier die Log-Datei:

mbam.txt:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 25.07.2014
Scan Time: 14:57:25
Logfile: mbam-log-2014-07-25.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.07.25.02
Rootkit Database: v2014.07.17.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: *****

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 297934
Time Elapsed: 17 min, 2 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 5
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-300169899-2275856967-4260894258-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, Quarantined, [e9cdd1d2cbb002349459e971ad55f808], 
PUP.Optional.PriceGong.A, HKU\S-1-5-21-300169899-2275856967-4260894258-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PriceGong, Quarantined, [90264e5529521f1776e2db11d82a5ea2], 
PUP.Optional.Conduit.A, HKU\S-1-5-21-300169899-2275856967-4260894258-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\CONDUIT\FF, Quarantined, [496d6241314a92a4076b9d7091736e92], 
PUP.Optional.ValueApps.A, HKU\S-1-5-21-300169899-2275856967-4260894258-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\CONDUIT\ValueApps, Quarantined, [bef82b7834473204b0a843af3dc5748c], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-300169899-2275856967-4260894258-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, Quarantined, [c7ef1390b0cb6acc9d60c21e936f04fc], 

Registry Values: 1
PUP.Optional.Conduit, HKU\S-1-5-21-300169899-2275856967-4260894258-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|BackgroundContainer, "C:\Windows\SysWOW64\Rundll32.exe" "C:\Users\*****\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll",DllRun, Quarantined, [2294a2013744b482cb40dd390ff5b64a]

Registry Data: 1
PUP.Optional.Conduit.A, HKU\S-1-5-21-300169899-2275856967-4260894258-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://search.conduit.com/?ctid=CT3297265&octid=EB_ORIGINAL_CTID&SearchSource=61&CUI=UN10090592862152018&UM=2&UP=SP68158CBD-7291-487D-92D9-598E4F1CAE23&SSPV=, Good: (www.google.com), Bad: (hxxp://search.conduit.com/?ctid=CT3297265&octid=EB_ORIGINAL_CTID&SearchSource=61&CUI=UN10090592862152018&UM=2&UP=SP68158CBD-7291-487D-92D9-598E4F1CAE23&SSPV=),Replaced,[9f179211c3b83cfafb0ccbdea1630cf4]

Folders: 6
PUP.Optional.Conduit.A, C:\ProgramData\Conduit\IE, Quarantined, [c3f3d6cd7803d561c341e6c22cd642be], 
PUP.Optional.Conduit.A, C:\ProgramData\Conduit\IE\CT3297265, Quarantined, [c3f3d6cd7803d561c341e6c22cd642be], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.ValueApps.A, C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\valueApps, Quarantined, [397dfca72f4c4fe7e47f416cba48837d], 
PUP.Optional.ValueApps.A, C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\valueApps\CT3297265, Quarantined, [397dfca72f4c4fe7e47f416cba48837d], 

Files: 46
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Roaming\SearchProtect\Res\SPSetup.exe, Quarantined, [85315b48fc7f0d299c5d2cfa58a9c43c], 
PUP.Optional.Remarkit, C:\Users\*****\Downloads\GotClip_Setup.exe, Quarantined, [9323d9ca037803334101ce6b947050b0], 
PUP.Optional.Softonic.A, C:\Users\*****\Downloads\SoftonicDownloader_fuer_free-youtube-download.exe, Quarantined, [8c2a861d671486b0952663c5da27c23e], 
PUP.OfferBundler.ST, C:\Users\*****\Downloads\SoftonicDownloader_fuer_free-youtube-to-mp3-converter.exe, Quarantined, [c3f3564de09bd660cd91722138c807f9], 
PUP.Optional.Conduit, C:\Users\*****\AppData\Local\Conduit\CT2269050\DVDVideoSoftTBAutoUpdateHelper.exe, Quarantined, [5b5bbbe8d9a2b2845c3e5ad5b947bf41], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_app.mam.vaccint.com_0.localstorage, Quarantined, [e3d39b08522956e0cd59c5154bb7827e], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_app.mam.vaccint.com_0.localstorage-journal, Quarantined, [f0c681228cefa78f28feb327f50d748c], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\searchplugins\conduit.xml, Quarantined, [506650537ffc2c0a2ef825c2b54df50b], 
PUP.Optional.Conduit, C:\Windows\System32\Tasks\BackgroundContainer Startup Task, Quarantined, [486e891a8eeddc5a5f0cc44e19eb946c], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\searchplugins\conduit-search.xml, Quarantined, [4c6a2c77205b162012bb8f98010351af], 
PUP.Optional.Conduit.A, C:\ProgramData\Conduit\IE\CT3297265\UninstallerUI.exe, Quarantined, [c3f3d6cd7803d561c341e6c22cd642be], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\1.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\2229.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\a.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\b.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\c.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\d.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\e.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\f.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\g.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\h.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\i.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\j.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\k.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\l.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\m.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\mru.xml, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\n.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\o.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\p.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\q.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\r.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\s.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\t.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\u.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\v.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\w.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\wlu.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\x.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\y.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.PriceGong.A, C:\Users\*****\AppData\LocalLow\PriceGong\Data\z.txt, Quarantined, [8e28653e077493a3a8571e8ccd3522de], 
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Preferences, Good: (), Bad: (   "homepage": "hxxp://search.conduit.com/?ctid=CT3297265&SearchSource=48&CUI=UN29794570302466811&UM=2&UP=SP68158CBD-7291-487D-92D9-598E4F1CAE23&SSPV=",), Replaced,[bdf9574ce99248ee1fe0db07d3319b65]
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Preferences, Good: (), Bad: (      "startup_urls": [ "hxxp://search.conduit.com/?ctid=CT3297265&SearchSource=48&CUI=UN29794570302466811&UM=2&UP=SP68158CBD-7291-487D-92D9-598E4F1CAE23&SSPV=" ],), Replaced,[15a13172a3d8e650f33ef8ebeb1955ab]
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\prefs.js, Good: (), Bad: (user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3297265&CUI=UN41126861121337111&UM=2&SearchSource=3&q={searchTerms}");), Replaced,[d5e12d76a9d2989e9e44816134d06e92]
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\prefs.js, Good: (), Bad: (user_pref("CT3297265.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3297265&SearchSource=2&CUI=UN41126861121337111&UM=2&q=");), Replaced,[02b4ffa48eedbc7a469dd210d52f54ac]
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\prefs.js, Good: (), Bad: (user_pref("CT3297265.lastNewTabSettings", "{\"isEnabled\":true,\"newTabUrl\":\"hxxp://search.conduit.com/?ctid=CT3297265&octid=CT3297265&SearchSource=15&CUI=UN41126861121337111&SSPV=&Lay=1&UM=2\"}");), Replaced,[684e4f549edd5fd714de41a150b4748c]

Physical Sectors: 0
(No malicious items detected)


(end)
         

Und hier die standardmäßig geforderten Log-Files:

defogger_disable.txt:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 17:11 on 26/07/2014 (*****)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

FRST.txt:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-07-2014
Ran by ***** (administrator) on *****-VAIO on 26-07-2014 17:15:18
Running from C:\Users\*****\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IKARUS Security Software GmbH) C:\Program Files (x86)\aonInternetSchutz\bin\guardxservice.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Samsung) C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkManagerDMS.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Samsung) C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkDMS.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link Tray Agent.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(IKARUS Security Software GmbH) C:\Program Files (x86)\aonInternetSchutz\bin\guardxkickoff_x64.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\BrccMCtl.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Sony Corporation) C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvCplDaemon] => RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup 
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [212480 2010-03-17] (Alps Electric Co., Ltd.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10060320 2010-02-25] (Realtek Semiconductor)
HKLM\...\Run: [Samsung Link] => C:\Program Files\Samsung\Samsung Link\Samsung Link Tray Agent.exe [600928 2014-03-06] (Copyright 2013 SAMSUNG)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-11-21] (Intel Corporation)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [316784 2010-01-15] (Sony Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [597792 2010-01-21] (Sony Corporation)
HKLM-x32\...\Run: [ArcSoft Connection Service] => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM-x32\...\Run: [Ikarus-GuardX] => C:\Program Files (x86)\aonInternetSchutz\bin\guardxkickoff_x64.exe [5016824 2011-11-07] (IKARUS Security Software GmbH)
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2629632 2012-09-25] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-12-23] (DivX, LLC)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-11-15] ()
HKU\.DEFAULT\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect" 
HKU\S-1-5-19\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=SVED&bmod=EU01
URLSearchHook: HKLM-x32 - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
URLSearchHook: HKCU - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - DefaultScope {45DBD9AD-CB15-4925-AD2E-FB1A0FB66C89} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - DefaultScope {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = 
SearchScopes: HKCU - {175BE7C4-8A86-46B8-ADF0-A6FA1BF56EE5} URL = hxxp://at.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=302398&p={searchTerms}
SearchScopes: HKCU - {2A21A320-2782-46D6-B6A7-B89AAF6A1E1A} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
SearchScopes: HKCU - {45DBD9AD-CB15-4925-AD2E-FB1A0FB66C89} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3297265&CUI=UN10090592862152018&UM=2
SearchScopes: HKCU - {8FAAEA7B-C305-4E11-8912-5E5B966ECA99} URL = hxxp://de.shopping.com/?linkin_id=8056363
SearchScopes: HKCU - {A85E928E-8174-4477-8BFB-3EFED04C9195} URL = hxxp://services.zinio.com/search?s={searchTerms}&rf=sonyslices
SearchScopes: HKCU - {E8587ABF-DAF0-46BF-9280-9B4CCADADBB4} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=&src=kw&q={searchTerms}&locale=&apn_ptnrs=U3&apn_dtid=OSJ000YYAT&apn_uid=523F6B95-F2CB-435E-BD1A-FD66229AB33F&apn_sauid=3EB0B927-BE9D-4A12-BACB-FAF807B0FFBE
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\Sony\MSS\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: DVDVideoSoftTB Toolbar -> {872b5b88-9db5-4310-bdd0-ac189557e5f5} -> C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default
FF SearchEngineOrder.1: Ask Search
FF SelectedSearchEngine: Google
FF Homepage: www.google.at
FF NetworkProxy: "autoconfig_url", "hxxp://internetschutz.aon.at/webschutz/webschutz.pac"
FF NetworkProxy: "type", 2
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 - C:\Windows\SysWOW64\npdeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\Sony\MSS\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\searchplugins\ask-search.xml
FF SearchPlugin: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\searchplugins\askcom.xml
FF SearchPlugin: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\searchplugins\youtube-videosuche.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: DivX Browser Bar DE  - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\{6dad39c6-f4ac-4984-8e9b-f666269b9eb1} [2014-05-30]
FF Extension: Bookmark Favicon Changer - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\bookmarkfaviconchanger@sonthakit.xpi [2011-03-31]
FF Extension: Dict.cc Translation - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\searchdictcc@roughael.xpi [2011-07-31]
FF Extension: Status-4-Evar - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\status4evar@caligonstudios.com.xpi [2011-03-18]
FF Extension: Adblock Plus - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-03-18]
FF Extension: BetterPrivacy - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2011-03-18]

Chrome: 
=======
CHR NewTab: "chrome-extension://hkoahcaobjbihehldfimhblmhgalcipm/Search/NewTabPages/html/new_tab.html"
CHR DefaultSearchKeyword: search.conduit.com
CHR DefaultNewTabURL: 
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll No File
CHR Plugin: (Windows Live® Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (AdBlock) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-06-25]
CHR Extension: (DivX Browser Bar DE) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\hkoahcaobjbihehldfimhblmhgalcipm [2014-01-30]
CHR Extension: (Google Wallet) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-05]
CHR HKCU\...\Chrome\Extension: [hkoahcaobjbihehldfimhblmhgalcipm] - C:\Users\*****\AppData\Local\CRE\hkoahcaobjbihehldfimhblmhgalcipm.crx [2014-01-24]
CHR HKLM-x32\...\Chrome\Extension: [hkoahcaobjbihehldfimhblmhgalcipm] - C:\Users\*****\AppData\Local\CRE\hkoahcaobjbihehldfimhblmhgalcipm.crx [2014-01-24]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AllShare Framework DMS; C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkManagerDMS.exe [404360 2013-12-21] (Samsung) [File not signed]
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [245760 2010-01-25] (Brother Industries, Ltd.) [File not signed]
S2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
R2 GuardX; C:\Program Files (x86)\aonInternetSchutz\bin\guardxservice.exe [1531280 2011-11-07] (IKARUS Security Software GmbH)
S3 McComponentHostServiceSony; C:\Program Files\Sony\MSS\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 Roxio UPnP Renderer 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe [313840 2009-11-25] (Sonic Solutions)
S2 Roxio Upnp Server 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe [362992 2009-11-25] (Sonic Solutions)
R2 Samsung Link Service; C:\Program Files\Samsung\Samsung Link\Samsung Link.exe [609632 2014-03-06] (Copyright 2013 SAMSUNG)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
R3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe [74496 2010-09-27] (Sony Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [887000 2011-01-20] (Sony Corporation)
R2 VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [845312 2010-08-11] (Sony Corporation) [File not signed]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-27] (Sony Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R1 NTGUARD; C:\Program Files (x86)\aonInternetSchutz\bin\ntguard_x64.sys [36816 2011-11-07] (IKARUS Security Software GmbH)
S3 TVICHW32; C:\Windows\system32\DRIVERS\TVICHW32.SYS [21200 2011-01-05] (EnTech Taiwan)
S3 TVICHW32; C:\Windows\SysWOW64\DRIVERS\TVICHW32.SYS [29536 2011-01-05] (EnTech Taiwan)
S3 cpuz132; \??\C:\Users\*****\AppData\Local\Temp\cpuz132\cpuz132_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-26 17:15 - 2014-07-26 17:16 - 00021439 _____ () C:\Users\*****\Downloads\FRST.txt
2014-07-26 17:15 - 2014-07-26 17:15 - 00000000 ____D () C:\FRST
2014-07-26 17:14 - 2014-07-26 17:14 - 02093568 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2014-07-26 17:11 - 2014-07-26 17:11 - 00000478 _____ () C:\Users\*****\Downloads\defogger_disable.log
2014-07-26 17:11 - 2014-07-26 17:11 - 00000000 _____ () C:\Users\*****\defogger_reenable
2014-07-26 17:09 - 2014-07-26 17:09 - 00050477 _____ () C:\Users\*****\Downloads\Defogger.exe
2014-07-26 16:23 - 2014-07-26 16:23 - 06431728 _____ (Microsoft Corporation) C:\Users\*****\Downloads\OSGS14-WindowsUpgradeAssistant-32bitand64bit-ClientSKU-4141411.exe
2014-07-26 16:12 - 2014-07-26 16:12 - 16452748 _____ () C:\Users\*****\Desktop\Firefox 30.0 (de) - 2014-07-26.pcv
2014-07-26 16:10 - 2014-07-26 16:10 - 22190530 _____ () C:\Users\*****\Desktop\Thunderbird  - 2014-07-26.pcv
2014-07-26 16:09 - 2014-07-26 16:09 - 00001027 _____ () C:\Users\Public\Desktop\MozBackup.lnk
2014-07-26 16:09 - 2014-07-26 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup
2014-07-26 16:03 - 2014-07-26 16:03 - 00000000 ____D () C:\Users\*****\Downloads\MozBackup-1.5.1
2014-07-26 16:02 - 2014-07-26 16:02 - 01003053 _____ () C:\Users\*****\Downloads\MozBackup-1.5.1.zip
2014-07-26 15:59 - 2014-07-26 16:00 - 00001251 _____ () C:\Users\*****\Downloads\MozBackup - CHIP-Installer.exe
2014-07-26 15:57 - 2014-07-26 15:57 - 00004078 _____ () C:\Users\*****\Downloads\german.zip
2014-07-25 19:46 - 2014-07-25 19:46 - 00000056 _____ () C:\Windows\setupact.log
2014-07-25 19:46 - 2014-07-25 19:46 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-25 19:45 - 2014-07-25 19:45 - 00000354 _____ () C:\Windows\PFRO.log
2014-07-25 14:54 - 2014-07-25 17:15 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-25 14:54 - 2014-07-25 14:54 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-25 14:54 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-25 14:54 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-25 14:54 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-25 14:52 - 2014-07-25 14:52 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-25 14:49 - 2014-07-25 14:49 - 00001251 _____ () C:\Users\*****\Downloads\Malwarebytes Anti Malware Malware Scanner - CHIP-Installer.exe
2014-07-25 10:37 - 2014-07-25 10:37 - 00000000 ____D () C:\Users\*****\AppData\Roaming\TeamViewer
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieUserList
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieSiteList
2014-07-10 10:06 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-10 10:06 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-10 10:06 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 10:06 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 10:06 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 10:06 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 10:06 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 10:06 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 10:05 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 10:05 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 10:05 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 10:05 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 10:05 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 10:05 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 10:05 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 10:05 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 10:05 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 10:05 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 10:05 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 10:05 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 10:05 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 10:05 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 10:05 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 10:05 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 10:05 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 10:05 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 10:05 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 10:05 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 10:05 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 10:05 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 10:05 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 10:05 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 10:05 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 10:05 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 10:05 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 10:05 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 10:05 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 10:05 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 10:05 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 10:05 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 10:05 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 10:05 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 10:05 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 10:05 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 10:05 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 10:05 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 10:05 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 10:05 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 10:05 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 10:05 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 10:05 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 10:05 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 10:05 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 10:05 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 10:05 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 10:05 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 10:05 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 10:05 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 10:05 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 10:05 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 10:05 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 10:05 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 10:05 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 10:05 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 10:05 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 10:05 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 10:05 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-26 17:16 - 2014-07-26 17:15 - 00021439 _____ () C:\Users\*****\Downloads\FRST.txt
2014-07-26 17:15 - 2014-07-26 17:15 - 00000000 ____D () C:\FRST
2014-07-26 17:14 - 2014-07-26 17:14 - 02093568 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2014-07-26 17:11 - 2014-07-26 17:11 - 00000478 _____ () C:\Users\*****\Downloads\defogger_disable.log
2014-07-26 17:11 - 2014-07-26 17:11 - 00000000 _____ () C:\Users\*****\defogger_reenable
2014-07-26 17:11 - 2010-08-05 18:58 - 00000000 ____D () C:\Users\*****
2014-07-26 17:09 - 2014-07-26 17:09 - 00050477 _____ () C:\Users\*****\Downloads\Defogger.exe
2014-07-26 17:02 - 2010-06-13 18:43 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-26 16:53 - 2013-02-27 19:55 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-26 16:37 - 2009-07-14 06:45 - 00010096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-26 16:37 - 2009-07-14 06:45 - 00010096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-26 16:35 - 2010-08-06 20:15 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Macromedia
2014-07-26 16:24 - 2010-06-13 18:34 - 02054556 _____ () C:\Windows\WindowsUpdate.log
2014-07-26 16:23 - 2014-07-26 16:23 - 06431728 _____ (Microsoft Corporation) C:\Users\*****\Downloads\OSGS14-WindowsUpgradeAssistant-32bitand64bit-ClientSKU-4141411.exe
2014-07-26 16:16 - 2010-06-14 04:29 - 00700134 _____ () C:\Windows\system32\perfh007.dat
2014-07-26 16:16 - 2010-06-14 04:29 - 00149984 _____ () C:\Windows\system32\perfc007.dat
2014-07-26 16:16 - 2009-07-14 07:13 - 01622236 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-26 16:12 - 2014-07-26 16:12 - 16452748 _____ () C:\Users\*****\Desktop\Firefox 30.0 (de) - 2014-07-26.pcv
2014-07-26 16:10 - 2014-07-26 16:10 - 22190530 _____ () C:\Users\*****\Desktop\Thunderbird  - 2014-07-26.pcv
2014-07-26 16:09 - 2014-07-26 16:09 - 00001027 _____ () C:\Users\Public\Desktop\MozBackup.lnk
2014-07-26 16:09 - 2014-07-26 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup
2014-07-26 16:09 - 2013-07-09 14:48 - 00000000 ____D () C:\Program Files (x86)\MozBackup
2014-07-26 16:03 - 2014-07-26 16:03 - 00000000 ____D () C:\Users\*****\Downloads\MozBackup-1.5.1
2014-07-26 16:02 - 2014-07-26 16:02 - 01003053 _____ () C:\Users\*****\Downloads\MozBackup-1.5.1.zip
2014-07-26 16:00 - 2014-07-26 15:59 - 00001251 _____ () C:\Users\*****\Downloads\MozBackup - CHIP-Installer.exe
2014-07-26 15:57 - 2014-07-26 15:57 - 00004078 _____ () C:\Users\*****\Downloads\german.zip
2014-07-26 15:02 - 2010-06-13 18:43 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-26 11:26 - 2010-08-05 19:05 - 00003962 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{E0BAE11C-83CF-446E-9F04-932D381BABBF}
2014-07-25 19:46 - 2014-07-25 19:46 - 00000056 _____ () C:\Windows\setupact.log
2014-07-25 19:46 - 2014-07-25 19:46 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-25 19:46 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-25 19:45 - 2014-07-25 19:45 - 00000354 _____ () C:\Windows\PFRO.log
2014-07-25 19:45 - 2013-03-13 16:28 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-25 19:45 - 2013-03-13 16:28 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-25 17:57 - 2013-03-13 16:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-25 17:15 - 2014-07-25 14:54 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-25 15:41 - 2010-03-26 01:44 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-07-25 15:41 - 2009-07-14 09:44 - 00000000 ___RD () C:\Users\Public\Recorded TV
2014-07-25 15:41 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-07-25 15:32 - 2012-01-04 17:46 - 00000000 ____D () C:\Windows\Minidump
2014-07-25 15:17 - 2014-01-30 11:15 - 00000000 ____D () C:\ProgramData\Conduit
2014-07-25 14:54 - 2014-07-25 14:54 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-25 14:52 - 2014-07-25 14:52 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-25 14:49 - 2014-07-25 14:49 - 00001251 _____ () C:\Users\*****\Downloads\Malwarebytes Anti Malware Malware Scanner - CHIP-Installer.exe
2014-07-25 10:37 - 2014-07-25 10:37 - 00000000 ____D () C:\Users\*****\AppData\Roaming\TeamViewer
2014-07-21 12:11 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-07-20 17:43 - 2011-01-01 18:46 - 00000000 ____D () C:\Users\*****\Desktop\Documents\Rezepte
2014-07-19 20:04 - 2010-08-11 18:34 - 00000000 ____D () C:\Update
2014-07-19 14:00 - 2013-07-22 20:08 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-19 14:00 - 2011-03-18 17:31 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-19 13:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-17 18:42 - 2010-12-16 17:32 - 00000000 ____D () C:\Users\*****\AppData\Local\Mozilla
2014-07-17 18:35 - 2010-08-05 19:18 - 00000000 ____D () C:\Users\*****\AppData\Roaming\SoftGrid Client
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieUserList
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieSiteList
2014-07-14 15:51 - 2012-06-13 14:46 - 00000033 _____ () C:\Users\Public\LMDebug.log
2014-07-11 20:39 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-10 22:59 - 2009-07-14 06:45 - 00340136 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-10 22:57 - 2014-05-06 17:19 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-10 22:57 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 22:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-10 22:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-10 20:03 - 2013-08-14 22:16 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 20:01 - 2010-08-20 13:32 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-09 19:53 - 2014-05-14 18:53 - 11204096 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-07-09 19:53 - 2013-02-27 19:55 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 19:53 - 2013-02-27 19:55 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 19:53 - 2013-02-27 19:55 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-06-30 04:09 - 2014-07-10 10:06 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-10 10:06 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-18 11:46

==================== End Of Log ============================
         
--- --- ---



Addition.txt:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-07-2014
Ran by ***** at 2014-07-26 17:16:40
Running from C:\Users\*****\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: aonInternetSchutz (Enabled - Up to date) {54915AF1-3B92-EB1D-9EAD-22745B2972A6}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: aonInternetSchutz (Enabled - Up to date) {EFF0BB15-1DA8-E493-A41D-190620AE381B}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 10 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 10.0.42.34 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
AllShare Framework DMS (HKLM\...\{83232C27-8C3F-44A5-9EB2-BB7161228ADD}) (Version: 1.3.23 - Samsung)
Alps Pointing-device for VAIO (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - ALPS ELECTRIC CO., LTD.)
aonInternetSchutz 1.0.209 (HKLM-x32\...\aonInternetschutz.3) (Version: 1.0.209 - Telekom Austria)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ArcSoft Magic-i Visual Effects 2 (HKLM-x32\...\{7BB90344-0647-468E-925A-7F69F7983421}) (Version: 2.0.1.85 - ArcSoft)
ArcSoft MediaImpression 2 (HKLM-x32\...\{210E8562-74DA-4D97-945B-88B2ED9C8028}) (Version: 2.0.15.667 - ArcSoft)
ArcSoft Panorama Maker 4 (HKLM-x32\...\{E5BA962C-631A-464B-AA8C-B1CED01D2E93}) (Version:  - ArcSoft)
ArcSoft WebCam Companion 3 (HKLM-x32\...\{DE8AAC73-6D8D-483E-96EA-CAEDDADB9079}) (Version: 3.0.21.390 - ArcSoft)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brother MFL-Pro Suite DCP-J315W (HKLM-x32\...\{FB83EAC4-E3F6-4666-B45B-44522F2344B6}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
CCleaner (HKLM\...\CCleaner) (Version: 3.14 - Piriform)
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.5.804 - Corel Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.90 - DivX, LLC)
Driver Whiz (HKLM-x32\...\{97BBECCF-B1FD-4010-8D4B-EFC9E3CCEECF}) (Version: 8.0.1 - Driver Whiz)
DVDVideoSoftTB Toolbar (HKLM-x32\...\DVDVideoSoftTB Toolbar) (Version: 6.9.0.16 - DVDVideoSoftTB)
Einstellungen für VAIO-Inhaltsüberwachung (HKLM-x32\...\{06C05B90-2127-4933-8ABA-61833BDE13FA}) (Version: 2.6.0.13120 - Sony Corporation)
Evernote (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 3.5.2.1525 - Evernote Corp.)
FaceFilter Studio Brother Edition (HKLM-x32\...\{F59205C8-E5FB-43F5-AAB2-16C1760D4F59}) (Version: 1.0 - )
FormatFactory 3.0.1 (HKLM-x32\...\FormatFactory) (Version: 3.0.1 - Free Time)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Intel PROSet Wireless (Version:  - ) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi-Software (HKLM\...\{CCAFF072-4DDB-4846-963D-15F02A8E9472}) (Version: 13.00.0000 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.5.4.1001 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.01.01.1007 - Intel Corporation)
Java 7 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.450 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 18 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416018FF}) (Version: 6.0.180 - Sun Microsystems, Inc.)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Media Gallery (HKLM-x32\...\{DD88F979-FA58-41AC-980C-A6E1A82B61D9}) (Version: 1.2.0.15040 - Sony Corporation)
Media Gallery (x32 Version: 1.2.0.15040 - Sony Corporation) Hidden
Media Gallery MergeModules x64 (Version: 1.0.14250 - Sony Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 English (HKLM-x32\...\{E59113EB-0285-4BFD-A37A-B79EAC6B8F4B}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 x64 English (HKLM\...\{F83779DF-E1F5-43A2-A7BE-732F856FADB7}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version:  - Pavel Cvrcek)
Mozilla Firefox 30.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 de)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 30.0 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MusicStation (HKLM-x32\...\{AB259D46-F851-41B0-9AFA-AED8998AD68A}) (Version: 2.0.4.1199 - Omnifone)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.10.57.35 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.109.718 - NVIDIA Corporation) Hidden
OpenOffice 4.0.0 (HKLM-x32\...\{B28DBCBA-60F8-40ED-B35B-F510C327946C}) (Version: 4.00.9702 - Apache Software Foundation)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 0.9.9 - Frank Heindörfer, Philip Chinery)
Photo Gallery (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
PMB (HKLM-x32\...\{B6A98E5F-D6A7-46FB-9E9D-1F7BF443491C}) (Version: 5.1.02.03310 - Sony Corporation)
PMB VAIO Edition Guide (x32 Version: 1.5.00.03020 - Sony Corporation) Hidden
PMB VAIO Edition Plug-in (Version: 1.5.10.05300 - Sony Corporation) Hidden
PMB VAIO Edition Plug-in (x32 Version: 1.5.10.06150 - Sony Corporation) Hidden
PVSonyDll (Version: 1.00.0001 - NVIDIA Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6045 - Realtek Semiconductor Corp.)
Remote Keyboard (x32 Version: 1.1.1.03020 - Sony Corporation) Hidden
Roxio Central Audio (x32 Version: 3.8.0 - Roxio) Hidden
Roxio Central Copy (x32 Version: 3.8.0 - Roxio) Hidden
Roxio Central Core (x32 Version: 3.8.0 - Roxio) Hidden
Roxio Central Data (x32 Version: 3.8.0 - Roxio) Hidden
Roxio Central Tools (x32 Version: 3.8.0 - Roxio) Hidden
Roxio Easy Media Creator 10 LJ (HKLM-x32\...\{537BF16E-7412-448C-95D8-846E85A1D817}) (Version: 10.3 - Roxio)
Roxio Easy Media Creator Home (x32 Version: 10.3.263 - Roxio) Hidden
Samsung Link 1.8.0.1403060938 (HKLM\...\8474-7877-9059-0204) (Version: 1.8.0.1403060938 - Copyright 2013 SAMSUNG)
Samsung ML-331x Series (HKLM-x32\...\Samsung ML-331x Series) (Version:  - Samsung Electronics Co., Ltd.)
Setting Utility Series (HKLM-x32\...\{A7DA438C-2E43-4C20-BFDA-C1F4A6208558}) (Version: 5.2.0.14250 - Sony Corporation)
Setup_msm_VCMS_x64 (Version: 2.6.0.06040 - Sony Corporation) Hidden
Setup_msm_VOFS_x64 (Version: 2.4.0.16010 - Sony Corporation) Hidden
Setup_VEP_x64 (Version: 3.9.30.19080 - Sony Corporation) Hidden
SOHLib Merge Module (x32 Version: 2.2.0.11240 - Sony Corporation) Hidden
Sony Home Network Library (HKLM-x32\...\{A6B90666-2A1F-49E8-A40E-27EAAD11C096}) (Version: 2.2.0.13270 - Sony Corporation)
Sony Home Network Library (x32 Version: 2.1.0.14240 - Sony Corporation) Hidden
Uninstall 1.0.0.1 (HKLM-x32\...\Uninstall_is1) (Version:  - )
VAIO - PMB VAIO Edition Guide (HKLM-x32\...\InstallShield_{339F9B4D-00CB-4C1C-BED8-EC86A9AB602A}) (Version: 1.5.00.03020 - Sony Corporation)
VAIO - PMB VAIO Edition Plug-in (HKLM-x32\...\InstallShield_{22008CF9-2B54-4022-AFD8-3B7D42C89E6B}) (Version: 1.6.10.11160 - Sony Corporation)
VAIO - Remote-Tastatur  (HKLM-x32\...\{7396FB15-9AB4-4B78-BDD8-24A9C15D2C65}) (Version: 1.0.1.03020 - Sony Corporation)
VAIO Care (HKLM\...\{FDCC09EA-A33E-4639-B1CD-FC1702815FA7}) (Version: 8.4.0.14281 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{72042FA6-5609-489F-A8EA-3C2DD650F667}) (Version: 4.2.0.15020 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.3.0.13150 - Sony Corporation)
VAIO Data Restore Tool (x32 Version: 1.3.0.13150 - Sony Corporation) Hidden
VAIO DVD Menu Data (HKLM-x32\...\{596BED91-A1D8-4DF1-8CD1-1C777F7588AC}) (Version: 2.4.00.05300 - Sony Corporation)
VAIO Energie Verwaltung (HKLM-x32\...\{803E4FA5-A940-4420-B89D-A8BC2E160247}) (Version: 5.1.0.13200 - Sony Corporation)
VAIO Entertainment Platform (HKLM-x32\...\{0489D044-6386-4BDF-9F98-577D60CF79DD}) (Version: 3.9.30.19080 - Sony Corporation)
VAIO Event Service (HKLM-x32\...\{C7477742-DDB4-43E5-AC8D-0259E1E661B1}) (Version: 5.2.0.15020 - Sony Corporation)
VAIO Gate (HKLM-x32\...\{A7C30414-2382-4086-B0D6-01A88ABA21C3}) (Version: 2.4.1.09230 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 2.0.0.04160 - Sony Corporation)
VAIO Hardware Diagnostics (x32 Version: 3.9.1 - Sony Corporation) Hidden
VAIO Media plus (HKLM-x32\...\{8DE50158-80AA-4FF2-9E9F-0A7C46F71FCD}) (Version: 2.1.0.15040 - Sony Corporation)
VAIO Media plus (x32 Version: 2.1.0.15040 - Sony Corporation) Hidden
VAIO Media plus Opening Movie (HKLM-x32\...\{9238E8A4-BEBA-43A3-B926-769BDBF194C5}) (Version: 2.1.0.13220 - Sony Corporation)
VAIO Movie Story Template Data (HKLM-x32\...\InstallShield_{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 2.5.00.05300 - Sony Corporation)
VAIO Movie Story Template Data (x32 Version: 2.1.00.14040 - Sony Corporation) Hidden
VAIO Original Funktion Einstellungen (HKLM-x32\...\{04EAE65A-CDCF-480F-B754-5C3A9364239C}) (Version: 2.4.0.19040 - Sony Corporation)
VAIO Premium Partners (HKLM-x32\...\VAIO Premium Partners) (Version: 1.0 - Sony Europe)
VAIO screensaver (HKLM-x32\...\VAIO screensaver) (Version: 1.0.0.0 - Sony Europe)
VAIO Smart Network (HKLM-x32\...\{0899D75A-C2FC-42EA-A702-5B9A5F24EAD5}) (Version: 3.3.1.08110 - Sony Corporation)
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.0.14270 - Sony Corporation)
VAIO Wallpaper Contents (HKLM-x32\...\{D60F97EC-EF06-4E1E-B0D1-C2CBABA62FA3}) (Version: 2.1.0.14090 - Sony Corporation)
VAIO Window Organizer (HKLM-x32\...\{6D320CE8-79EB-4D45-8C6D-DEF74D84B49A}) (Version: 2.1.0.13200 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.1.2.06030 - Sony Corporation)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VLC media player 2.0.7 (HKLM\...\VLC media player) (Version: 2.0.7 - VideoLAN)
VMp MergeModule x64 (Version: 1.0.0 - Default Company Name) Hidden
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
WIDCOMM Bluetooth Software (HKLM\...\{436E0B79-2CFB-4E5F-9380-E17C1B25D0C5}) (Version: 6.3.0.3950 - Broadcom Corporation)
Windows Live Communications Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Family Safety (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Live UX Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-300169899-2275856967-4260894258-1000_Classes\CLSID\{052DB226-BE3B-44D4-B932-9C8049B2110B}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\Windows Sidebar\Gadgets\VolumeGadget.gadget\dlls\VolumeControl64.dll (Indev)

==================== Restore Points  =========================

01-07-2014 07:34:12 Windows Update
04-07-2014 09:36:22 Windows Update
08-07-2014 07:18:04 Windows Update
10-07-2014 17:58:54 Windows Update
15-07-2014 08:54:16 Windows Update
22-07-2014 09:41:24 Windows Update
24-07-2014 08:28:47 Windows Update
25-07-2014 12:50:35 Windows Update
25-07-2014 15:55:47 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2014-07-22 15:16 - 00001810 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1          www.wgvdl.com
127.0.0.1          wgvdl.com
127.0.0.1          www.mises.org
127.0.0.1          mises.org
127.0.0.1          www.misesde.org
127.0.0.1          misesde.org
127.0.0.1          www.oliverjanich.de
127.0.0.1          oliverjanich.de
127.0.0.1          www.fee.org
127.0.0.1          fee.org
127.0.0.1          www.freiwilligfrei.info
127.0.0.1          freiwilligfrei.info
127.0.0.1          www.freiwilligfrei.de
127.0.0.1          freiwilligfrei.de
127.0.0.1          www.freitum.de
127.0.0.1          freitum.de
127.0.0.1          www.tomwoods.com
127.0.0.1          tomwoods.com
127.0.0.1          www.consultingbyrpm.com
127.0.0.1          consultingbyrpm.com
127.0.0.1          www.reason.com
127.0.0.1          reason.com


==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {13ACA3F9-AD4D-4FE6-A0C8-DF6CACFD6090} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {18601C67-854D-4A90-B40B-7FD9E7B67901} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2014-02-27] (Sony Corporation)
Task: {20568EB3-C11E-4B06-B409-F320C5BF32D8} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-06-13] (Google Inc.)
Task: {2910CA2D-3B7E-48E3-BA31-30BA44EF07D3} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {3ED8E3CF-9B26-4853-A206-C3ADE78F8339} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-09-23] (Sony Corporation)
Task: {444A47F5-92DD-4CE0-87C3-5CF847B8D6A2} - \BackgroundContainer Startup Task No Task File <==== ATTENTION
Task: {4A5F378F-74CA-423E-815D-970E16790D9F} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {5AFCD837-27D2-463C-A0CC-C593646D7008} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {62203863-A3D8-4CFC-938A-FF863875A1B6} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {686AA883-2F53-4EE5-B3C9-5A481036B432} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate Restart => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-09-23] (Sony Corporation)
Task: {69E5D02C-5AF9-4114-9A94-981C9DB2AC1F} - System32\Tasks\SONY\SUS-BCF\Level4Daily => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-03-01] (Sony Corporation)
Task: {6C76495F-CF2F-4A02-92B4-8F8A6012A160} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-02-28] (Sony Corporation)
Task: {7748271C-E71D-465F-B607-03D158EA64B6} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {82A080D9-2D67-49A1-A54E-F4FDF1D00F49} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {877C13AE-C331-49DB-9F94-5BD19F527E90} - System32\Tasks\Sony Corporation\VAIO Gate\StartExecuteProxy => C:\Program Files\Sony\VAIO Gate\ExecutionProxy.exe [2011-09-23] (Sony Corporation)
Task: {8F42F69F-5C8C-4C4F-AED8-DD72C1B098C4} - System32\Tasks\SONY\VAIO Power Management\VPM Logon Start => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-19] (Sony Corporation)
Task: {AADD8EE3-4B8D-4D34-8E96-922AB429B500} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-06-13] (Google Inc.)
Task: {B51BE1AD-7254-493F-A640-DD788AD659B1} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-27] (Sony Corporation)
Task: {BF5474FE-7DB6-4077-9BF5-D99BCD47018B} - System32\Tasks\SONY\SUS-BCF\Level4Month => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-03-01] (Sony Corporation)
Task: {C2BE3677-424D-4275-8228-63E8FC598664} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {C3388196-C0F4-4F9C-908B-0C3B51D2C47A} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {CB5FB0A2-9C11-4D0C-9685-49E668A37285} - System32\Tasks\SONY\VAIO Power Management\VPM Session Change => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-19] (Sony Corporation)
Task: {CF18CAAA-8217-4076-946C-F44E52FAFCB9} - System32\Tasks\SONY\VAIO Power Management\VPM Unlock => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-19] (Sony Corporation)
Task: {CF6E20FC-2EE5-42F0-8C54-DDBD181D34E1} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {DC4FDF3C-C8F5-4A9F-AFB9-A5B8F8216EF6} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {E73B5F66-53C1-47F4-BF61-CF55E2E8FA90} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {ED114F79-D096-4BCD-871D-31A397D976F1} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2014-01-16] (Sony Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2009-09-21 15:04 - 2009-09-21 15:04 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2011-09-16 10:14 - 2005-03-12 00:07 - 00087040 _____ () C:\Windows\System32\pdfcmnnt.dll
2012-06-12 16:00 - 2010-09-14 04:31 - 00027648 _____ () C:\Windows\System32\ssi1mlm.dll
2014-01-30 20:59 - 2014-03-06 10:38 - 00013824 _____ () C:\Program Files\Samsung\Samsung Link\JniSys.dll
2014-01-30 20:59 - 2014-03-06 10:38 - 00048640 _____ () C:\Program Files\Samsung\Samsung Link\JniIO.dll
2013-12-21 12:25 - 2013-12-21 12:25 - 00036864 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\64bit\JNIInterface.dll
2013-12-21 12:26 - 2013-12-21 12:26 - 00144384 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\64bit\ASFAPI.dll
2013-12-21 12:27 - 2013-12-21 12:27 - 00018944 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\64bit\MediaDB_Manager.dll
2013-10-22 10:52 - 2013-10-22 10:52 - 00030720 _____ () C:\Windows\system32\MediaDB64.dll
2013-10-22 10:52 - 2013-10-22 10:52 - 00908800 _____ () C:\Windows\system32\ContentDirectoryPresenter64.dll
2013-12-21 12:27 - 2013-12-21 12:27 - 00521728 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\64bit\DMS_Manager.dll
2013-07-23 20:19 - 2013-07-23 20:19 - 00049152 _____ () C:\Windows\system32\boost_date_time-vc90-mt-1_47.dll
2013-07-23 20:19 - 2013-07-23 20:19 - 00016896 _____ () C:\Windows\system32\boost_system-vc90-mt-1_47.dll
2013-07-23 20:19 - 2013-07-23 20:19 - 00058880 _____ () C:\Windows\system32\boost_thread-vc90-mt-1_47.dll
2013-07-23 20:19 - 2013-07-23 20:19 - 00299520 _____ () C:\Windows\system32\boost_serialization-vc90-mt-1_47.dll
2014-03-31 14:50 - 2014-03-31 14:50 - 00515584 ____N () C:\Windows\Temp\sqlite-3.7.2-sqlitejdbc.dll
2014-01-30 21:00 - 2014-03-06 10:38 - 02149376 _____ () C:\Program Files\Samsung\Samsung Link\scone_proxy.dll
2014-01-30 21:00 - 2014-03-06 10:38 - 01630720 _____ () C:\Program Files\Samsung\Samsung Link\scone_stub.dll
2012-05-23 15:12 - 2005-04-22 06:36 - 00143360 ____R () C:\Windows\system32\BrSNMP64.dll
2013-11-15 02:48 - 2013-11-15 02:48 - 01861968 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
2013-12-11 17:46 - 2013-12-11 17:46 - 01114624 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\DMSManager.dll
2013-10-22 10:48 - 2013-10-22 10:48 - 00707072 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\ContentDirectoryPresenter.dll
2013-10-24 17:53 - 2013-10-24 17:53 - 00107008 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\DCMCDP.dll
2013-12-11 17:46 - 2013-12-11 17:46 - 00102400 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\FolderCDP.dll
2013-12-11 17:46 - 2013-12-11 17:46 - 00077312 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\MetadataFramework.dll
2013-02-14 20:42 - 2013-02-14 20:42 - 00520234 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\sqlite3.dll
2013-02-14 20:42 - 2013-02-14 20:42 - 00450560 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\MoodExtractor.dll
2013-02-14 20:42 - 2013-02-14 20:42 - 05717504 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\DCMImgExtractor.dll
2013-10-25 20:48 - 2013-10-25 20:48 - 00028672 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AutoChaptering.dll
2013-02-14 20:42 - 2013-02-14 20:42 - 00147456 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\libexpat.dll
2013-10-25 20:48 - 2013-10-25 20:48 - 00012288 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\VideoThumb.dll
2013-02-14 20:42 - 2013-02-14 20:42 - 04671488 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\avcodec-52.dll
2013-02-14 20:42 - 2013-02-14 20:42 - 00070656 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\avutil-50.dll
2013-02-14 20:42 - 2013-02-14 20:42 - 00686080 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\avformat-52.dll
2013-02-14 20:42 - 2013-02-14 20:42 - 00152064 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\swscale-0.dll
2013-10-25 20:49 - 2013-10-25 20:49 - 00028160 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AudioExtractor.dll
2013-10-25 20:48 - 2013-10-25 20:48 - 00064000 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\ID3Driver.dll
2013-02-14 20:42 - 2013-02-14 20:42 - 00366592 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\tag.dll
2013-10-25 20:48 - 2013-10-25 20:48 - 00289792 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\libThumbnail.dll
2013-10-25 20:48 - 2013-10-25 20:48 - 00023040 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\RichInfoDriver.dll
2013-12-11 17:45 - 2013-12-11 17:45 - 00017920 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\VideoExtractor.dll
2013-10-25 20:53 - 2013-10-25 20:53 - 00117248 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\ThumbnailMaker.dll
2013-10-25 20:53 - 2013-10-25 20:53 - 01033728 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\ImageMagickWrapper.dll
2013-12-11 17:45 - 2013-12-11 17:45 - 00134144 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\VideoMetadataDriver.dll
2013-10-25 20:48 - 2013-10-25 20:48 - 00290816 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\libKeyFrame.dll
2013-10-25 20:48 - 2013-10-25 20:48 - 00024064 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\SECMetaDriver.dll
2013-10-25 20:53 - 2013-10-25 20:53 - 00012288 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\ImageExtractor.dll
2013-10-25 20:48 - 2013-10-25 20:48 - 00024064 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\photoDriver.dll
2013-02-14 20:42 - 2013-02-14 20:42 - 00399826 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\libexif-12.dll.dll
2013-10-25 20:48 - 2013-10-25 20:48 - 00013824 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\TextExtractor.dll
2013-10-24 17:53 - 2013-10-24 17:53 - 00032768 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\Autobackup.dll
2013-04-19 17:38 - 2013-04-19 17:38 - 00055808 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\RosettaAllShare.dll
2013-07-23 20:18 - 2013-07-23 20:18 - 00227840 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\boost_serialization-vc90-mt-1_47.dll
2013-07-23 20:18 - 2013-07-23 20:18 - 00038912 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\boost_date_time-vc90-mt-1_47.dll
2013-07-23 20:18 - 2013-07-23 20:18 - 00012800 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\boost_system-vc90-mt-1_47.dll
2013-07-23 20:18 - 2013-07-23 20:18 - 00046592 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\boost_thread-vc90-mt-1_47.dll
2013-02-14 20:42 - 2013-02-14 20:42 - 00044032 _____ () C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\us.dll
2012-05-23 15:12 - 2009-02-27 16:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2013-11-15 02:49 - 2013-11-15 02:49 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2010-06-13 19:00 - 2010-03-02 16:22 - 00013824 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESBasePS.dll
2010-06-13 19:00 - 2010-03-02 16:22 - 00013312 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSubPS.dll
2010-03-26 00:14 - 2009-11-21 00:19 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2013-07-22 20:08 - 2014-06-06 06:38 - 03852912 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/25/2014 07:47:15 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (07/25/2014 07:47:15 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Die Anwendung kann nicht initialisiert werden.

Kontext: Windows Anwendung


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (07/25/2014 07:47:15 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Das Gatherer-Objekt kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (07/25/2014 07:47:15 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Plug-In in <Search.TripoliIndexer> kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Element nicht gefunden.  (HRESULT : 0x80070490) (0x80070490)

Error: (07/25/2014 07:47:14 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Plug-In in <Search.JetPropStore> kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (07/25/2014 07:47:14 PM) (Source: Windows Search Service) (EventID: 9002) (User: )
Description: Die Eigenschaftenspeicherdaten können von Windows Search nicht geladen werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Die Inhaltsindexdatenbank ist fehlerhaft.  (HRESULT : 0xc0041800) (0xc0041800)

Error: (07/25/2014 07:47:14 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Windows Search wird aufgrund eines Problems bei der Indizierung The catalog is corrupt beendet.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (07/25/2014 07:47:14 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: Vom Suchdienst wurden beschädigte Datendateien im Index {id=4700} erkannt. Vom Dienst wird versucht, dieses Problem durch Neuerstellung des Indexes automatisch zu beheben.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (07/25/2014 07:47:14 PM) (Source: Windows Search Service) (EventID: 9000) (User: )
Description: Der Jet-Eigenschaftenspeicher kann von Windows Search nicht geöffnet werden.


Details:
	0x%08x (0xc0041800 - Die Inhaltsindexdatenbank ist fehlerhaft.  (HRESULT : 0xc0041800))

Error: (07/25/2014 07:47:14 PM) (Source: ESENT) (EventID: 455) (User: )
Description: Windows (5280) Windows: Fehler -1811 beim Öffnen von Protokolldatei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS002ED.log.


System errors:
=============
Error: (07/25/2014 07:49:12 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Roxio Upnp Server 10 erreicht.

Error: (07/25/2014 07:49:10 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Energy Server Service" wurde mit folgendem Fehler beendet: 
%%268439612

Error: (07/25/2014 07:47:15 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/25/2014 07:47:15 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473535.

Error: (07/25/2014 03:22:02 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Roxio Upnp Server 10 erreicht.

Error: (07/25/2014 03:22:00 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Energy Server Service" wurde mit folgendem Fehler beendet: 
%%268439612

Error: (07/25/2014 02:56:09 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Definition Update for Windows Defender - KB915597 (Definition 1.179.1033.0)

Error: (07/25/2014 02:45:59 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Roxio Upnp Server 10 erreicht.

Error: (07/25/2014 02:45:58 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Energy Server Service" wurde mit folgendem Fehler beendet: 
%%268439612

Error: (07/24/2014 10:36:19 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Roxio Upnp Server 10 erreicht.


Microsoft Office Sessions:
=========================
Error: (07/25/2014 07:47:15 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (07/25/2014 07:47:15 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Kontext: Windows Anwendung


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (07/25/2014 07:47:15 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (07/25/2014 07:47:15 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Element nicht gefunden.  (HRESULT : 0x80070490) (0x80070490)
Search.TripoliIndexer

Error: (07/25/2014 07:47:14 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)
Search.JetPropStore

Error: (07/25/2014 07:47:14 PM) (Source: Windows Search Service) (EventID: 9002) (User: )
Description: Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Die Inhaltsindexdatenbank ist fehlerhaft.  (HRESULT : 0xc0041800) (0xc0041800)

Error: (07/25/2014 07:47:14 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)
The catalog is corrupt

Error: (07/25/2014 07:47:14 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)
4700

Error: (07/25/2014 07:47:14 PM) (Source: Windows Search Service) (EventID: 9000) (User: )
Description: 
Details:
	0x%08x (0xc0041800 - Die Inhaltsindexdatenbank ist fehlerhaft.  (HRESULT : 0xc0041800))

Error: (07/25/2014 07:47:14 PM) (Source: ESENT) (EventID: 455) (User: )
Description: Windows5280Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS002ED.log-1811


CodeIntegrity Errors:
===================================
  Date: 2012-03-31 20:42:06.226
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-03-31 20:42:06.130
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-03-31 20:42:06.030
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-03-31 20:42:05.923
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-03-31 20:42:05.712
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\gpapi.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-03-31 20:42:05.595
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\gpapi.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-10-23 14:43:31.534
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-10-23 14:43:31.204
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-10-23 14:43:30.815
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2011-10-23 14:43:30.711
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 63%
Total physical RAM: 4014.08 MB
Available physical RAM: 1457.34 MB
Total Pagefile: 8026.34 MB
Available Pagefile: 4956.01 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:455.4 GB) (Free:392.6 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 56769C23)
Partition 1: (Not Active) - (Size=10 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=455 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Gmer.txt:

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-07-26 17:35:30
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST950042 rev.0002 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\*****\AppData\Local\Temp\kxliipog.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                                                                                                                     fffff800037bf000 63 bytes [43, 4D, 33, 31, 05, 00, 00, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 592                                                                                                                                                                     fffff800037bf040 13 bytes [01, 80, AC, 1E, A0, F8, FF, ...]

---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe[3760] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                          00000000755b1465 2 bytes [5B, 75]
.text     C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe[3760] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                         00000000755b14bb 2 bytes [5B, 75]
.text     ...                                                                                                                                                                                                                                    * 2
.text     C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac[3848] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                             00000000755b1465 2 bytes [5B, 75]
.text     C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac[3848] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                            00000000755b14bb 2 bytes [5B, 75]
.text     ...                                                                                                                                                                                                                                    * 2
?         C:\Windows\system32\mssprxy.dll [3976] entry point in ".rdata" section                                                                                                                                                                 00000000691971e6
.text     C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[4192] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                             00000000755b1465 2 bytes [5B, 75]
.text     C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[4192] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                            00000000755b14bb 2 bytes [5B, 75]
.text     ...                                                                                                                                                                                                                                    * 2
---- Processes - GMER 2.1 ----

Library   C:\Users\*****\AppData\Local\Microsoft\Windows Sidebar\Gadgets\VolumeGadget.gadget\dlls\VolumeControl64.dll (*** suspicious ***) @ C:\Program Files\Windows Sidebar\sidebar.exe [2804] (Volume Control/Indev)(2011-03-26 15:43:49)  000007fef7b80000

---- Registry - GMER 2.1 ----

Reg       HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0c6076d49816                                                                                                                                                            
Reg       HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\f07bcbd39b61                                                                                                                                                            
Reg       HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0c6076d49816 (not active ControlSet)                                                                                                                                        
Reg       HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\f07bcbd39b61 (not active ControlSet)                                                                                                                                        

---- EOF - GMER 2.1 ----
         

Ich wäre sehr dankbar für Eure Hilfe.

Liebe Grüße

Geändert von nometa (26.07.2014 um 20:48 Uhr)

Alt 26.07.2014, 20:47   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 26.07.2014, 21:44   #3
nometa
 
Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Danke für die schnelle Hilfe!
Combofix hat sich nie beschwert.

Combofix.txt

Code:
ATTFilter
ComboFix 14-07-25.01 - ***** 26.07.2014  22:03:32.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.43.1031.18.4014.1912 [GMT 2:00]
ausgeführt von:: c:\users\*****\Desktop\ComboFix.exe
AV: aonInternetSchutz *Disabled/Updated* {54915AF1-3B92-EB1D-9EAD-22745B2972A6}
SP: aonInternetSchutz *Disabled/Updated* {EFF0BB15-1DA8-E493-A41D-190620AE381B}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\*****\AppData\Roaming\SearchProtect
c:\users\*****\AppData\Roaming\SearchProtect\ffprotect\SProtectorRepository\searchProtectorData
c:\users\*****\Desktop\Documents\~WRD0980.tmp
c:\users\*****\Desktop\Documents\~WRL0001.tmp
c:\users\*****\Desktop\Documents\~WRL0002.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-06-26 bis 2014-07-26  ))))))))))))))))))))))))))))))
.
.
2014-07-26 20:14 . 2014-07-26 20:14	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-07-26 15:15 . 2014-07-26 15:18	--------	d-----w-	C:\FRST
2014-07-26 10:30 . 2014-07-26 10:30	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{6D664AA6-3BEB-43D2-B24A-158FE0EC00A1}\offreg.dll
2014-07-25 13:01 . 2014-07-02 03:09	10924376	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{6D664AA6-3BEB-43D2-B24A-158FE0EC00A1}\mpengine.dll
2014-07-25 12:54 . 2014-07-26 15:40	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-07-25 12:54 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-07-25 12:54 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-07-25 12:54 . 2014-05-12 05:25	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-07-25 12:54 . 2014-07-25 12:54	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-07-25 12:54 . 2014-07-25 12:54	--------	d-----w-	c:\programdata\Malwarebytes
2014-07-25 08:37 . 2014-07-25 08:37	--------	d-----w-	c:\users\*****\AppData\Roaming\TeamViewer
2014-07-17 16:41 . 2014-06-06 04:39	46704	----a-w-	c:\program files (x86)\Mozilla Firefox\browser\components\browsercomps.dll
2014-07-17 16:41 . 2014-06-06 04:38	822384	----a-w-	c:\program files (x86)\Mozilla Firefox\icuuc52.dll
2014-07-17 16:41 . 2014-06-06 04:38	1022576	----a-w-	c:\program files (x86)\Mozilla Firefox\icuin52.dll
2014-07-17 16:41 . 2014-06-06 04:38	10594416	----a-w-	c:\program files (x86)\Mozilla Firefox\icudt52.dll
2014-07-14 17:00 . 2014-07-14 17:00	--------	d-sh--w-	c:\users\*****\AppData\Local\EmieUserList
2014-07-14 17:00 . 2014-07-14 17:00	--------	d-sh--w-	c:\users\*****\AppData\Local\EmieSiteList
2014-07-10 08:05 . 2014-06-20 20:14	810160	----a-w-	c:\program files\Internet Explorer\iexplore.exe
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-10 18:01 . 2010-08-20 11:32	96441528	----a-w-	c:\windows\system32\MRT.exe
2014-07-09 17:53 . 2013-02-27 17:55	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-07-09 17:53 . 2013-02-27 17:55	699056	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-07-09 17:53 . 2014-05-14 16:53	11204096	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2014-05-08 09:32 . 2014-06-11 04:33	3178496	----a-w-	c:\windows\system32\rdpcorets.dll
2014-05-08 09:32 . 2014-06-11 04:33	16384	----a-w-	c:\windows\system32\RdpGroupPolicyExtension.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{872b5b88-9db5-4310-bdd0-ac189557e5f5}"= "c:\program files (x86)\DVDVideoSoftTB\prxtbDVDV.dll" [2011-05-09 176936]
.
[HKEY_CLASSES_ROOT\clsid\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
2011-05-09 09:49	176936	----a-w-	c:\program files (x86)\DVDVideoSoftTB\prxtbDVDV.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{872b5b88-9db5-4310-bdd0-ac189557e5f5}"= "c:\program files (x86)\DVDVideoSoftTB\prxtbDVDV.dll" [2011-05-09 176936]
.
[HKEY_CLASSES_ROOT\clsid\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2009-11-20 284696]
"ISBMgr.exe"="c:\program files (x86)\Sony\ISB Utility\ISBMgr.exe" [2010-01-15 316784]
"PMBVolumeWatcher"="c:\program files (x86)\Sony\PMB\PMBVolumeWatcher.exe" [2010-01-21 597792]
"ArcSoft Connection Service"="c:\program files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe" [2010-10-27 207424]
"Ikarus-GuardX"="c:\program files (x86)\aonInternetSchutz\bin\guardxkickoff_x64.exe" [2011-11-07 5016824]
"ControlCenter3"="c:\program files (x86)\Brother\ControlCenter3\brctrcen.exe" [2008-12-24 114688]
"BrStsMon00"="c:\program files (x86)\Browny02\Brother\BrStMonW.exe" [2012-09-25 2629632]
"DivXMediaServer"="c:\program files (x86)\DivX\DivX Media Server\DivXMediaServer.exe" [2013-12-23 450560]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2013-11-15 1861968]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"SpUninstallDeleteDir"="rmdir" [X]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2010-3-12 1125152]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\GuardX]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NTGUARD]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ntguard.sys]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 ESRV_SVC;Energy Server Service;c:\program files\Sony\VAIO Care\ESRV\esrv_svc.exe --AUTO_START --start --address 127.0.0.1;c:\program files\Sony\VAIO Care\ESRV\esrv_svc.exe --AUTO_START --start --address 127.0.0.1 [x]
R2 Roxio Upnp Server 10;Roxio Upnp Server 10;c:\program files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe;c:\program files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe [x]
R3 BrYNSvc;BrYNSvc;c:\program files (x86)\Browny02\BrYNSvc.exe;c:\program files (x86)\Browny02\BrYNSvc.exe [x]
R3 btwampfl;Bluetooth AMP USB Filter;c:\windows\system32\drivers\btwampfl.sys;c:\windows\SYSNATIVE\drivers\btwampfl.sys [x]
R3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 McComponentHostServiceSony;McAfee Security Scan Component Host Service for Sony;c:\program files\Sony\MSS\3.8.141\McCHSvc.exe;c:\program files\Sony\MSS\3.8.141\McCHSvc.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 Roxio UPnP Renderer 10;Roxio UPnP Renderer 10;c:\program files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe;c:\program files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe [x]
R3 SOHCImp;VAIO Media plus Content Importer;c:\program files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe;c:\program files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe [x]
R3 SOHDms;VAIO Media plus Digital Media Server;c:\program files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe;c:\program files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe [x]
R3 SOHDs;VAIO Media plus Device Searcher;c:\program files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe;c:\program files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe [x]
R3 SpfService;VAIO Entertainment Common Service;c:\program files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe;c:\program files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 VCFw;VAIO Content Folder Watcher;c:\program files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe;c:\program files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [x]
R3 VcmIAlzMgr;VAIO Content Metadata Intelligent Analyzing Manager;c:\program files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe;c:\program files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe [x]
R3 VcmXmlIfHelper;VAIO Content Metadata XML Interface;c:\program files\Common Files\Sony Shared\VcmXml\VcmXmlIfHelper64.exe;c:\program files\Common Files\Sony Shared\VcmXml\VcmXmlIfHelper64.exe [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 NTGUARD;NTGUARD;c:\program files (x86)\aonInternetSchutz\bin\ntguard_x64.sys;c:\program files (x86)\aonInternetSchutz\bin\ntguard_x64.sys [x]
S2 AllShare Framework DMS;AllShare Framework DMS;c:\program files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkManagerDMS.exe;c:\program files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkManagerDMS.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 GuardX;GuardX;c:\program files (x86)\aonInternetSchutz\bin\guardxservice.exe;c:\program files (x86)\aonInternetSchutz\bin\guardxservice.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 PMBDeviceInfoProvider;PMBDeviceInfoProvider;c:\program files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe;c:\program files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe [x]
S2 regi;regi;c:\windows\system32\drivers\regi.sys;c:\windows\SYSNATIVE\drivers\regi.sys [x]
S2 rimspci;rimspci;c:\windows\system32\drivers\rimssne64.sys;c:\windows\SYSNATIVE\drivers\rimssne64.sys [x]
S2 risdsnpe;risdsnpe;c:\windows\system32\drivers\risdsne64.sys;c:\windows\SYSNATIVE\drivers\risdsne64.sys [x]
S2 Samsung Link Service;Samsung Link Service;c:\program files\Samsung\Samsung Link\Samsung Link.exe;c:\program files\Samsung\Samsung Link\Samsung Link.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 SSPORT;SSPORT;c:\windows\system32\Drivers\SSPORT.sys;c:\windows\SYSNATIVE\Drivers\SSPORT.sys [x]
S2 uCamMonitor;CamMonitor;c:\program files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe;c:\program files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [x]
S2 VcmINSMgr;VAIO Content Metadata Intelligent Network Service Manager;c:\program files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe;c:\program files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe [x]
S2 VSNService;VSNService;c:\program files\Sony\VAIO Smart Network\VSNService.exe;c:\program files\Sony\VAIO Smart Network\VSNService.exe [x]
S3 ArcSoftKsUFilter;ArcSoft Magic-I Visual Effect;c:\windows\system32\DRIVERS\ArcSoftKsUFilter.sys;c:\windows\SYSNATIVE\DRIVERS\ArcSoftKsUFilter.sys [x]
S3 Impcd;Impcd;c:\windows\system32\drivers\Impcd.sys;c:\windows\SYSNATIVE\drivers\Impcd.sys [x]
S3 NETw5s64;Intel(R) Wireless WiFi Link Adaptertreiber für Windows 7 64-Bit;c:\windows\system32\DRIVERS\NETw5s64.sys;c:\windows\SYSNATIVE\DRIVERS\NETw5s64.sys [x]
S3 SFEP;Sony Firmware Extension Parser;c:\windows\system32\drivers\SFEP.sys;c:\windows\SYSNATIVE\drivers\SFEP.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 USER_ESRV_SVC;User Energy Server Service;c:\program files\Sony\VAIO Care\ESRV\esrv_svc.exe;c:\program files\Sony\VAIO Care\ESRV\esrv_svc.exe [x]
S3 VAIO Power Management;VAIO Power Management;c:\program files\Sony\VAIO Power Management\SPMService.exe;c:\program files\Sony\VAIO Power Management\SPMService.exe [x]
S3 VCService;VCService;c:\program files\Sony\VAIO Care\VCService.exe;c:\program files\Sony\VAIO Care\VCService.exe [x]
S3 VUAgent;VUAgent;c:\program files\Sony\VAIO Update\vuagent.exe;c:\program files\Sony\VAIO Update\vuagent.exe [x]
S3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys;c:\windows\SYSNATIVE\DRIVERS\yk62x64.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-07-18 17:07	1104200	----a-w-	c:\program files (x86)\Google\Chrome\Application\36.0.1985.125\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-07-26 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-02 17:53]
.
2014-07-26 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-06-13 16:43]
.
2014-07-26 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-06-13 16:43]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2010-02-22 16397416]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-02-25 10060320]
"Samsung Link"="c:\program files\Samsung\Samsung Link\Samsung Link Tray Agent.exe" [2014-03-06 600928]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: Bild an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Seite an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
TCP: DhcpNameServer = 10.0.0.138
FF - ProfilePath - c:\users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3297265&CUI=UN41126861121337111&UM=2&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - www.google.at
FF - prefs.js: network.proxy.type - 2
FF - ExtSQL: 2014-07-17 17:13; firefox-hotfix@mozilla.org; c:\users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\extensions\firefox-hotfix@mozilla.org.xpi
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
WebBrowser-{872B5B88-9DB5-4310-BDD0-AC189557E5F5} - (no file)
HKLM-Run-Apoint - c:\program files (x86)\Apoint\Apoint.exe
AddRemove-Uninstall_is1 - c:\program files (x86)\Common Files\DVDVideoSoft\unins000.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10d.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10d.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10d.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10d.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10d.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10d.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]
@Denied: (A 2) (Everyone)
@="IFlashBroker3"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-07-26  22:31:40
ComboFix-quarantined-files.txt  2014-07-26 20:31
.
Vor Suchlauf: 17 Verzeichnis(se), 421.062.672.384 Bytes frei
Nach Suchlauf: 20 Verzeichnis(se), 420.695.146.496 Bytes frei
.
- - End Of File - - ECACE1E359B9437BEE85D0245BD4BD95
         
__________________

Alt 27.07.2014, 13:40   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.07.2014, 15:13   #5
nometa
 
Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Okay, hier die Ergebnisse:

mbam.txt

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 27.07.2014
Suchlauf-Zeit: 15:00:39
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.07.27.04
Rootkit Datenbank: v2014.07.17.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: *****

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 309355
Verstrichene Zeit: 16 Min, 14 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 3
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3297265&CUI=UN41126861121337111&UM=2&SearchSource=3&q={searchTerms}");), Ersetzt,[c9b751533e3d5fd7b6ff60864abac937]
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\prefs.js, Gut: (), Schlecht: (user_pref("CT3297265.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3297265&SearchSource=2&CUI=UN41126861121337111&UM=2&q=");), Ersetzt,[afd18024b4c7d85eb2041dc9719328d8]
PUP.Optional.Conduit.A, C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\prefs.js, Gut: (), Schlecht: (user_pref("CT3297265.lastNewTabSettings", "{\"isEnabled\":true,\"newTabUrl\":\"hxxp://search.conduit.com/?ctid=CT3297265&octid=CT3297265&SearchSource=15&CUI=UN41126861121337111&SSPV=&Lay=1&UM=2\"}");), Ersetzt,[87f9287c5d1e1d19c401b33346be08f8]

Physische Sektoren: 0
(No malicious items detected)


(end)
         

AdwCleaner[S0].txt

Code:
ATTFilter
# AdwCleaner v3.216 - Bericht erstellt am 27/07/2014 um 15:29:22
# Aktualisiert 17/07/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : ***** - *****-VAIO
# Gestartet von : C:\Users\*****\Downloads\adwcleaner_3.216.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\Conduit
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\StarApp
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\DVDVideoSoftTB
Ordner Gelöscht : C:\Windows\SysWOW64\SearchProtect
Ordner Gelöscht : C:\Users\*****\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\*****\AppData\Local\NativeMessaging
Ordner Gelöscht : C:\Users\*****\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\*****\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Smartbar
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\CT3297265
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\{6dad39c6-f4ac-4984-8e9b-f666269b9eb1}
Ordner Gelöscht : C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\hkoahcaobjbihehldfimhblmhgalcipm
[!] Ordner Gelöscht : C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\hkoahcaobjbihehldfimhblmhgalcipm
Datei Gelöscht : C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\searchplugins\Askcom.xml
Datei Gelöscht : C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\searchplugins\ask-search.xml

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\hkoahcaobjbihehldfimhblmhgalcipm
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\hkoahcaobjbihehldfimhblmhgalcipm
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\driverscanner
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BingBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\driverscanner_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\driverscanner_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\pdfforgeToolbar-stub-1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\pdfforgeToolbar-stub-1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchSettings_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchSettings_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT3297265
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-download_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-download_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-to-mp3-converter_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-to-mp3-converter_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6DDA37BA-0553-499A-AE0D-BEBA67204548}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7D86A08B-0A8F-4BE0-B693-F05E6947E780}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AAA35AFA-4B4B-4BAB-9BF6-E6BD09A1E544}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{395F71A2-CBD0-449E-8680-0C98D58264C8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{2318C2B1-4965-11D4-9B18-009027A5CD4F}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Schlüssel Gelöscht : HKCU\Software\APN PIP
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\MediaFinder
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\BackgroundContainer
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKLM\Software\PIP
Schlüssel Gelöscht : HKLM\Software\Uniblue
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DVDVideoSoftTB Toolbar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\DivX\Install\Setup\WizardLayout\ConduitToolbar

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17207


-\\ Mozilla Firefox v30.0 (de)

[ Datei : C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\prefs.js ]

Zeile gelöscht : user_pref("CT3297265.CONDUIT_UPDATE_converterVersion.enc", "OC4xLjEuMTA=");
Zeile gelöscht : user_pref("CT3297265.CONDUIT_UPDATE_playerVersion.enc", "MTAuNC4wLjU3");
Zeile gelöscht : user_pref("CT3297265.CONDUIT_UPDATE_streamerVersion.enc", "MS4wLjAuMTAw");
Zeile gelöscht : user_pref("CT3297265.ENABALE_HISTORY", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3297265.ENABLE_RETURN_WEB_SEARCH_ON_THE_PAGE", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3297265.FF19Solved", "true");
Zeile gelöscht : user_pref("CT3297265.FirstTime", "true");
Zeile gelöscht : user_pref("CT3297265.FirstTimeFF3", "true");
Zeile gelöscht : user_pref("CT3297265.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3297265&SearchSource=2&CUI=UN41126861121337111&UM=2&q=");
Zeile gelöscht : user_pref("CT3297265.UserID", "UN41126861121337111");
Zeile gelöscht : user_pref("CT3297265.addressBarTakeOverEnabledInHidden", "true");
Zeile gelöscht : user_pref("CT3297265.appOptions", "{}");
Zeile gelöscht : user_pref("CT3297265.browser.search.defaultthis.engineName", "true");
Zeile gelöscht : user_pref("CT3297265.countryCode", "AT");
Zeile gelöscht : user_pref("CT3297265.defaultSearch", "true");
Zeile gelöscht : user_pref("CT3297265.enableAlerts", "true");
Zeile gelöscht : user_pref("CT3297265.enableSearchFromAddressBar", "true");
Zeile gelöscht : user_pref("CT3297265.firstTimeDialogOpened", "true");
Zeile gelöscht : user_pref("CT3297265.fixPageNotFoundError", "false");
Zeile gelöscht : user_pref("CT3297265.fixPageNotFoundErrorByUser", "false");
Zeile gelöscht : user_pref("CT3297265.fixPageNotFoundErrorInHidden", "true");
Zeile gelöscht : user_pref("CT3297265.fullUserID", "UN41126861121337111.IN.20140130101701");
Zeile gelöscht : user_pref("CT3297265.homepageuserchanged", true);
Zeile gelöscht : user_pref("CT3297265.installDate", "30/01/2014 10:17:03");
Zeile gelöscht : user_pref("CT3297265.installSessionId", "{2BE2A4CA-2CA7-432C-9D1D-728381B27868}");
Zeile gelöscht : user_pref("CT3297265.installSp", "true");
Zeile gelöscht : user_pref("CT3297265.installType", "conduitnsisintegration");
Zeile gelöscht : user_pref("CT3297265.installUsage", "2014-01-30T12:18:53.7963418+03:00");
Zeile gelöscht : user_pref("CT3297265.installUsageEarly", "2014-01-30T12:18:51.7059284+03:00");
Zeile gelöscht : user_pref("CT3297265.installerVersion", "1.8.1.4");
Zeile gelöscht : user_pref("CT3297265.isCheckedStartAsHidden", true);
Zeile gelöscht : user_pref("CT3297265.isEnableAllDialogs", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3297265.isFirstTimeToolbarLoading", "false");
Zeile gelöscht : user_pref("CT3297265.isToolbarShrinked", "{\"dataType\":\"string\",\"data\":\"false\"}");
Zeile gelöscht : user_pref("CT3297265.keyword", "true");
Zeile gelöscht : user_pref("CT3297265.lastNewTabSettings", "{\"isEnabled\":true,\"newTabUrl\":\"hxxp://search.conduit.com/?ctid=CT3297265&octid=CT3297265&SearchSource=15&CUI=UN41126861121337111&SSPV=&Lay=1&UM=2\"}");
Zeile gelöscht : user_pref("CT3297265.lastVersion", "10.23.0.822");
Zeile gelöscht : user_pref("CT3297265.mam_gk_installer_preapproved.enc", "dHJ1ZQ==");
Zeile gelöscht : user_pref("CT3297265.navigationAliasesJson", "{\"EB_SEARCH_TERM\":\"\",\"EB_MAIN_FRAME_URL\":\"hxxps%3A%2F%2Fonline.bankaustria.at%2Fwps%2Fmyportal%2F!ut%2Fp%2Fb1%2FlZDdCoJAEEafxSfYsZ3W6VIRXRVd_Alyb2Q[...]
Zeile gelöscht : user_pref("CT3297265.newSettings", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3297265.openThankYouPage", "false");
Zeile gelöscht : user_pref("CT3297265.openUninstallPage", "true");
Zeile gelöscht : user_pref("CT3297265.originalHomepage", "www.google.at");
Zeile gelöscht : user_pref("CT3297265.originalSearchAddressUrl", "");
Zeile gelöscht : user_pref("CT3297265.originalSearchEngine", "Google");
Zeile gelöscht : user_pref("CT3297265.originalSearchEngineName", "");
Zeile gelöscht : user_pref("CT3297265.revertSettingsEnabled", "true");
Zeile gelöscht : user_pref("CT3297265.search.searchAppId", "130102701223206401");
Zeile gelöscht : user_pref("CT3297265.search.searchCount", "0");
Zeile gelöscht : user_pref("CT3297265.searchFromAddressBarEnabledByUser", "true");
Zeile gelöscht : user_pref("CT3297265.searchInNewTabEnabledByUser", "true");
Zeile gelöscht : user_pref("CT3297265.searchInNewTabEnabledInHidden", "true");
Zeile gelöscht : user_pref("CT3297265.searchRevert", "true");
Zeile gelöscht : user_pref("CT3297265.searchSuggestEnabledByUser", "true");
Zeile gelöscht : user_pref("CT3297265.searchUninstallUserMode", "2");
Zeile gelöscht : user_pref("CT3297265.searchUserMode", "2");
Zeile gelöscht : user_pref("CT3297265.selectToSearchBoxEnabled", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_service_login_isFirstLoginInvoked", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_service_login_loginCount", "{\"dataType\":\"number\",\"data\":\"4\"}");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_service_toolbarGrouping_activeCTID", "{\"dataType\":\"string\",\"data\":\"CT3297265\"}");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_service_toolbarGrouping_activeDownloadUrl", "{\"dataType\":\"string\",\"data\":\"hxxp://DivXBrowserBarDE.OurToolbar.com//xpi\"}");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_service_toolbarGrouping_activeToolbarName", "{\"dataType\":\"string\",\"data\":\"DivX Browser Bar DE \"}");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_service_toolbarGrouping_invoked", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_service_usage_toolbarUsageCount", "{\"dataType\":\"number\",\"data\":\"2\"}");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_Configuration_lastUpdate", "1391524120121");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_appTrackingFirstTime_lastUpdate", "1391073536616");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_appsMetadata_lastUpdate", "1391073536150");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_gottenAppsContextMenu_lastUpdate", "1391073536258");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_installUsage_ToolbarInstallEarly_lastUpdate", "1391073535088");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_installUsage_ToolbarInstall_lastUpdate", "1391073537320");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_login_10.23.0.722_lastUpdate", "1391107687883");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_login_10.23.0.822_lastUpdate", "1391554085653");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_otherAppsContextMenu_lastUpdate", "1391073536329");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_searchAPI_lastUpdate", "1391524060250");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_serviceMap_lastUpdate", "1391524060118");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_toolbarContextMenu_lastUpdate", "1391073536185");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_toolbarSettings_lastUpdate", "1391554085417");
Zeile gelöscht : user_pref("CT3297265.serviceLayer_services_translation_lastUpdate", "1391524060164");
Zeile gelöscht : user_pref("CT3297265.settingsINI", true);
Zeile gelöscht : user_pref("CT3297265.shouldFirstTimeDialog", "false");
Zeile gelöscht : user_pref("CT3297265.showToolbarPermission", "false");
Zeile gelöscht : user_pref("CT3297265.smartbar.CTID", "CT3297265");
Zeile gelöscht : user_pref("CT3297265.smartbar.Uninstall", "0");
Zeile gelöscht : user_pref("CT3297265.smartbar.homepage", "true");
Zeile gelöscht : user_pref("CT3297265.smartbar.toolbarName", "DivX Browser Bar DE ");
Zeile gelöscht : user_pref("CT3297265.startPage", "true");
Zeile gelöscht : user_pref("CT3297265.toolbarBornServerTime", "30-1-2014");
Zeile gelöscht : user_pref("CT3297265.toolbarCurrentServerTime", "5-2-2014");
Zeile gelöscht : user_pref("CT3297265.toolbarDisabled", "true");
Zeile gelöscht : user_pref("CT3297265.toolbarInstallDate", "30-01-2014 10:17:01");
Zeile gelöscht : user_pref("CT3297265.toolbarLoginClientTime", "Thu Jan 30 2014 10:18:57 GMT+0100");
Zeile gelöscht : user_pref("CT3297265.versionFromInstaller", "10.23.0.722");
Zeile gelöscht : user_pref("CT3297265.xpeMode", "0");
Zeile gelöscht : user_pref("CT3297265_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1391421977906,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}]");
Zeile gelöscht : user_pref("Smartbar.ConduitHomepagesList", "hxxp://search.conduit.com/?ctid=CT3297265&octid=CT3297265&SearchSource=61&CUI=UN41126861121337111&UM=2&UP=SP68158CBD-7291-487D-92D9-598E4F1CAE23");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchEngineList", "Conduit Search");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchUrlList", "hxxp://search.conduit.com&CUI=UN41126861121337111");
Zeile gelöscht : user_pref("Smartbar.SearchFromAddressBarSavedUrl", "");
Zeile gelöscht : user_pref("Smartbar.keywordURLSelectedCTID", "CT3297265");
Zeile gelöscht : user_pref("browser.search.defaultthis.engineName", "DivX Browser Bar DE Customized Web Search");
Zeile gelöscht : user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3297265&CUI=UN41126861121337111&UM=2&SearchSource=3&q={searchTerms}");
Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "hxxp://at.search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=302398&p=");
Zeile gelöscht : user_pref("plugin.state.npconduitfirefoxplugin", 2);
Zeile gelöscht : user_pref("smartbar.addressBarOwnerCTID", "CT3297265");
Zeile gelöscht : user_pref("smartbar.conduitHomepageList", "hxxp://search.conduit.com/?ctid=CT3297265&CUI=UN41126861121337111&UM=2&SearchSource=13,hxxp://search.conduit.com/?ctid=CT3297265&octid=CT3297265&SearchSource[...]
Zeile gelöscht : user_pref("smartbar.conduitSearchAddressUrlList", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3297265&SearchSource=2&CUI=UN41126861121337111&UM=2&q=");
Zeile gelöscht : user_pref("smartbar.defaultSearchOwnerCTID", "CT3297265");
Zeile gelöscht : user_pref("smartbar.homePageOwnerCTID", "CT3297265");
Zeile gelöscht : user_pref("smartbar.machineId", "O6CLKQ04GW97JKDOEYYZ6/PBLZSK4TXF2Q+4T+51UK8SXCILPDHQMWAFO4I/AE/JPJKQCT08Q7FSY924NKC7RG");
Zeile gelöscht : user_pref("smartbar.originalHomepage", "hxxp://search.conduit.com/?ctid=CT3297265&CUI=UN41126861121337111&UM=2&SearchSource=13");
Zeile gelöscht : user_pref("valueApps.CT3297265.mam_gk_currentVersion", "312E31332E302E3137");
Zeile gelöscht : user_pref("valueApps.CT3297265.mam_gk_currentVersion.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3297265.mam_gk_migrated_from_ls", "31");
Zeile gelöscht : user_pref("valueApps.CT3297265.mam_gk_migrated_from_ls.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3297265.mam_gk_userBornDate", "4E2F41");
Zeile gelöscht : user_pref("valueApps.CT3297265.mam_gk_userBornDate.storedInFile", false);

-\\ Google Chrome v36.0.1985.125

[ Datei : C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Search Provider] : hxxp://search.conduit.com/Results.aspx?q={searchTerms}&SearchSource=49&CUI=UN29794570302466811&ctid=CT3297265&UM=2
Gelöscht [Search Provider] : hxxp://www.softonic.de/s/{searchTerms}
Gelöscht [Search Provider] : hxxp://websearch.ask.com/redirect?client=cr&src=kw&tb=ORJ&o=&locale=&apn_uid=523F6B95-F2CB-435E-BD1A-FD66229AB33F&apn_ptnrs=U3&apn_sauid=3EB0B927-BE9D-4A12-BACB-FAF807B0FFBE&apn_dtid=OSJ000YYAT&q={searchTerms}
Gelöscht [Search Provider] : hxxp://www.freitag.de/@@search?SearchableText={searchTerms}&SubmitSearch=Suche
Gelöscht [Search Provider] : hxxp://www.search.ask.com/web?p2=%5EAKE%5EOSJ000%5EYY%5EAT&gct=&o=APN10452&tpid=ORJ-V7&itbv=12.0.1.100&doi=2013-07-20&apn_uid=5F34137C-6A49-42A0-9CE5-4AA940A78D82&apn_ptnrs=AKE&apn_dtid=%5EOSJ000%5EYY%5EAT&apn_dbr=cr_28.0.1500.72&psv=&trgb=CR&q={searchTerms}
Gelöscht [Search Provider] : hxxp://search.conduit.com/Results.aspx?q={searchTerms}&SearchSource=49&CUI=UN29794570302466811&ctid=CT3297265&UM=2
Gelöscht [Extension] : aaaaojmikegpiepcfdkkjaplodkpfmlo
Gelöscht [Extension] : hkoahcaobjbihehldfimhblmhgalcipm

*************************

AdwCleaner[R0].txt - [22058 octets] - [27/07/2014 15:25:34]
AdwCleaner[S0].txt - [19789 octets] - [27/07/2014 15:29:22]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [19850 octets] ##########
         

JRT.txt

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by ***** on 27.07.2014 at 15:46:58,49
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{45DBD9AD-CB15-4925-AD2E-FB1A0FB66C89}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{E8587ABF-DAF0-46BF-9280-9B4CCADADBB4}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Users\*****\appdata\locallow\boost_interprocess"



~~~ FireFox

Emptied folder: C:\Users\*****\AppData\Roaming\mozilla\firefox\profiles\krvg29j6.default\minidumps [162 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 27.07.2014 at 15:53:57,08
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST.txt


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-07-2014
Ran by ***** (administrator) on *****-VAIO on 27-07-2014 15:59:50
Running from C:\Users\*****\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IKARUS Security Software GmbH) C:\Program Files (x86)\aonInternetSchutz\bin\guardxservice.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Samsung) C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkManagerDMS.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Samsung) C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkDMS.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Sony Corporation) C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link Tray Agent.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(IKARUS Security Software GmbH) C:\Program Files (x86)\aonInternetSchutz\bin\guardxkickoff_x64.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\BrccMCtl.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvCplDaemon] => RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup 
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [212480 2010-03-17] (Alps Electric Co., Ltd.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10060320 2010-02-25] (Realtek Semiconductor)
HKLM\...\Run: [Samsung Link] => C:\Program Files\Samsung\Samsung Link\Samsung Link Tray Agent.exe [600928 2014-03-06] (Copyright 2013 SAMSUNG)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-11-21] (Intel Corporation)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [316784 2010-01-15] (Sony Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [597792 2010-01-21] (Sony Corporation)
HKLM-x32\...\Run: [ArcSoft Connection Service] => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM-x32\...\Run: [Ikarus-GuardX] => C:\Program Files (x86)\aonInternetSchutz\bin\guardxkickoff_x64.exe [5016824 2011-11-07] (IKARUS Security Software GmbH)
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2629632 2012-09-25] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-12-23] (DivX, LLC)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-11-15] ()
HKU\.DEFAULT\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect" 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - {175BE7C4-8A86-46B8-ADF0-A6FA1BF56EE5} URL = hxxp://at.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=302398&p={searchTerms}
SearchScopes: HKCU - {2A21A320-2782-46D6-B6A7-B89AAF6A1E1A} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
SearchScopes: HKCU - {8FAAEA7B-C305-4E11-8912-5E5B966ECA99} URL = hxxp://de.shopping.com/?linkin_id=8056363
SearchScopes: HKCU - {A85E928E-8174-4477-8BFB-3EFED04C9195} URL = hxxp://services.zinio.com/search?s={searchTerms}&rf=sonyslices
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\Sony\MSS\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default
FF SearchEngineOrder.1: Ask Search
FF SelectedSearchEngine: Google
FF Homepage: www.google.at
FF NetworkProxy: "autoconfig_url", "hxxp://internetschutz.aon.at/webschutz/webschutz.pac"
FF NetworkProxy: "type", 2
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 - C:\Windows\SysWOW64\npdeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\Sony\MSS\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\searchplugins\youtube-videosuche.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Bookmark Favicon Changer - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\bookmarkfaviconchanger@sonthakit.xpi [2011-03-31]
FF Extension: Dict.cc Translation - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\searchdictcc@roughael.xpi [2011-07-31]
FF Extension: Status-4-Evar - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\status4evar@caligonstudios.com.xpi [2011-03-18]
FF Extension: Adblock Plus - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-03-18]
FF Extension: BetterPrivacy - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2011-03-18]

Chrome: 
=======
CHR HomePage: 
CHR NewTab: "chrome-extension://hkoahcaobjbihehldfimhblmhgalcipm/Search/NewTabPages/html/new_tab.html"
CHR DefaultSearchKeyword: search.conduit.com
CHR DefaultNewTabURL: 
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll No File
CHR Plugin: (Windows Live® Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (AdBlock) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-06-25]
CHR Extension: (Google Wallet) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-05]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AllShare Framework DMS; C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkManagerDMS.exe [404360 2013-12-21] (Samsung) [File not signed]
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [245760 2010-01-25] (Brother Industries, Ltd.) [File not signed]
S2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
R2 GuardX; C:\Program Files (x86)\aonInternetSchutz\bin\guardxservice.exe [1531280 2011-11-07] (IKARUS Security Software GmbH)
S3 McComponentHostServiceSony; C:\Program Files\Sony\MSS\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 Roxio UPnP Renderer 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe [313840 2009-11-25] (Sonic Solutions)
S2 Roxio Upnp Server 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe [362992 2009-11-25] (Sonic Solutions)
R2 Samsung Link Service; C:\Program Files\Samsung\Samsung Link\Samsung Link.exe [609632 2014-03-06] (Copyright 2013 SAMSUNG)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
R3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe [74496 2010-09-27] (Sony Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [887000 2011-01-20] (Sony Corporation)
R2 VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [845312 2010-08-11] (Sony Corporation) [File not signed]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-27] (Sony Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R1 NTGUARD; C:\Program Files (x86)\aonInternetSchutz\bin\ntguard_x64.sys [36816 2011-11-07] (IKARUS Security Software GmbH)
S3 TVICHW32; C:\Windows\system32\DRIVERS\TVICHW32.SYS [21200 2011-01-05] (EnTech Taiwan)
S3 TVICHW32; C:\Windows\SysWOW64\DRIVERS\TVICHW32.SYS [29536 2011-01-05] (EnTech Taiwan)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz132; \??\C:\Users\*****\AppData\Local\Temp\cpuz132\cpuz132_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-27 15:59 - 2014-07-27 15:59 - 00018912 _____ () C:\Users\*****\Downloads\FRST.txt
2014-07-27 15:53 - 2014-07-27 15:53 - 00001146 _____ () C:\Users\*****\Desktop\JRT.txt
2014-07-27 15:46 - 2014-07-27 15:46 - 00000000 ____D () C:\Windows\ERUNT
2014-07-27 15:41 - 2014-07-27 15:41 - 01016261 _____ (Thisisu) C:\Users\*****\Downloads\JRT.exe
2014-07-27 15:29 - 2014-07-27 15:30 - 00019939 _____ () C:\Users\*****\Desktop\AdwCleaner[S0].txt
2014-07-27 15:25 - 2014-07-27 15:39 - 00000000 ____D () C:\AdwCleaner
2014-07-27 15:25 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-27 15:23 - 2014-07-27 15:23 - 01354223 _____ () C:\Users\*****\Downloads\adwcleaner_3.216.exe
2014-07-27 15:21 - 2014-07-27 15:21 - 00002174 _____ () C:\Users\*****\Desktop\mbam.txt
2014-07-27 14:54 - 2014-07-27 14:54 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012(1).exe
2014-07-26 23:04 - 2014-07-26 23:04 - 00000000 ____D () C:\Users\*****\Desktop\Log-Dateien für Trojaner-Board
2014-07-26 22:31 - 2014-07-26 22:31 - 00021105 _____ () C:\ComboFix.txt
2014-07-26 22:01 - 2014-07-26 22:32 - 00000000 ____D () C:\Qoobox
2014-07-26 22:01 - 2014-07-26 22:27 - 00000000 ____D () C:\Windows\erdnt
2014-07-26 22:01 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-26 22:01 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-26 22:01 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-26 21:52 - 2014-07-26 21:53 - 05563277 ____R (Swearware) C:\Users\*****\Desktop\ComboFix.exe
2014-07-26 17:56 - 2014-07-26 17:56 - 552234664 _____ () C:\Windows\MEMORY.DMP
2014-07-26 17:56 - 2014-07-26 17:56 - 00294960 _____ () C:\Windows\Minidump\072614-19297-01.dmp
2014-07-26 17:24 - 2014-07-26 17:25 - 00380416 _____ () C:\Users\*****\Downloads\Gmer-19357.exe
2014-07-26 17:15 - 2014-07-27 15:59 - 00000000 ____D () C:\FRST
2014-07-26 17:14 - 2014-07-26 17:14 - 02093568 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2014-07-26 17:11 - 2014-07-26 17:49 - 00000474 _____ () C:\Users\*****\Downloads\defogger_disable.log
2014-07-26 17:11 - 2014-07-26 17:11 - 00000000 _____ () C:\Users\*****\defogger_reenable
2014-07-26 17:09 - 2014-07-26 17:09 - 00050477 _____ () C:\Users\*****\Downloads\Defogger.exe
2014-07-26 16:23 - 2014-07-26 16:23 - 06431728 _____ (Microsoft Corporation) C:\Users\*****\Downloads\OSGS14-WindowsUpgradeAssistant-32bitand64bit-ClientSKU-4141411.exe
2014-07-26 16:12 - 2014-07-26 16:12 - 16452748 _____ () C:\Users\*****\Desktop\Firefox 30.0 (de) - 2014-07-26.pcv
2014-07-26 16:10 - 2014-07-26 16:10 - 22190530 _____ () C:\Users\*****\Desktop\Thunderbird  - 2014-07-26.pcv
2014-07-26 16:09 - 2014-07-26 16:09 - 00001027 _____ () C:\Users\Public\Desktop\MozBackup.lnk
2014-07-26 16:09 - 2014-07-26 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup
2014-07-26 16:03 - 2014-07-26 16:03 - 00000000 ____D () C:\Users\*****\Downloads\MozBackup-1.5.1
2014-07-26 16:02 - 2014-07-26 16:02 - 01003053 _____ () C:\Users\*****\Downloads\MozBackup-1.5.1.zip
2014-07-26 15:59 - 2014-07-26 16:00 - 00001251 _____ () C:\Users\*****\Downloads\MozBackup - CHIP-Installer.exe
2014-07-26 15:57 - 2014-07-26 15:57 - 00004078 _____ () C:\Users\*****\Downloads\german.zip
2014-07-25 19:46 - 2014-07-27 15:33 - 00000280 _____ () C:\Windows\setupact.log
2014-07-25 19:46 - 2014-07-25 19:46 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-25 19:45 - 2014-07-27 15:33 - 00002368 _____ () C:\Windows\PFRO.log
2014-07-25 14:54 - 2014-07-27 15:20 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-25 14:54 - 2014-07-27 14:57 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-25 14:54 - 2014-07-27 14:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-25 14:54 - 2014-07-27 14:57 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-25 14:54 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-25 14:54 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-25 14:54 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-25 14:52 - 2014-07-25 14:52 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-25 14:49 - 2014-07-25 14:49 - 00001251 _____ () C:\Users\*****\Downloads\Malwarebytes Anti Malware Malware Scanner - CHIP-Installer.exe
2014-07-25 10:37 - 2014-07-25 10:37 - 00000000 ____D () C:\Users\*****\AppData\Roaming\TeamViewer
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieUserList
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieSiteList
2014-07-10 10:06 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-10 10:06 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-10 10:06 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 10:06 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 10:06 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 10:06 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 10:06 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 10:06 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 10:05 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 10:05 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 10:05 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 10:05 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 10:05 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 10:05 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 10:05 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 10:05 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 10:05 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 10:05 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 10:05 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 10:05 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 10:05 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 10:05 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 10:05 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 10:05 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 10:05 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 10:05 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 10:05 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 10:05 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 10:05 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 10:05 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 10:05 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 10:05 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 10:05 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 10:05 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 10:05 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 10:05 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 10:05 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 10:05 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 10:05 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 10:05 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 10:05 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 10:05 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 10:05 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 10:05 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 10:05 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 10:05 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 10:05 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 10:05 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 10:05 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 10:05 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 10:05 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 10:05 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 10:05 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 10:05 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 10:05 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 10:05 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 10:05 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 10:05 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 10:05 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 10:05 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 10:05 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 10:05 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 10:05 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 10:05 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 10:05 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 10:05 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 10:05 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-27 16:02 - 2010-06-13 18:43 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-27 16:01 - 2014-07-27 15:59 - 00018912 _____ () C:\Users\*****\Downloads\FRST.txt
2014-07-27 15:59 - 2014-07-26 17:15 - 00000000 ____D () C:\FRST
2014-07-27 15:53 - 2014-07-27 15:53 - 00001146 _____ () C:\Users\*****\Desktop\JRT.txt
2014-07-27 15:53 - 2013-02-27 19:55 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-27 15:46 - 2014-07-27 15:46 - 00000000 ____D () C:\Windows\ERUNT
2014-07-27 15:45 - 2010-08-06 20:15 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Macromedia
2014-07-27 15:41 - 2014-07-27 15:41 - 01016261 _____ (Thisisu) C:\Users\*****\Downloads\JRT.exe
2014-07-27 15:41 - 2009-07-14 06:45 - 00010096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-27 15:41 - 2009-07-14 06:45 - 00010096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-27 15:39 - 2014-07-27 15:25 - 00000000 ____D () C:\AdwCleaner
2014-07-27 15:33 - 2014-07-25 19:46 - 00000280 _____ () C:\Windows\setupact.log
2014-07-27 15:33 - 2014-07-25 19:45 - 00002368 _____ () C:\Windows\PFRO.log
2014-07-27 15:33 - 2010-06-13 18:43 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-27 15:33 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-27 15:32 - 2010-06-13 18:34 - 02090068 _____ () C:\Windows\WindowsUpdate.log
2014-07-27 15:30 - 2014-07-27 15:29 - 00019939 _____ () C:\Users\*****\Desktop\AdwCleaner[S0].txt
2014-07-27 15:29 - 2010-08-05 19:18 - 00000000 ____D () C:\Users\*****\AppData\Roaming\SoftGrid Client
2014-07-27 15:23 - 2014-07-27 15:23 - 01354223 _____ () C:\Users\*****\Downloads\adwcleaner_3.216.exe
2014-07-27 15:21 - 2014-07-27 15:21 - 00002174 _____ () C:\Users\*****\Desktop\mbam.txt
2014-07-27 15:20 - 2014-07-25 14:54 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-27 14:57 - 2014-07-25 14:54 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-27 14:57 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-27 14:57 - 2014-07-25 14:54 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-27 14:54 - 2014-07-27 14:54 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012(1).exe
2014-07-27 13:57 - 2010-08-05 19:05 - 00003962 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{E0BAE11C-83CF-446E-9F04-932D381BABBF}
2014-07-26 23:04 - 2014-07-26 23:04 - 00000000 ____D () C:\Users\*****\Desktop\Log-Dateien für Trojaner-Board
2014-07-26 22:32 - 2014-07-26 22:01 - 00000000 ____D () C:\Qoobox
2014-07-26 22:32 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-07-26 22:31 - 2014-07-26 22:31 - 00021105 _____ () C:\ComboFix.txt
2014-07-26 22:27 - 2014-07-26 22:01 - 00000000 ____D () C:\Windows\erdnt
2014-07-26 22:15 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-07-26 21:53 - 2014-07-26 21:52 - 05563277 ____R (Swearware) C:\Users\*****\Desktop\ComboFix.exe
2014-07-26 20:07 - 2010-08-11 18:34 - 00000000 ____D () C:\Update
2014-07-26 17:56 - 2014-07-26 17:56 - 552234664 _____ () C:\Windows\MEMORY.DMP
2014-07-26 17:56 - 2014-07-26 17:56 - 00294960 _____ () C:\Windows\Minidump\072614-19297-01.dmp
2014-07-26 17:56 - 2012-01-04 17:46 - 00000000 ____D () C:\Windows\Minidump
2014-07-26 17:49 - 2014-07-26 17:11 - 00000474 _____ () C:\Users\*****\Downloads\defogger_disable.log
2014-07-26 17:25 - 2014-07-26 17:24 - 00380416 _____ () C:\Users\*****\Downloads\Gmer-19357.exe
2014-07-26 17:14 - 2014-07-26 17:14 - 02093568 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2014-07-26 17:11 - 2014-07-26 17:11 - 00000000 _____ () C:\Users\*****\defogger_reenable
2014-07-26 17:11 - 2010-08-05 18:58 - 00000000 ____D () C:\Users\*****
2014-07-26 17:09 - 2014-07-26 17:09 - 00050477 _____ () C:\Users\*****\Downloads\Defogger.exe
2014-07-26 16:23 - 2014-07-26 16:23 - 06431728 _____ (Microsoft Corporation) C:\Users\*****\Downloads\OSGS14-WindowsUpgradeAssistant-32bitand64bit-ClientSKU-4141411.exe
2014-07-26 16:16 - 2010-06-14 04:29 - 00700134 _____ () C:\Windows\system32\perfh007.dat
2014-07-26 16:16 - 2010-06-14 04:29 - 00149984 _____ () C:\Windows\system32\perfc007.dat
2014-07-26 16:16 - 2009-07-14 07:13 - 01622236 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-26 16:12 - 2014-07-26 16:12 - 16452748 _____ () C:\Users\*****\Desktop\Firefox 30.0 (de) - 2014-07-26.pcv
2014-07-26 16:10 - 2014-07-26 16:10 - 22190530 _____ () C:\Users\*****\Desktop\Thunderbird  - 2014-07-26.pcv
2014-07-26 16:09 - 2014-07-26 16:09 - 00001027 _____ () C:\Users\Public\Desktop\MozBackup.lnk
2014-07-26 16:09 - 2014-07-26 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup
2014-07-26 16:09 - 2013-07-09 14:48 - 00000000 ____D () C:\Program Files (x86)\MozBackup
2014-07-26 16:03 - 2014-07-26 16:03 - 00000000 ____D () C:\Users\*****\Downloads\MozBackup-1.5.1
2014-07-26 16:02 - 2014-07-26 16:02 - 01003053 _____ () C:\Users\*****\Downloads\MozBackup-1.5.1.zip
2014-07-26 16:00 - 2014-07-26 15:59 - 00001251 _____ () C:\Users\*****\Downloads\MozBackup - CHIP-Installer.exe
2014-07-26 15:57 - 2014-07-26 15:57 - 00004078 _____ () C:\Users\*****\Downloads\german.zip
2014-07-25 19:46 - 2014-07-25 19:46 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-25 19:45 - 2013-03-13 16:28 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-25 19:45 - 2013-03-13 16:28 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-25 17:57 - 2013-03-13 16:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-25 15:41 - 2010-03-26 01:44 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-07-25 15:41 - 2009-07-14 09:44 - 00000000 ___RD () C:\Users\Public\Recorded TV
2014-07-25 15:41 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-25 14:52 - 2014-07-25 14:52 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-25 14:49 - 2014-07-25 14:49 - 00001251 _____ () C:\Users\*****\Downloads\Malwarebytes Anti Malware Malware Scanner - CHIP-Installer.exe
2014-07-25 10:37 - 2014-07-25 10:37 - 00000000 ____D () C:\Users\*****\AppData\Roaming\TeamViewer
2014-07-21 12:11 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-07-20 17:43 - 2011-01-01 18:46 - 00000000 ____D () C:\Users\*****\Desktop\Documents\Rezepte
2014-07-19 14:00 - 2013-07-22 20:08 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-19 14:00 - 2011-03-18 17:31 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-19 13:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-17 18:42 - 2010-12-16 17:32 - 00000000 ____D () C:\Users\*****\AppData\Local\Mozilla
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieUserList
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieSiteList
2014-07-14 15:51 - 2012-06-13 14:46 - 00000033 _____ () C:\Users\Public\LMDebug.log
2014-07-11 20:39 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-10 22:59 - 2009-07-14 06:45 - 00340136 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-10 22:57 - 2014-05-06 17:19 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-10 22:57 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 22:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-10 22:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-10 20:03 - 2013-08-14 22:16 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 20:01 - 2010-08-20 13:32 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-09 19:53 - 2014-05-14 18:53 - 11204096 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-07-09 19:53 - 2013-02-27 19:55 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 19:53 - 2013-02-27 19:55 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 19:53 - 2013-02-27 19:55 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-06-30 04:09 - 2014-07-10 10:06 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-10 10:06 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-18 11:46

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


Übrigens, mir ist gerade etwas aufgefallen: Die Viren kommen jeden Tag zur selben Zeit, fast auf die Sekunde genau!
Mein A1-Virenschutzprogramm zeigt folgendes an:

Datum: 27.07.2014 14:50:57, Dateiname: tmp-jp8.xpi, Verzeichnis: c:\Users\*****\AppData\Local\Temp\, Virusbeschreibung: PUP.ClientConnect
Datum: 27.07.2014 14:50:57, Dateiname: A16B5D01, Verzeichnis: c:\Users\*****\AppData\Local\Mozilla\Firefox\Profiles\krvg29j6.default\Cache\1\80\, Virusbeschreibung: PUP.ClientConnect
Datum: 26.07.2014 14:50:55, Dateiname: tmp-nlh.xpi, Verzeichnis: c:\Users\*****\AppData\Local\Temp\, Virusbeschreibung: PUP.ClientConnect
Datum: 25.07.2014 14:50:58, Dateiname: tmp-30l.xpi, Verzeichnis: c:\Users\*****\AppData\Local\Temp\, Virusbeschreibung: PUP.ClientConnect


Vielleicht ist das hilfreich für Dich. LG


Geändert von nometa (27.07.2014 um 15:38 Uhr)

Alt 27.07.2014, 20:18   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Windows 7: Jeden Tag mehrere Virus-Meldungen

Alt 28.07.2014, 15:25   #7
nometa
 
Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Okay, nur zwei Anmerkungen: Beim ESET-Online-Scanner gab es zuerst ein Problem bei der Initialisierung, da hieß es: "Updates funktionieren nicht. Ist ein Proxy eingerichtet?" Nachdem ich im Firefox den Proxy rausgenommen habe, lud es zwar bis 100%, aber dann kam: "Unerwarteter Fehler 2002". Ich habe es dann einfach noch einmal probiert, und plötzlich ging es.
Auch bei SecurityCheck gab's zuerst ein Problem, es erschien sofort eine Logdatei mit der Zeile: "UNSUPPORTED OPERATING SYSTEM! ABORTED!" Ich probierte es im Kompatibilitätsmodus mit allen anderen angezeigten Windows-Versionen, aber nichts klappte. Dann rebootete ich, und es ging. Vielleicht willst Du das ja bei der Anleitung von SecurityCheck dazuschreiben...

ESET-Logdatei:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
esets_scanner_update returned -1 esets_gle=36886
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=7c7916f86b3aba48b115a7dc2cdd04d0
# engine=15847
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-07-27 09:41:03
# local_time=2014-07-27 11:41:03 (+0100, Mitteleuropäische Sommerzeit)
# country="Austria"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 29750 158127113 0 0
# scanned=185350
# found=12
# cleaned=0
# scan_time=5510
sh=E5AD99CE7C7362CA566156033ECB0F04F9437CA7 ft=1 fh=f45d83e01e1c8734 vn="Win32/Toolbar.Conduit.Q Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\DVDVideoSoftTB\DVDVideoSoftTBToolbarHelper.exe.vir"
sh=A1280B1F085B8284DC157EC359BD1ADA091CFE7E ft=1 fh=d8aa3384d1249a40 vn="Variante von Win32/Toolbar.Conduit.P Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\DVDVideoSoftTB\ldrtbDVDV.dll.vir"
sh=A2D929A9864513C0E8ED84AAD622EF6ADCC9B950 ft=1 fh=22c06217fc444ec5 vn="Win32/Toolbar.Conduit.O Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\DVDVideoSoftTB\prxtbDVD0.dll.vir"
sh=A2D929A9864513C0E8ED84AAD622EF6ADCC9B950 ft=1 fh=22c06217fc444ec5 vn="Win32/Toolbar.Conduit.O Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll.vir"
sh=92E84D2216A7763D580E42FA2493CCF67D0D0560 ft=1 fh=e8efc42494afd9f6 vn="Variante von Win32/Toolbar.Conduit.B Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\DVDVideoSoftTB\tbDVDV.dll.vir"
sh=A1280B1F085B8284DC157EC359BD1ADA091CFE7E ft=1 fh=d8aa3384d1249a40 vn="Variante von Win32/Toolbar.Conduit.P Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\*****\AppData\LocalLow\DVDVideoSoftTB\ldrtbDVD0.dll.vir"
sh=0460B794834ED78BE69BA5EB9C0E6211EBEAD9B6 ft=1 fh=0f8145e534b0e78b vn="Variante von Win32/Toolbar.Conduit.P Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\*****\AppData\LocalLow\DVDVideoSoftTB\ldrtbDVDV.dll.vir"
sh=92E84D2216A7763D580E42FA2493CCF67D0D0560 ft=1 fh=e8efc42494afd9f6 vn="Variante von Win32/Toolbar.Conduit.B Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\*****\AppData\LocalLow\DVDVideoSoftTB\tbDVDV.dll.vir"
sh=DF4E2F1CBAE3FD6A96640A65F4C93B14B704CFFD ft=1 fh=0f07809f0dddab08 vn="Variante von Win32/DownloadSponsor.A Anwendung" ac=I fn="C:\Users\*****\Downloads\Calibre 64 Bit - CHIP-Downloader.exe"
sh=6CF8A9F031B45F70BE3E66E7ACC7449CDA15FA34 ft=1 fh=2de4b6f517306153 vn="Win32/Toolbar.Widgi Anwendung" ac=I fn="C:\Users\*****\Downloads\PDFCreator-1_2_3_setup.exe"
sh=E6A68152652C73E9BC4EA702E5637ED8E0E0ABDF ft=1 fh=4ad31e091ddd6067 vn="Win32/SoftonicDownloader.A Anwendung" ac=I fn="C:\Users\*****\Downloads\SoftonicDownloader57075.exe"
sh=14C76CFE9DB2AD7B181D979367CD52CBAB4C7D2B ft=1 fh=a666668cc5c4da57 vn="Variante von Win32/Adware.MediaFinder.H Anwendung" ac=I fn="C:\Users\*****\Downloads\your_file_download.exe"
         

checkup.txt

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.85  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
 Windows Security Center service is not running! This report may not be accurate! 
aonInternetSchutz   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 45  
 Java version out of Date! 
 Adobe Flash Player 10 Flash Player out of Date! 
 Adobe Flash Player 	14.0.0.145  
 Adobe Reader XI  
 Mozilla Firefox (30.0) 
 Google Chrome 35.0.1916.153  
 Google Chrome 36.0.1985.125  
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         

FRST.txt


FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-07-2014
Ran by ***** (administrator) on *****-VAIO on 27-07-2014 23:58:38
Running from C:\Users\*****\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Samsung) C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkManagerDMS.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Samsung) C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkDMS.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Sony Corporation) C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link Tray Agent.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(IKARUS Security Software GmbH) C:\Program Files (x86)\aonInternetSchutz\bin\guardxkickoff_x64.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(IKARUS Security Software GmbH) C:\Program Files (x86)\aonInternetSchutz\bin\guardxservice.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvCplDaemon] => RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup 
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [212480 2010-03-17] (Alps Electric Co., Ltd.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10060320 2010-02-25] (Realtek Semiconductor)
HKLM\...\Run: [Samsung Link] => C:\Program Files\Samsung\Samsung Link\Samsung Link Tray Agent.exe [600928 2014-03-06] (Copyright 2013 SAMSUNG)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-11-21] (Intel Corporation)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [316784 2010-01-15] (Sony Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [597792 2010-01-21] (Sony Corporation)
HKLM-x32\...\Run: [ArcSoft Connection Service] => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM-x32\...\Run: [Ikarus-GuardX] => C:\Program Files (x86)\aonInternetSchutz\bin\guardxkickoff_x64.exe [5016824 2011-11-07] (IKARUS Security Software GmbH)
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2629632 2012-09-25] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-12-23] (DivX, LLC)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-11-15] ()
HKU\.DEFAULT\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect" 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - {175BE7C4-8A86-46B8-ADF0-A6FA1BF56EE5} URL = hxxp://at.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=302398&p={searchTerms}
SearchScopes: HKCU - {2A21A320-2782-46D6-B6A7-B89AAF6A1E1A} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
SearchScopes: HKCU - {8FAAEA7B-C305-4E11-8912-5E5B966ECA99} URL = hxxp://de.shopping.com/?linkin_id=8056363
SearchScopes: HKCU - {A85E928E-8174-4477-8BFB-3EFED04C9195} URL = hxxp://services.zinio.com/search?s={searchTerms}&rf=sonyslices
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\Sony\MSS\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default
FF SearchEngineOrder.1: Ask Search
FF SelectedSearchEngine: Google
FF Homepage: www.google.at
FF NetworkProxy: "autoconfig_url", "hxxp://internetschutz.aon.at/webschutz/webschutz.pac"
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 - C:\Windows\SysWOW64\npdeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\Sony\MSS\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\searchplugins\youtube-videosuche.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Bookmark Favicon Changer - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\bookmarkfaviconchanger@sonthakit.xpi [2011-03-31]
FF Extension: Dict.cc Translation - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\searchdictcc@roughael.xpi [2011-07-31]
FF Extension: Status-4-Evar - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\status4evar@caligonstudios.com.xpi [2011-03-18]
FF Extension: Adblock Plus - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-03-18]
FF Extension: BetterPrivacy - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\krvg29j6.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2011-03-18]

Chrome: 
=======
CHR HomePage: 
CHR NewTab: "chrome-extension://hkoahcaobjbihehldfimhblmhgalcipm/Search/NewTabPages/html/new_tab.html"
CHR DefaultSearchKeyword: search.conduit.com
CHR DefaultNewTabURL: 
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll No File
CHR Plugin: (Windows Live® Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (AdBlock) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-06-25]
CHR Extension: (Google Wallet) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-05]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AllShare Framework DMS; C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkManagerDMS.exe [404360 2013-12-21] (Samsung) [File not signed]
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [245760 2010-01-25] (Brother Industries, Ltd.) [File not signed]
S2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
R2 GuardX; C:\Program Files (x86)\aonInternetSchutz\bin\guardxservice.exe [1531280 2011-11-07] (IKARUS Security Software GmbH)
S3 McComponentHostServiceSony; C:\Program Files\Sony\MSS\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 Roxio UPnP Renderer 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe [313840 2009-11-25] (Sonic Solutions)
S2 Roxio Upnp Server 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe [362992 2009-11-25] (Sonic Solutions)
R2 Samsung Link Service; C:\Program Files\Samsung\Samsung Link\Samsung Link.exe [609632 2014-03-06] (Copyright 2013 SAMSUNG)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
R3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe [74496 2010-09-27] (Sony Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [887000 2011-01-20] (Sony Corporation)
R2 VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [845312 2010-08-11] (Sony Corporation) [File not signed]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-27] (Sony Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R1 NTGUARD; C:\Program Files (x86)\aonInternetSchutz\bin\ntguard_x64.sys [36816 2011-11-07] (IKARUS Security Software GmbH)
S3 TVICHW32; C:\Windows\system32\DRIVERS\TVICHW32.SYS [21200 2011-01-05] (EnTech Taiwan)
S3 TVICHW32; C:\Windows\SysWOW64\DRIVERS\TVICHW32.SYS [29536 2011-01-05] (EnTech Taiwan)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz132; \??\C:\Users\*****\AppData\Local\Temp\cpuz132\cpuz132_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-27 23:58 - 2014-07-27 23:58 - 00018408 _____ () C:\Users\*****\Downloads\FRST.txt
2014-07-27 23:55 - 2014-07-27 23:55 - 00854390 _____ () C:\Users\*****\Desktop\SecurityCheck.exe
2014-07-27 21:35 - 2014-07-27 21:35 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-07-27 21:34 - 2014-07-27 21:34 - 02347384 _____ (ESET) C:\Users\*****\Downloads\esetsmartinstaller_deu.exe
2014-07-27 21:26 - 2014-07-27 21:26 - 00448512 _____ (OldTimer Tools) C:\Users\*****\Desktop\TFC.exe
2014-07-27 15:59 - 2014-07-27 16:15 - 00043682 _____ () C:\Users\*****\Desktop\FRST.txt
2014-07-27 15:53 - 2014-07-27 16:11 - 00001137 _____ () C:\Users\*****\Desktop\JRT.txt
2014-07-27 15:46 - 2014-07-27 15:46 - 00000000 ____D () C:\Windows\ERUNT
2014-07-27 15:41 - 2014-07-27 15:41 - 01016261 _____ (Thisisu) C:\Users\*****\Downloads\JRT.exe
2014-07-27 15:29 - 2014-07-27 16:10 - 00019888 _____ () C:\Users\*****\Desktop\AdwCleaner[S0].txt
2014-07-27 15:25 - 2014-07-27 15:39 - 00000000 ____D () C:\AdwCleaner
2014-07-27 15:25 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-27 15:23 - 2014-07-27 15:23 - 01354223 _____ () C:\Users\*****\Downloads\adwcleaner_3.216.exe
2014-07-27 15:21 - 2014-07-27 16:08 - 00002162 _____ () C:\Users\*****\Desktop\mbam.txt
2014-07-27 14:54 - 2014-07-27 14:54 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012(1).exe
2014-07-26 23:04 - 2014-07-26 23:04 - 00000000 ____D () C:\Users\*****\Desktop\Log-Dateien für Trojaner-Board
2014-07-26 22:31 - 2014-07-26 22:31 - 00021105 _____ () C:\ComboFix.txt
2014-07-26 22:01 - 2014-07-26 22:32 - 00000000 ____D () C:\Qoobox
2014-07-26 22:01 - 2014-07-26 22:27 - 00000000 ____D () C:\Windows\erdnt
2014-07-26 22:01 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-26 22:01 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-26 22:01 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-26 21:52 - 2014-07-26 21:53 - 05563277 ____R (Swearware) C:\Users\*****\Desktop\ComboFix.exe
2014-07-26 17:56 - 2014-07-26 17:56 - 552234664 _____ () C:\Windows\MEMORY.DMP
2014-07-26 17:56 - 2014-07-26 17:56 - 00294960 _____ () C:\Windows\Minidump\072614-19297-01.dmp
2014-07-26 17:24 - 2014-07-26 17:25 - 00380416 _____ () C:\Users\*****\Downloads\Gmer-19357.exe
2014-07-26 17:15 - 2014-07-27 23:58 - 00000000 ____D () C:\FRST
2014-07-26 17:14 - 2014-07-26 17:14 - 02093568 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2014-07-26 17:11 - 2014-07-26 17:49 - 00000474 _____ () C:\Users\*****\Downloads\defogger_disable.log
2014-07-26 17:11 - 2014-07-26 17:11 - 00000000 _____ () C:\Users\*****\defogger_reenable
2014-07-26 17:09 - 2014-07-26 17:09 - 00050477 _____ () C:\Users\*****\Downloads\Defogger.exe
2014-07-26 16:23 - 2014-07-26 16:23 - 06431728 _____ (Microsoft Corporation) C:\Users\*****\Downloads\OSGS14-WindowsUpgradeAssistant-32bitand64bit-ClientSKU-4141411.exe
2014-07-26 16:12 - 2014-07-26 16:12 - 16452748 _____ () C:\Users\*****\Desktop\Firefox 30.0 (de) - 2014-07-26.pcv
2014-07-26 16:10 - 2014-07-26 16:10 - 22190530 _____ () C:\Users\*****\Desktop\Thunderbird  - 2014-07-26.pcv
2014-07-26 16:09 - 2014-07-26 16:09 - 00001027 _____ () C:\Users\Public\Desktop\MozBackup.lnk
2014-07-26 16:09 - 2014-07-26 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup
2014-07-26 16:03 - 2014-07-26 16:03 - 00000000 ____D () C:\Users\*****\Downloads\MozBackup-1.5.1
2014-07-26 16:02 - 2014-07-26 16:02 - 01003053 _____ () C:\Users\*****\Downloads\MozBackup-1.5.1.zip
2014-07-26 15:59 - 2014-07-26 16:00 - 00001251 _____ () C:\Users\*****\Downloads\MozBackup - CHIP-Installer.exe
2014-07-26 15:57 - 2014-07-26 15:57 - 00004078 _____ () C:\Users\*****\Downloads\german.zip
2014-07-25 19:46 - 2014-07-27 15:33 - 00000280 _____ () C:\Windows\setupact.log
2014-07-25 19:46 - 2014-07-25 19:46 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-25 19:45 - 2014-07-27 15:33 - 00002368 _____ () C:\Windows\PFRO.log
2014-07-25 14:54 - 2014-07-27 15:20 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-25 14:54 - 2014-07-27 14:57 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-25 14:54 - 2014-07-27 14:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-25 14:54 - 2014-07-27 14:57 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-25 14:54 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-25 14:54 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-25 14:54 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-25 14:52 - 2014-07-25 14:52 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-25 14:49 - 2014-07-25 14:49 - 00001251 _____ () C:\Users\*****\Downloads\Malwarebytes Anti Malware Malware Scanner - CHIP-Installer.exe
2014-07-25 10:37 - 2014-07-25 10:37 - 00000000 ____D () C:\Users\*****\AppData\Roaming\TeamViewer
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieUserList
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieSiteList
2014-07-10 10:06 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-10 10:06 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-10 10:06 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 10:06 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 10:06 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 10:06 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 10:06 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 10:06 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 10:05 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 10:05 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 10:05 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 10:05 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 10:05 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 10:05 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 10:05 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 10:05 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 10:05 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 10:05 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 10:05 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 10:05 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 10:05 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 10:05 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 10:05 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 10:05 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 10:05 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 10:05 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 10:05 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 10:05 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 10:05 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 10:05 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 10:05 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 10:05 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 10:05 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 10:05 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 10:05 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 10:05 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 10:05 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 10:05 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 10:05 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 10:05 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 10:05 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 10:05 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 10:05 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 10:05 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 10:05 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 10:05 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 10:05 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 10:05 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 10:05 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 10:05 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 10:05 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 10:05 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 10:05 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 10:05 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 10:05 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 10:05 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 10:05 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 10:05 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 10:05 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 10:05 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 10:05 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 10:05 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 10:05 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 10:05 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 10:05 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 10:05 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 10:05 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-27 23:59 - 2014-07-27 23:58 - 00018408 _____ () C:\Users\*****\Downloads\FRST.txt
2014-07-27 23:58 - 2014-07-26 17:15 - 00000000 ____D () C:\FRST
2014-07-27 23:55 - 2014-07-27 23:55 - 00854390 _____ () C:\Users\*****\Desktop\SecurityCheck.exe
2014-07-27 23:53 - 2013-02-27 19:55 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-27 23:02 - 2010-06-13 18:43 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-27 22:23 - 2010-08-05 19:05 - 00003962 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{E0BAE11C-83CF-446E-9F04-932D381BABBF}
2014-07-27 21:35 - 2014-07-27 21:35 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-07-27 21:34 - 2014-07-27 21:34 - 02347384 _____ (ESET) C:\Users\*****\Downloads\esetsmartinstaller_deu.exe
2014-07-27 21:26 - 2014-07-27 21:26 - 00448512 _____ (OldTimer Tools) C:\Users\*****\Desktop\TFC.exe
2014-07-27 21:26 - 2010-08-06 20:15 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Macromedia
2014-07-27 16:15 - 2014-07-27 15:59 - 00043682 _____ () C:\Users\*****\Desktop\FRST.txt
2014-07-27 16:11 - 2014-07-27 15:53 - 00001137 _____ () C:\Users\*****\Desktop\JRT.txt
2014-07-27 16:10 - 2014-07-27 15:29 - 00019888 _____ () C:\Users\*****\Desktop\AdwCleaner[S0].txt
2014-07-27 16:08 - 2014-07-27 15:21 - 00002162 _____ () C:\Users\*****\Desktop\mbam.txt
2014-07-27 15:46 - 2014-07-27 15:46 - 00000000 ____D () C:\Windows\ERUNT
2014-07-27 15:41 - 2014-07-27 15:41 - 01016261 _____ (Thisisu) C:\Users\*****\Downloads\JRT.exe
2014-07-27 15:41 - 2009-07-14 06:45 - 00010096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-27 15:41 - 2009-07-14 06:45 - 00010096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-27 15:39 - 2014-07-27 15:25 - 00000000 ____D () C:\AdwCleaner
2014-07-27 15:33 - 2014-07-25 19:46 - 00000280 _____ () C:\Windows\setupact.log
2014-07-27 15:33 - 2014-07-25 19:45 - 00002368 _____ () C:\Windows\PFRO.log
2014-07-27 15:33 - 2010-06-13 18:43 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-27 15:33 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-27 15:32 - 2010-06-13 18:34 - 02091240 _____ () C:\Windows\WindowsUpdate.log
2014-07-27 15:29 - 2010-08-05 19:18 - 00000000 ____D () C:\Users\*****\AppData\Roaming\SoftGrid Client
2014-07-27 15:23 - 2014-07-27 15:23 - 01354223 _____ () C:\Users\*****\Downloads\adwcleaner_3.216.exe
2014-07-27 15:20 - 2014-07-25 14:54 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-27 14:57 - 2014-07-25 14:54 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-27 14:57 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-27 14:57 - 2014-07-25 14:54 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-27 14:54 - 2014-07-27 14:54 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012(1).exe
2014-07-26 23:04 - 2014-07-26 23:04 - 00000000 ____D () C:\Users\*****\Desktop\Log-Dateien für Trojaner-Board
2014-07-26 22:32 - 2014-07-26 22:01 - 00000000 ____D () C:\Qoobox
2014-07-26 22:32 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-07-26 22:31 - 2014-07-26 22:31 - 00021105 _____ () C:\ComboFix.txt
2014-07-26 22:27 - 2014-07-26 22:01 - 00000000 ____D () C:\Windows\erdnt
2014-07-26 22:15 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-07-26 21:53 - 2014-07-26 21:52 - 05563277 ____R (Swearware) C:\Users\*****\Desktop\ComboFix.exe
2014-07-26 20:07 - 2010-08-11 18:34 - 00000000 ____D () C:\Update
2014-07-26 17:56 - 2014-07-26 17:56 - 552234664 _____ () C:\Windows\MEMORY.DMP
2014-07-26 17:56 - 2014-07-26 17:56 - 00294960 _____ () C:\Windows\Minidump\072614-19297-01.dmp
2014-07-26 17:56 - 2012-01-04 17:46 - 00000000 ____D () C:\Windows\Minidump
2014-07-26 17:49 - 2014-07-26 17:11 - 00000474 _____ () C:\Users\*****\Downloads\defogger_disable.log
2014-07-26 17:25 - 2014-07-26 17:24 - 00380416 _____ () C:\Users\*****\Downloads\Gmer-19357.exe
2014-07-26 17:14 - 2014-07-26 17:14 - 02093568 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2014-07-26 17:11 - 2014-07-26 17:11 - 00000000 _____ () C:\Users\*****\defogger_reenable
2014-07-26 17:11 - 2010-08-05 18:58 - 00000000 ____D () C:\Users\*****
2014-07-26 17:09 - 2014-07-26 17:09 - 00050477 _____ () C:\Users\*****\Downloads\Defogger.exe
2014-07-26 16:23 - 2014-07-26 16:23 - 06431728 _____ (Microsoft Corporation) C:\Users\*****\Downloads\OSGS14-WindowsUpgradeAssistant-32bitand64bit-ClientSKU-4141411.exe
2014-07-26 16:16 - 2010-06-14 04:29 - 00700134 _____ () C:\Windows\system32\perfh007.dat
2014-07-26 16:16 - 2010-06-14 04:29 - 00149984 _____ () C:\Windows\system32\perfc007.dat
2014-07-26 16:16 - 2009-07-14 07:13 - 01622236 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-26 16:12 - 2014-07-26 16:12 - 16452748 _____ () C:\Users\*****\Desktop\Firefox 30.0 (de) - 2014-07-26.pcv
2014-07-26 16:10 - 2014-07-26 16:10 - 22190530 _____ () C:\Users\*****\Desktop\Thunderbird  - 2014-07-26.pcv
2014-07-26 16:09 - 2014-07-26 16:09 - 00001027 _____ () C:\Users\Public\Desktop\MozBackup.lnk
2014-07-26 16:09 - 2014-07-26 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup
2014-07-26 16:09 - 2013-07-09 14:48 - 00000000 ____D () C:\Program Files (x86)\MozBackup
2014-07-26 16:03 - 2014-07-26 16:03 - 00000000 ____D () C:\Users\*****\Downloads\MozBackup-1.5.1
2014-07-26 16:02 - 2014-07-26 16:02 - 01003053 _____ () C:\Users\*****\Downloads\MozBackup-1.5.1.zip
2014-07-26 16:00 - 2014-07-26 15:59 - 00001251 _____ () C:\Users\*****\Downloads\MozBackup - CHIP-Installer.exe
2014-07-26 15:57 - 2014-07-26 15:57 - 00004078 _____ () C:\Users\*****\Downloads\german.zip
2014-07-25 19:46 - 2014-07-25 19:46 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-25 19:45 - 2013-03-13 16:28 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-25 19:45 - 2013-03-13 16:28 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-25 17:57 - 2013-03-13 16:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-25 15:41 - 2010-03-26 01:44 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-07-25 15:41 - 2009-07-14 09:44 - 00000000 ___RD () C:\Users\Public\Recorded TV
2014-07-25 15:41 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-25 14:52 - 2014-07-25 14:52 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-25 14:49 - 2014-07-25 14:49 - 00001251 _____ () C:\Users\*****\Downloads\Malwarebytes Anti Malware Malware Scanner - CHIP-Installer.exe
2014-07-25 10:37 - 2014-07-25 10:37 - 00000000 ____D () C:\Users\*****\AppData\Roaming\TeamViewer
2014-07-21 12:11 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-07-20 17:43 - 2011-01-01 18:46 - 00000000 ____D () C:\Users\*****\Desktop\Documents\Rezepte
2014-07-19 14:00 - 2013-07-22 20:08 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-19 14:00 - 2011-03-18 17:31 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-19 13:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-17 18:42 - 2010-12-16 17:32 - 00000000 ____D () C:\Users\*****\AppData\Local\Mozilla
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieUserList
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieSiteList
2014-07-14 15:51 - 2012-06-13 14:46 - 00000033 _____ () C:\Users\Public\LMDebug.log
2014-07-11 20:39 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-10 22:59 - 2009-07-14 06:45 - 00340136 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-10 22:57 - 2014-05-06 17:19 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-10 22:57 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 22:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-10 22:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-10 20:03 - 2013-08-14 22:16 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 20:01 - 2010-08-20 13:32 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-09 19:53 - 2014-05-14 18:53 - 11204096 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-07-09 19:53 - 2013-02-27 19:55 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 19:53 - 2013-02-27 19:55 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 19:53 - 2013-02-27 19:55 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-06-30 04:09 - 2014-07-10 10:06 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-10 10:06 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-18 11:46

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

Ach ja, ob es noch Probleme gibt, kann ich erst morgen (eig. heute) um 14:50 sagen - wenn die nächste Virusmeldung eintrifft oder ausbleibt.

Okay, Schrauber, vielen Dank für deine tolle Hilfe, heute ist keine Virusmeldung gekommen. Außerdem läuft das Notebook etwas schneller und vor allem leiser - nette Nebeneffekte! Das Problem scheint behoben zu sein.

Nur noch ein paar Fragen:

1. Mein Firefox hängt noch immer manchmal momentelang und zeigt an: "(Keine Rückmeldung)". Woran könnte das liegen?
2. Kann ich die Programme, die Du mir zum Download gegeben hast, nun regelmäßig verwenden, als zusätzlichen Virenschutz?
3. Gibt es eine andere Möglichkeit, Euch Spenden anders zukommen zu lassen als über Paypal? Etwa über Bankeinzug?

Alt 29.07.2014, 07:24   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Java und Flash updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Downloade dir bitte Farbar Service Scanner Farbar Service Scanner
  • Starte das Tool mit Doppelklick auf die FSS.exe
  • Gehe sicher, dass folgende Optionen angehakt sind.
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center/Action Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Klicke auf Scan.
  • Wenn das Tool fertig ist, wird es eine FSS.txt in dem Verzeichnis erstellen, wo das Tool gelaufen ist.

Poste bitte den Inhalt hier.





Revo Uninstaller - Download - Filepony
damit Firefox deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.mozilla.org/de/kb/fi...einfach-loesen



Klick mal auf den Link Spenden in meiner Signatur, da stehen glaub auch andere Sachen als Paypal
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.07.2014, 15:31   #9
nometa
 
Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Flash habe ich geupdated, aber soll ich wirklich auch Java updaten? Soll ich's nicht vielleicht eher löschen? Damit soll's ja viele Sicherheitsprobleme geben...


Fixlog.txt

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-07-2014
Ran by ***** at 2014-07-29 15:18:45 Run:1
Running from C:\Users\*****\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
*****************

"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.

==== End of Fixlog ====
         

Farbar Service Scanner (FSS.exe) lässt sich bei mir nicht öffnen! Ich habe es dreimal runtergeladen und mit dem Kompatibilitätsmodus versucht, aber immer kommt folgende Meldung:

"Die Version dieser Datei ist nicht mit der ausgeführten Windows-Version kompatibel. Öffnen Sie die Systeminformationen des Computers, um zu überprügen, ob eine x86-(32-Bit)- oder eine x64-(64-Bit)-Verion des Programms erforderlich ist, und wenden Sie sich anschließend an den Herausgeber der Software."

Was soll ich tun?

Alt 30.07.2014, 11:45   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Deaktiviere dein Antivirenprogramm.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.07.2014, 12:35   #11
nometa
 
Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Habe ich gemacht, außerdem Firewall und Windows Defender deaktiviert. Leider kommt noch immer jedes Mal diese Meldung.

Alt 30.07.2014, 15:25   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Kannste FRST laufen lassen?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.07.2014, 17:10   #13
nometa
 
Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Ja. Falls du damit (auch) meintest, ich solle einen Scan durchführen und dir die Log-Datei schicken: unten steht sie. Falls nicht: einfach ignorieren.

FRST.txt


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-07-2014
Ran by ***** (administrator) on *****-VAIO on 30-07-2014 18:05:10
Running from C:\Users\*****\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IKARUS Security Software GmbH) C:\Program Files (x86)\aonInternetSchutz\bin\guardxservice.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Samsung) C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkManagerDMS.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Samsung) C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkDMS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Copyright 2013 SAMSUNG) C:\Program Files\Samsung\Samsung Link\Samsung Link Tray Agent.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(IKARUS Security Software GmbH) C:\Program Files (x86)\aonInternetSchutz\bin\guardxkickoff_x64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\BrccMCtl.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Microsoft Corporation) C:\Windows\System32\PrintIsolationHost.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Mail\wlmail.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\PrintIsolationHost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvCplDaemon] => RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup 
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [212480 2010-03-17] (Alps Electric Co., Ltd.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10060320 2010-02-25] (Realtek Semiconductor)
HKLM\...\Run: [Samsung Link] => C:\Program Files\Samsung\Samsung Link\Samsung Link Tray Agent.exe [600928 2014-03-06] (Copyright 2013 SAMSUNG)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-11-21] (Intel Corporation)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [316784 2010-01-15] (Sony Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [597792 2010-01-21] (Sony Corporation)
HKLM-x32\...\Run: [ArcSoft Connection Service] => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM-x32\...\Run: [Ikarus-GuardX] => C:\Program Files (x86)\aonInternetSchutz\bin\guardxkickoff_x64.exe [5016824 2011-11-07] (IKARUS Security Software GmbH)
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2629632 2012-09-25] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-12-23] (DivX, LLC)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-11-15] ()
HKU\.DEFAULT\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect" 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - {175BE7C4-8A86-46B8-ADF0-A6FA1BF56EE5} URL = hxxp://at.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=302398&p={searchTerms}
SearchScopes: HKCU - {2A21A320-2782-46D6-B6A7-B89AAF6A1E1A} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
SearchScopes: HKCU - {8FAAEA7B-C305-4E11-8912-5E5B966ECA99} URL = hxxp://de.shopping.com/?linkin_id=8056363
SearchScopes: HKCU - {A85E928E-8174-4477-8BFB-3EFED04C9195} URL = hxxp://services.zinio.com/search?s={searchTerms}&rf=sonyslices
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\Sony\MSS\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\lmt5dwpy.default-1406643200146
FF NetworkProxy: "autoconfig_url", "hxxp://internetschutz.aon.at/webschutz/webschutz.pac"
FF NetworkProxy: "type", 2
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 - C:\Windows\SysWOW64\npdeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\Sony\MSS\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Adblock Plus - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\lmt5dwpy.default-1406643200146\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-07-29]

Chrome: 
=======
CHR HomePage: 
CHR DefaultSearchKeyword: search.conduit.com
CHR DefaultNewTabURL: 
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll No File
CHR Plugin: (Windows Live® Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (AdBlock) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-06-25]
CHR Extension: (Google Wallet) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-05]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AllShare Framework DMS; C:\Program Files\Samsung\AllShare Framework DMS\1.3.23\AllShareFrameworkManagerDMS.exe [404360 2013-12-21] (Samsung) [File not signed]
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [245760 2010-01-25] (Brother Industries, Ltd.) [File not signed]
S2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
R2 GuardX; C:\Program Files (x86)\aonInternetSchutz\bin\guardxservice.exe [1531280 2011-11-07] (IKARUS Security Software GmbH)
S3 McComponentHostServiceSony; C:\Program Files\Sony\MSS\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 Roxio UPnP Renderer 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe [313840 2009-11-25] (Sonic Solutions)
S2 Roxio Upnp Server 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe [362992 2009-11-25] (Sonic Solutions)
R2 Samsung Link Service; C:\Program Files\Samsung\Samsung Link\Samsung Link.exe [609632 2014-03-06] (Copyright 2013 SAMSUNG)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
R3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe [74496 2010-09-27] (Sony Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [887000 2011-01-20] (Sony Corporation)
R2 VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [845312 2010-08-11] (Sony Corporation) [File not signed]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-27] (Sony Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R1 NTGUARD; C:\Program Files (x86)\aonInternetSchutz\bin\ntguard_x64.sys [36816 2011-11-07] (IKARUS Security Software GmbH)
S3 TVICHW32; C:\Windows\system32\DRIVERS\TVICHW32.SYS [21200 2011-01-05] (EnTech Taiwan)
S3 TVICHW32; C:\Windows\SysWOW64\DRIVERS\TVICHW32.SYS [29536 2011-01-05] (EnTech Taiwan)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz132; \??\C:\Users\*****\AppData\Local\Temp\cpuz132\cpuz132_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-30 18:05 - 2014-07-30 18:05 - 00018046 _____ () C:\Users\*****\Desktop\FRST.txt
2014-07-30 13:33 - 2014-07-30 13:34 - 00001163 _____ () C:\Users\*****\Downloads\FSS(2).exe
2014-07-30 13:22 - 2014-07-30 13:22 - 00002954 _____ () C:\Windows\System32\Tasks\{DF0FD262-08F4-4873-A3F2-B105EF2EF9EF}
2014-07-30 13:21 - 2014-07-30 13:21 - 00002954 _____ () C:\Windows\System32\Tasks\{2C3711B1-0A60-45BE-86E0-40D58D3FEE0F}
2014-07-29 16:14 - 2014-07-29 16:15 - 00001163 _____ () C:\Users\*****\Desktop\FSS(2).exe
2014-07-29 16:07 - 2014-07-29 16:07 - 00001159 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-07-29 16:07 - 2014-07-29 16:07 - 00001147 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-07-29 16:07 - 2014-07-29 16:07 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-29 16:07 - 2014-07-29 16:07 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-29 16:05 - 2014-07-29 16:06 - 00244408 _____ () C:\Users\*****\Downloads\Firefox Setup Stub 31.0.exe
2014-07-29 15:51 - 2014-07-29 15:51 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-29 15:50 - 2014-07-29 15:50 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\*****\Downloads\revosetup95.exe
2014-07-29 15:38 - 2014-07-29 15:38 - 00001262 _____ () C:\Users\*****\Downloads\FSS(1).exe
2014-07-29 15:30 - 2014-07-29 15:30 - 00002952 _____ () C:\Windows\System32\Tasks\{20C8930F-26C1-4ADC-AFE2-6C0F2C9D05A0}
2014-07-29 15:21 - 2014-07-29 15:21 - 00001163 _____ () C:\Users\*****\Downloads\FSS.exe
2014-07-27 23:55 - 2014-07-27 23:55 - 00854390 _____ () C:\Users\*****\Desktop\SecurityCheck.exe
2014-07-27 21:34 - 2014-07-27 21:34 - 02347384 _____ (ESET) C:\Users\*****\Downloads\esetsmartinstaller_deu.exe
2014-07-27 21:26 - 2014-07-27 21:26 - 00448512 _____ (OldTimer Tools) C:\Users\*****\Desktop\TFC.exe
2014-07-27 15:46 - 2014-07-27 15:46 - 00000000 ____D () C:\Windows\ERUNT
2014-07-27 15:41 - 2014-07-27 15:41 - 01016261 _____ (Thisisu) C:\Users\*****\Downloads\JRT.exe
2014-07-27 15:25 - 2014-07-27 15:39 - 00000000 ____D () C:\AdwCleaner
2014-07-27 15:25 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-27 15:23 - 2014-07-27 15:23 - 01354223 _____ () C:\Users\*****\Downloads\adwcleaner_3.216.exe
2014-07-27 14:54 - 2014-07-27 14:54 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012(1).exe
2014-07-26 23:04 - 2014-07-29 17:11 - 00000000 ____D () C:\Users\*****\Desktop\Log-Dateien für Trojaner-Board
2014-07-26 22:31 - 2014-07-26 22:31 - 00021105 _____ () C:\ComboFix.txt
2014-07-26 22:01 - 2014-07-26 22:32 - 00000000 ____D () C:\Qoobox
2014-07-26 22:01 - 2014-07-26 22:27 - 00000000 ____D () C:\Windows\erdnt
2014-07-26 22:01 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-26 22:01 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-26 22:01 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-26 22:01 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-26 21:52 - 2014-07-26 21:53 - 05563277 ____R (Swearware) C:\Users\*****\Desktop\ComboFix.exe
2014-07-26 17:56 - 2014-07-26 17:56 - 552234664 _____ () C:\Windows\MEMORY.DMP
2014-07-26 17:56 - 2014-07-26 17:56 - 00294960 _____ () C:\Windows\Minidump\072614-19297-01.dmp
2014-07-26 17:24 - 2014-07-26 17:25 - 00380416 _____ () C:\Users\*****\Downloads\Gmer-19357.exe
2014-07-26 17:15 - 2014-07-30 18:05 - 00000000 ____D () C:\FRST
2014-07-26 17:14 - 2014-07-26 17:14 - 02093568 _____ (Farbar) C:\Users\*****\Desktop\FRST64.exe
2014-07-26 17:11 - 2014-07-26 17:49 - 00000474 _____ () C:\Users\*****\Downloads\defogger_disable.log
2014-07-26 17:11 - 2014-07-26 17:11 - 00000000 _____ () C:\Users\*****\defogger_reenable
2014-07-26 17:09 - 2014-07-26 17:09 - 00050477 _____ () C:\Users\*****\Downloads\Defogger.exe
2014-07-26 16:23 - 2014-07-26 16:23 - 06431728 _____ (Microsoft Corporation) C:\Users\*****\Downloads\OSGS14-WindowsUpgradeAssistant-32bitand64bit-ClientSKU-4141411.exe
2014-07-26 16:12 - 2014-07-26 16:12 - 16452748 _____ () C:\Users\*****\Desktop\Firefox 30.0 (de) - 2014-07-26.pcv
2014-07-26 16:10 - 2014-07-26 16:10 - 22190530 _____ () C:\Users\*****\Desktop\Thunderbird  - 2014-07-26.pcv
2014-07-26 16:09 - 2014-07-26 16:09 - 00001027 _____ () C:\Users\Public\Desktop\MozBackup.lnk
2014-07-26 16:09 - 2014-07-26 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup
2014-07-26 16:03 - 2014-07-26 16:03 - 00000000 ____D () C:\Users\*****\Downloads\MozBackup-1.5.1
2014-07-26 16:02 - 2014-07-26 16:02 - 01003053 _____ () C:\Users\*****\Downloads\MozBackup-1.5.1.zip
2014-07-26 15:59 - 2014-07-26 16:00 - 00001251 _____ () C:\Users\*****\Downloads\MozBackup - CHIP-Installer.exe
2014-07-26 15:57 - 2014-07-26 15:57 - 00004078 _____ () C:\Users\*****\Downloads\german.zip
2014-07-25 19:46 - 2014-07-30 13:24 - 00000504 _____ () C:\Windows\setupact.log
2014-07-25 19:46 - 2014-07-25 19:46 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-25 19:45 - 2014-07-30 13:23 - 00003532 _____ () C:\Windows\PFRO.log
2014-07-25 14:54 - 2014-07-27 15:20 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-25 14:54 - 2014-07-27 14:57 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-25 14:54 - 2014-07-27 14:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-25 14:54 - 2014-07-27 14:57 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-25 14:54 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-25 14:54 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-25 14:54 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-25 14:52 - 2014-07-25 14:52 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-25 14:49 - 2014-07-25 14:49 - 00001251 _____ () C:\Users\*****\Downloads\Malwarebytes Anti Malware Malware Scanner - CHIP-Installer.exe
2014-07-25 10:37 - 2014-07-25 10:37 - 00000000 ____D () C:\Users\*****\AppData\Roaming\TeamViewer
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieUserList
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieSiteList
2014-07-10 10:06 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-10 10:06 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-10 10:06 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 10:06 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 10:06 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 10:06 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 10:06 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 10:06 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 10:06 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 10:06 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 10:05 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 10:05 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 10:05 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 10:05 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 10:05 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 10:05 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 10:05 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 10:05 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 10:05 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 10:05 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 10:05 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 10:05 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 10:05 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 10:05 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 10:05 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 10:05 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 10:05 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 10:05 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 10:05 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 10:05 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 10:05 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 10:05 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 10:05 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 10:05 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 10:05 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 10:05 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 10:05 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 10:05 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 10:05 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 10:05 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 10:05 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 10:05 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 10:05 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 10:05 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 10:05 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 10:05 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 10:05 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 10:05 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 10:05 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 10:05 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 10:05 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 10:05 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 10:05 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 10:05 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 10:05 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 10:05 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 10:05 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 10:05 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 10:05 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 10:05 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 10:05 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 10:05 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 10:05 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 10:05 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 10:05 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 10:05 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 10:05 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 10:05 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 10:05 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-30 18:07 - 2012-06-13 14:46 - 00000033 _____ () C:\Users\Public\LMDebug.log
2014-07-30 18:06 - 2014-07-30 18:05 - 00018046 _____ () C:\Users\*****\Desktop\FRST.txt
2014-07-30 18:05 - 2014-07-26 17:15 - 00000000 ____D () C:\FRST
2014-07-30 18:04 - 2013-02-27 19:55 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-30 18:04 - 2010-06-13 18:43 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-30 15:02 - 2010-06-13 18:43 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-30 13:34 - 2014-07-30 13:33 - 00001163 _____ () C:\Users\*****\Downloads\FSS(2).exe
2014-07-30 13:32 - 2009-07-14 06:45 - 00010096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-30 13:32 - 2009-07-14 06:45 - 00010096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-30 13:24 - 2014-07-25 19:46 - 00000504 _____ () C:\Windows\setupact.log
2014-07-30 13:24 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-30 13:23 - 2014-07-25 19:45 - 00003532 _____ () C:\Windows\PFRO.log
2014-07-30 13:23 - 2010-08-05 19:18 - 00000000 ____D () C:\Users\*****\AppData\Roaming\SoftGrid Client
2014-07-30 13:23 - 2010-06-13 18:34 - 01131688 _____ () C:\Windows\WindowsUpdate.log
2014-07-30 13:22 - 2014-07-30 13:22 - 00002954 _____ () C:\Windows\System32\Tasks\{DF0FD262-08F4-4873-A3F2-B105EF2EF9EF}
2014-07-30 13:21 - 2014-07-30 13:21 - 00002954 _____ () C:\Windows\System32\Tasks\{2C3711B1-0A60-45BE-86E0-40D58D3FEE0F}
2014-07-30 11:55 - 2010-08-05 19:05 - 00003962 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{E0BAE11C-83CF-446E-9F04-932D381BABBF}
2014-07-29 17:11 - 2014-07-26 23:04 - 00000000 ____D () C:\Users\*****\Desktop\Log-Dateien für Trojaner-Board
2014-07-29 16:15 - 2014-07-29 16:14 - 00001163 _____ () C:\Users\*****\Desktop\FSS(2).exe
2014-07-29 16:10 - 2010-08-06 20:15 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Macromedia
2014-07-29 16:07 - 2014-07-29 16:07 - 00001159 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-07-29 16:07 - 2014-07-29 16:07 - 00001147 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-07-29 16:07 - 2014-07-29 16:07 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-29 16:07 - 2014-07-29 16:07 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-29 16:06 - 2014-07-29 16:05 - 00244408 _____ () C:\Users\*****\Downloads\Firefox Setup Stub 31.0.exe
2014-07-29 15:51 - 2014-07-29 15:51 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-29 15:50 - 2014-07-29 15:50 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\*****\Downloads\revosetup95.exe
2014-07-29 15:38 - 2014-07-29 15:38 - 00001262 _____ () C:\Users\*****\Downloads\FSS(1).exe
2014-07-29 15:30 - 2014-07-29 15:30 - 00002952 _____ () C:\Windows\System32\Tasks\{20C8930F-26C1-4ADC-AFE2-6C0F2C9D05A0}
2014-07-29 15:21 - 2014-07-29 15:21 - 00001163 _____ () C:\Users\*****\Downloads\FSS.exe
2014-07-29 15:14 - 2013-02-27 19:55 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-29 15:14 - 2013-02-27 19:55 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-29 15:14 - 2013-02-27 19:55 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-29 11:17 - 2010-06-14 04:29 - 00700134 _____ () C:\Windows\system32\perfh007.dat
2014-07-29 11:17 - 2010-06-14 04:29 - 00149984 _____ () C:\Windows\system32\perfc007.dat
2014-07-29 11:17 - 2009-07-14 07:13 - 01622236 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-29 09:37 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-07-27 23:55 - 2014-07-27 23:55 - 00854390 _____ () C:\Users\*****\Desktop\SecurityCheck.exe
2014-07-27 21:34 - 2014-07-27 21:34 - 02347384 _____ (ESET) C:\Users\*****\Downloads\esetsmartinstaller_deu.exe
2014-07-27 21:26 - 2014-07-27 21:26 - 00448512 _____ (OldTimer Tools) C:\Users\*****\Desktop\TFC.exe
2014-07-27 15:46 - 2014-07-27 15:46 - 00000000 ____D () C:\Windows\ERUNT
2014-07-27 15:41 - 2014-07-27 15:41 - 01016261 _____ (Thisisu) C:\Users\*****\Downloads\JRT.exe
2014-07-27 15:39 - 2014-07-27 15:25 - 00000000 ____D () C:\AdwCleaner
2014-07-27 15:23 - 2014-07-27 15:23 - 01354223 _____ () C:\Users\*****\Downloads\adwcleaner_3.216.exe
2014-07-27 15:20 - 2014-07-25 14:54 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-27 14:57 - 2014-07-25 14:54 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-27 14:57 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-27 14:57 - 2014-07-25 14:54 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-27 14:54 - 2014-07-27 14:54 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012(1).exe
2014-07-26 22:32 - 2014-07-26 22:01 - 00000000 ____D () C:\Qoobox
2014-07-26 22:32 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-07-26 22:31 - 2014-07-26 22:31 - 00021105 _____ () C:\ComboFix.txt
2014-07-26 22:27 - 2014-07-26 22:01 - 00000000 ____D () C:\Windows\erdnt
2014-07-26 22:15 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-07-26 21:53 - 2014-07-26 21:52 - 05563277 ____R (Swearware) C:\Users\*****\Desktop\ComboFix.exe
2014-07-26 20:07 - 2010-08-11 18:34 - 00000000 ____D () C:\Update
2014-07-26 17:56 - 2014-07-26 17:56 - 552234664 _____ () C:\Windows\MEMORY.DMP
2014-07-26 17:56 - 2014-07-26 17:56 - 00294960 _____ () C:\Windows\Minidump\072614-19297-01.dmp
2014-07-26 17:56 - 2012-01-04 17:46 - 00000000 ____D () C:\Windows\Minidump
2014-07-26 17:49 - 2014-07-26 17:11 - 00000474 _____ () C:\Users\*****\Downloads\defogger_disable.log
2014-07-26 17:25 - 2014-07-26 17:24 - 00380416 _____ () C:\Users\*****\Downloads\Gmer-19357.exe
2014-07-26 17:14 - 2014-07-26 17:14 - 02093568 _____ (Farbar) C:\Users\*****\Desktop\FRST64.exe
2014-07-26 17:11 - 2014-07-26 17:11 - 00000000 _____ () C:\Users\*****\defogger_reenable
2014-07-26 17:11 - 2010-08-05 18:58 - 00000000 ____D () C:\Users\*****
2014-07-26 17:09 - 2014-07-26 17:09 - 00050477 _____ () C:\Users\*****\Downloads\Defogger.exe
2014-07-26 16:23 - 2014-07-26 16:23 - 06431728 _____ (Microsoft Corporation) C:\Users\*****\Downloads\OSGS14-WindowsUpgradeAssistant-32bitand64bit-ClientSKU-4141411.exe
2014-07-26 16:12 - 2014-07-26 16:12 - 16452748 _____ () C:\Users\*****\Desktop\Firefox 30.0 (de) - 2014-07-26.pcv
2014-07-26 16:10 - 2014-07-26 16:10 - 22190530 _____ () C:\Users\*****\Desktop\Thunderbird  - 2014-07-26.pcv
2014-07-26 16:09 - 2014-07-26 16:09 - 00001027 _____ () C:\Users\Public\Desktop\MozBackup.lnk
2014-07-26 16:09 - 2014-07-26 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup
2014-07-26 16:09 - 2013-07-09 14:48 - 00000000 ____D () C:\Program Files (x86)\MozBackup
2014-07-26 16:03 - 2014-07-26 16:03 - 00000000 ____D () C:\Users\*****\Downloads\MozBackup-1.5.1
2014-07-26 16:02 - 2014-07-26 16:02 - 01003053 _____ () C:\Users\*****\Downloads\MozBackup-1.5.1.zip
2014-07-26 16:00 - 2014-07-26 15:59 - 00001251 _____ () C:\Users\*****\Downloads\MozBackup - CHIP-Installer.exe
2014-07-26 15:57 - 2014-07-26 15:57 - 00004078 _____ () C:\Users\*****\Downloads\german.zip
2014-07-25 19:46 - 2014-07-25 19:46 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-25 19:45 - 2013-03-13 16:28 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-25 19:45 - 2013-03-13 16:28 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-25 17:57 - 2013-03-13 16:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-25 15:41 - 2010-03-26 01:44 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-07-25 15:41 - 2009-07-14 09:44 - 00000000 ___RD () C:\Users\Public\Recorded TV
2014-07-25 15:41 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-07-25 14:54 - 2014-07-25 14:54 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-25 14:52 - 2014-07-25 14:52 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-25 14:49 - 2014-07-25 14:49 - 00001251 _____ () C:\Users\*****\Downloads\Malwarebytes Anti Malware Malware Scanner - CHIP-Installer.exe
2014-07-25 10:37 - 2014-07-25 10:37 - 00000000 ____D () C:\Users\*****\AppData\Roaming\TeamViewer
2014-07-23 10:52 - 2010-09-17 16:23 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-07-20 17:43 - 2011-01-01 18:46 - 00000000 ____D () C:\Users\*****\Desktop\Documents\Rezepte
2014-07-19 13:53 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-17 18:42 - 2010-12-16 17:32 - 00000000 ____D () C:\Users\*****\AppData\Local\Mozilla
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieUserList
2014-07-14 19:00 - 2014-07-14 19:00 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieSiteList
2014-07-11 20:39 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-10 22:59 - 2009-07-14 06:45 - 00340136 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-10 22:57 - 2014-05-06 17:19 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-10 22:57 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 22:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-10 22:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-10 20:03 - 2013-08-14 22:16 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 20:01 - 2010-08-20 13:32 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-09 19:53 - 2014-05-14 18:53 - 11204096 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-06-30 04:09 - 2014-07-10 10:06 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-10 10:06 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-28 12:22

==================== End Of Log ============================
         
--- --- ---

Alt 31.07.2014, 18:51   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\.DEFAULT\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect"
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





  • Lade Dir bitte Windows Repair - All in one von tweaking.com hier herunter und installiere es.
  • Deaktiviere bitte (wenn möglich) Dein Antivirusprogramm.
  • Bedenke, dass die einzelnen Reparaturen einige Zeit benötigen. Starte keine anderen Anwendungen in dieser Zeit.
  • Starte das Programm und führe die Punkte 1-5 durch. (Siehe Bildanleitung)
  • Achte darauf, dass bei Dir die Häkchen so gesetzt sind wie unter Punkt 4.
  • Setze auch ein Häkchen bei "Restart/Shutdown System" und klicke "Restart System" an bevor Du Punkt 5 durchführst.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.07.2014, 22:21   #15
nometa
 
Windows 7: Jeden Tag mehrere Virus-Meldungen - Standard

Windows 7: Jeden Tag mehrere Virus-Meldungen



Anweisungen ausgeführt.

Fixlog.txt

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 31-07-2014 01
Ran by ***** at 2014-07-31 20:13:20 Run:2
Running from C:\Users\*****\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
HKU\.DEFAULT\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect"
*****************

HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce\\HKU\.DEFAULT\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect" => Value not found.

==== End of Fixlog ====
         

Was tweaking angeht: Ging, aber ein paarmal erschien eine Fehlermeldung, dass (ich glaube) das Bluetooth nicht abgeschaltet werden könne, eventuell wegen Bluetooth-Tastatur (ich verwende allerdings ein Notebook und kein Bluetooth-Keyboard...). Wahrscheinlich ist das eh nicht von Bedeutung, aber ich wollt's erwähnen.

FSS.exe lässt sich immer noch nicht öffnen

Am besten gebe ich dir gleich die tweaking-Logdatei, die sich unter C:\Program Files (x86)\Tweaking.com\Windows Repair (All in one)\Logs\31.07.2014_22.22.08 befindet. In diesem Verzeichnis liegen insgesamt 9 Logdateien, aber ich nehme mal die erste, mit dem Namen "_Windows_Repair_ Log":

Code:
ATTFilter
System Variables
--------------------------------------------------------------------------------
OS: Windows 7 Home Premium
OS Architecture: 64-bit
OS Version: 6.1.7601
OS Service Pack: Service Pack 1
Computer Name: *****-VAIO
Windows Drive: C:\
Windows Path: C:\Windows
Program Files: C:\Program Files
Program Files (x86): C:\Program Files (x86)
Current Profile: C:\Users\*****
Current Profile SID: S-1-5-21-300169899-2275856967-4260894258-1000
Current Profile Classes: S-1-5-21-300169899-2275856967-4260894258-1000_Classes
Profiles Location: C:\Users
Profiles Location 2: C:\Windows\ServiceProfiles
Local Settings AppData: C:\Users\*****\AppData\Local
--------------------------------------------------------------------------------

System Information
--------------------------------------------------------------------------------
System Up Time: 0 Days 00:21:54

Process Count: 96
Commit Total: 2,22 GB
Commit Limit: 7,84 GB
Commit Peak: 2,33 GB
Handle Count: 24382
Kernel Total: 345,63 MB
Kernel Paged: 265,70 MB
Kernel Non Paged: 79,93 MB
System Cache: 2,08 GB
Thread Count: 1122
--------------------------------------------------------------------------------

Memory Before Cleaning with CleanMem
--------------------------------------------------------------------------------
Memory Total: 3,92 GB
Memory Used: 1,86 GB(47,5242%)
Memory Avail.: 2,06 GB
--------------------------------------------------------------------------------

Cleaning Memory Before Starting Repairs...

Memory After Cleaning with CleanMem
--------------------------------------------------------------------------------
Memory Total: 3,92 GB
Memory Used: 1,56 GB(39,7358%)
Memory Avail.: 2,36 GB
--------------------------------------------------------------------------------

Starting Repairs...
   Started at (31.07.2014 22:22:10)

01 - Reset Registry Permissions 01/03
   HKEY_CURRENT_USER & Sub Keys
   Start (31.07.2014 22:22:20)
   Running Repair Under Current User Account
   Done (31.07.2014 22:22:25)

01 - Reset Registry Permissions 02/03
   HKEY_LOCAL_MACHINE & Sub Keys
   Start (31.07.2014 22:22:25)
   Running Repair Under System Account
   Done (31.07.2014 22:25:52)

01 - Reset Registry Permissions 03/03
   HKEY_CLASSES_ROOT & Sub Keys
   Start (31.07.2014 22:25:52)
   Running Repair Under System Account
   Done (31.07.2014 22:26:53)

03 - Reset Service Permissions
   Start (31.07.2014 22:26:53)
   Running Repair Under System Account
   Done (31.07.2014 22:27:13)

04 - Register System Files
   Start (31.07.2014 22:27:13)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:27:46)

05 - Repair WMI
   Start (31.07.2014 22:27:46)

   Starting Security Center So We Can Export The Security Info.

   Exporting Antivirus Info...
   aonInternetSchutz Exported.

   Exporting AntiSpyware Info...
   Windows Defender Exported.
   aonInternetSchutz Exported.

   Exporting 3rd Party Firewall Info...
   No Firewall Products Reported.

   Running Repair Under Current User Account
   Done (31.07.2014 22:31:29)

06 - Repair Windows Firewall
   Start (31.07.2014 22:31:29)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:32:13)

07 - Repair Internet Explorer
   Start (31.07.2014 22:32:13)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:32:43)

08 - Repair MDAC/MS Jet
   Start (31.07.2014 22:32:43)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:32:52)

09 - Repair Hosts File
   Start (31.07.2014 22:32:52)
   Running Repair Under System Account
   Done (31.07.2014 22:32:55)

10 - Remove Policies Set By Infections
   Start (31.07.2014 22:32:55)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:33:01)

11 - Repair Start Menu Icons Removed By Infections
   Start (31.07.2014 22:33:01)
   Running Repair Under System Account
   Done (31.07.2014 22:33:04)

12 - Repair Icons
   Start (31.07.2014 22:33:04)
   Running Repair Under Current User Account
   Done (31.07.2014 22:33:08)

13 - Repair Winsock & DNS Cache
   Start (31.07.2014 22:33:08)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:33:33)

15 - Repair Proxy Settings
   Start (31.07.2014 22:33:33)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:33:39)

17 - Repair Windows Updates
   Start (31.07.2014 22:33:39)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:34:11)

18 - Repair CD/DVD Missing/Not Working
   Start (31.07.2014 22:34:11)
   iTunes not found, not applying UpperFilters iTunes Reg Key
   Done (31.07.2014 22:34:11)

19 - Repair Volume Shadow Copy Service
   Start (31.07.2014 22:34:11)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:34:32)

21 - Repair MSI (Windows Installer)
   Start (31.07.2014 22:34:32)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:34:51)

23.01 - Repair bat Association
   Start (31.07.2014 22:34:51)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:34:57)

23.02 - Repair cmd Association
   Start (31.07.2014 22:34:57)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:35:03)

23.03 - Repair com Association
   Start (31.07.2014 22:35:03)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:35:10)

23.04 - Repair Directory Association
   Start (31.07.2014 22:35:10)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:35:16)

23.05 - Repair Drive Association
   Start (31.07.2014 22:35:16)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:35:26)

23.06 - Repair exe Association
   Start (31.07.2014 22:35:26)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:35:33)

23.07 - Repair Folder Association
   Start (31.07.2014 22:35:33)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:35:39)

23.08 - Repair inf Association
   Start (31.07.2014 22:35:39)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:35:45)

23.09 - Repair lnk (Shortcuts) Association
   Start (31.07.2014 22:35:45)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:35:52)

23.10 - Repair msc Association
   Start (31.07.2014 22:35:52)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:35:58)

23.11 - Repair reg Association
   Start (31.07.2014 22:35:58)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:36:08)

23.12 - Repair scr Association
   Start (31.07.2014 22:36:08)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:36:15)

24 - Repair Windows Safe Mode
   Start (31.07.2014 22:36:15)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:36:21)

25 - Repair Print Spooler
   Start (31.07.2014 22:36:21)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:36:36)

26 - Restore Important Windows Services
   Start (31.07.2014 22:36:36)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:36:50)

27 - Set Windows Services To Default Startup
   Start (31.07.2014 22:36:50)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:36:57)

   Skipping Repair.
   Repair is for Windows v6.2 (Windows 8 & Newer) or higher.
   Current version: 6.1

   Skipping Repair.
   Repair is for Windows v6.2 (Windows 8 & Newer) or higher.
   Current version: 6.1

   Skipping Repair.
   Repair is for Windows v6.2 (Windows 8 & Newer) or higher.
   Current version: 6.1

31 - Repair Windows 'New' Submenu
   Start (31.07.2014 22:36:57)
   Running Repair Under Current User Account
   Running Repair Under System Account
   Done (31.07.2014 22:37:03)

Cleaning up empty logs...

All Selected Repairs Done.
   Done at (31.07.2014 22:37:03)
   Total Repair Time: 00:14:55


...YOU MUST RESTART YOUR SYSTEM...
   Running Repair Under Current User Account
         

Geändert von nometa (31.07.2014 um 22:35 Uhr) Grund: Ergänzung: Logdatei

Antwort

Themen zu Windows 7: Jeden Tag mehrere Virus-Meldungen
conduit search, conduit search entfernen, conduit-search, conduit-search entfernen, conduitsearch, conduitsearch entfernen, f.txt, keine rückmeldung, log-datei, preferences, pup.offerbundler.st, pup.optional.conduit, pup.optional.conduit.a, pup.optional.pricegong.a, pup.optional.remarkit, pup.optional.searchprotect.a, pup.optional.softonic.a, pup.optional.valueapps.a, schadware, virus-meldungen, win32/adware.mediafinder.h, win32/downloadsponsor.a, win32/softonicdownloader.a, win32/toolbar.conduit.b, win32/toolbar.conduit.o, win32/toolbar.conduit.p, win32/toolbar.conduit.q, win32/toolbar.widgi, wscript.exe




Ähnliche Themen: Windows 7: Jeden Tag mehrere Virus-Meldungen


  1. Microsoft Security Essentials bringt jeden Tag Backdoor:PHP/ Meldungen
    Plagegeister aller Art und deren Bekämpfung - 31.07.2015 (23)
  2. WinXP startet ohne Explorer.exe und mehrere meldungen, etc -fehlt-
    Alles rund um Windows - 23.06.2014 (2)
  3. über 350 Malware Meldungen - Verdacht auf Virus
    Log-Analyse und Auswertung - 11.04.2014 (8)
  4. rundll32.exe jeden alle jeden 2ten systemstart die ganze zeit am laufen. was könnte das sein?
    Plagegeister aller Art und deren Bekämpfung - 18.11.2013 (17)
  5. Virus-Meldungen durch AntiVir - InstallBrain.Gen
    Log-Analyse und Auswertung - 22.10.2013 (3)
  6. mehrere PUP-Meldungen bei Malwarebytes gefunden - was tun?
    Plagegeister aller Art und deren Bekämpfung - 06.09.2013 (11)
  7. Windows Firewall reagiert nicht und verhindert jeden Download
    Plagegeister aller Art und deren Bekämpfung - 01.09.2013 (33)
  8. Nach BKA Virus jeden Tag neuer Parasit und ESIT zeigt "mögl. Variante von Win32/Ponmocup.AA Troj."
    Plagegeister aller Art und deren Bekämpfung - 11.05.2013 (20)
  9. Virustotal erkennt jeden Tag einen anderen "virus" - brauche Hilfe ob Prog. sicher ist oder nicht
    Plagegeister aller Art und deren Bekämpfung - 24.04.2013 (2)
  10. Windows-Update will jeden Tag dieselben Updates installieren
    Alles rund um Windows - 29.06.2012 (4)
  11. Suisa Virus blockiert jeden Windows 7 Modus meines Laptops
    Plagegeister aller Art und deren Bekämpfung - 16.03.2012 (5)
  12. Doppelt: Suisa Virus blockiert jeden Windows 7 Modus meines Laptops
    Alles rund um Windows - 14.03.2012 (1)
  13. SUISA Virus blockiert jeden Windows 7 Modus
    Plagegeister aller Art und deren Bekämpfung - 03.03.2012 (23)
  14. Mehrere Trojaner Meldungen!
    Log-Analyse und Auswertung - 24.04.2009 (30)
  15. Mehrere Trojaner Meldungen 'TR/Dldr.Agent.yla' [trojan] 'TR/Dropper.Gen' [trojan]
    Plagegeister aller Art und deren Bekämpfung - 02.03.2009 (19)
  16. PC - Infiziert??? Virus-Meldungen
    Plagegeister aller Art und deren Bekämpfung - 30.07.2008 (1)
  17. Beim surfen mit dem IE Virus Exploit meldungen...
    Log-Analyse und Auswertung - 19.01.2008 (0)

Zum Thema Windows 7: Jeden Tag mehrere Virus-Meldungen - Hallo an alle! Windows 7 Home Premium, 64 Bit Seit etwa zwei Wochen meldet mein Antivirusprogramm (A1 Internetschutz) jeden Tag, oft sogar mehrmals: "Virus gefunden! Ihr System ist möglicherweise infiziert!!" - Windows 7: Jeden Tag mehrere Virus-Meldungen...
Archiv
Du betrachtest: Windows 7: Jeden Tag mehrere Virus-Meldungen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.