Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows-Diagnostics-Performance Ereignis-ID 100

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 18.09.2014, 11:28   #1
Biggy
 
Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



Ich eröffne hier also ein neues Thema mit meinem Problem:

Der PC ist ein Dell Vostro 230 mit Pentium Dual-Core Prozessor, mit Betriebssystem Windows 7 Professional (64-bit), Updates an sich am letzten Stand (automatische Updates sind aktiviert, letzte Veränderung heute früh)

Der PC ist sehr langsam
1. beim Starten (es dauert bis zu 4 Minuten, bis man beginnen kann zu arbeiten. Hierfür kommt auch täglich die "Fehler-Ereignis-ID 100" . Die heutige Meldung lautet
Code:
ATTFilter
Windows wurde gestartet: 
    Startdauer		:		:	121171ms
    Beeinträchtigung		:	false
    Vorfallzeit (UTC)	:	‎2014‎-‎09‎-‎18T06:01:32.656000300Z
         
2. im Internet (wir verwenden Google Chrome und manchmal auch IE). Sowohl beim Start als auch beim Öffnen von neuen Seiten dauert es unüblich lange (wir haben 3 PC´s im Netzwerk, die anderen beiden laufen ganz normal). Ich habe schon "Malwarebytes" und AdwCleaner laufen lassen (damit habt Ihr mir mit einem Laptop schon mal sehr geholfen), aber ohne Ergebnis (Malwarebytes keine Bedrohungen, AdwCleaner ganz wenige:
Code:
ATTFilter
# AdwCleaner v3.310 - Bericht erstellt am 18/09/2014 um 12:20:12
# Aktualisiert 12/09/2014 von Xplode
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzername : admin - PC-PET
# Gestartet von : C:\Users\admin\Downloads\adwcleaner_3.310.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17280


-\\ Mozilla Firefox v

[ Datei : C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\prefs.js ]


[ Datei : C:\Users\Alle vom Petersplatz\AppData\Roaming\Mozilla\Firefox\Profiles\6yo6srkp.default\prefs.js ]


-\\ Google Chrome v37.0.2062.120

[ Datei : C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\preferences ]


[ Datei : C:\Users\Alle vom Petersplatz\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [7603 octets] - [25/02/2014 21:11:30]
AdwCleaner[R1].txt - [4535 octets] - [12/09/2014 19:26:01]
AdwCleaner[R2].txt - [1154 octets] - [18/09/2014 12:20:12]
AdwCleaner[S0].txt - [7621 octets] - [25/02/2014 21:13:07]

########## EOF - C:\AdwCleaner\AdwCleaner[R2].txt - [1274 octets] ##########
         
Antivirenprogramm ist AVG free.

Habe alle angegebenen Scans gemacht:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 11:48 on 18/09/2014 (admin)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-09-2014
Ran by admin (administrator) on PC-PET on 18-09-2014 11:53:37
Running from C:\Users\admin\Downloads
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(Broadcom Corp.) C:\Program Files\Broadcom\BPowMon\BPowMon.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
() C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgcsrva.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8114720 2009-09-12] (Realtek Semiconductor)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] ()
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2014\avgui.exe [5188112 2014-08-25] (AVG Technologies CZ, s.r.o.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\.DEFAULT\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [301568 2013-05-24] (Microsoft Corporation)
ShellIconOverlayIdentifiers: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt4 -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.at/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/USSMB/8
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138

FireFox:
========
FF ProfilePath: C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default
FF SelectedSearchEngine: AVG Nation Search
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\searchplugins\nation-secure-search.xml
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} [2011-04-19]
FF Extension: No Name - C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [Not Found]
FF Extension: No Name - C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\extensions\ffxtlbr@babylon.com [Not Found]
FF Extension: No Name - C:\ProgramData\AVG Nation toolbar\FireFoxExt\17.0.0.12 [Not Found]
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} [Not Found]

Chrome: 
=======
CHR HomePage: Default -> B5E95EA07FFFB0D975BF9104AAA5B5ED2293FF2E33E9A503E6056A098A909DE3
CHR DefaultSearchKeyword: Default -> A4CA63C9EEF904C71191AA0BF0536C86C262D86F843331DB88A16875C5936892
CHR DefaultSearchURL: Default -> 14D410E669689DB825E906513E5B3ABF35446CA2261D08F841461682AC910E98
CHR Profile: C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-11-15]
CHR Extension: (Google Drive) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-11-15]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-12]
CHR Extension: (YouTube) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-11-15]
CHR Extension: (Google-Suche) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-11-15]
CHR Extension: (Google Wallet) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-11-15]
CHR Extension: (Google Mail) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-11-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3242000 2014-08-25] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [289328 2014-08-25] (AVG Technologies CZ, s.r.o.)
S2 KMService; C:\Windows\SysWOW64\srvany.exe [8192 2014-07-05] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 aswKbd; C:\Windows\System32\Drivers\aswKbd.sys [21136 2012-10-31] (AVAST Software)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [152344 2014-06-30] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [244504 2014-07-21] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [190744 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [235800 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [328984 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123672 2014-08-06] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31512 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [269080 2014-06-17] (AVG Technologies CZ, s.r.o.)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-09-12] (Malwarebytes Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-18 11:53 - 2014-09-18 11:54 - 00012735 _____ () C:\Users\admin\Downloads\FRST.txt
2014-09-18 11:53 - 2014-09-18 11:53 - 00000000 ____D () C:\FRST
2014-09-18 11:52 - 2014-09-18 11:53 - 02105856 _____ (Farbar) C:\Users\admin\Downloads\FRST64.exe
2014-09-18 11:47 - 2014-09-18 11:48 - 00000472 _____ () C:\Users\admin\Downloads\defogger_disable.log
2014-09-18 11:47 - 2014-09-18 11:47 - 00000000 _____ () C:\Users\admin\defogger_reenable
2014-09-18 11:44 - 2014-09-18 11:44 - 00050477 _____ () C:\Users\admin\Downloads\Defogger.exe
2014-09-17 19:41 - 2014-09-17 18:05 - 00002723 _____ () C:\Users\admin\Documents\Microsoft Office PowerPoint 2003.lnk
2014-09-17 19:37 - 2014-09-17 19:37 - 00001213 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Excel.lnk
2014-09-17 19:36 - 2014-09-17 19:36 - 00001203 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Word.lnk
2014-09-17 19:29 - 2014-09-17 19:29 - 00000000 ____D () C:\Program Files (x86)\MSECache
2014-09-17 19:04 - 2014-09-17 19:15 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters (1).exe
2014-09-17 18:11 - 2014-09-17 19:04 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters.exe
2014-09-17 18:07 - 2014-09-17 19:36 - 00000400 _____ () C:\Windows\ODBC.INI
2014-09-17 18:05 - 2014-09-17 18:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-09-17 18:05 - 2014-09-17 18:05 - 00002735 _____ () C:\Users\admin\Desktop\Microsoft Office Excel 2003.lnk
2014-09-17 18:05 - 2014-09-17 18:05 - 00002723 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office PowerPoint 2003.lnk
2014-09-17 18:05 - 2014-09-17 18:05 - 00002703 _____ () C:\Users\admin\Desktop\Microsoft Office Word 2003.lnk
2014-09-17 18:04 - 2014-09-17 19:29 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-09-17 18:01 - 2014-09-17 18:01 - 00000000 __RHD () C:\MSOCache
2014-09-17 16:35 - 2014-09-17 16:35 - 00000000 ____D () C:\Windows\System32\Tasks\Aufgaben der Ereignisanzeige
2014-09-14 18:36 - 2014-09-14 18:36 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B2461C85-00A7-4359-8C52-5373F570B609}
2014-09-13 20:02 - 2014-09-13 20:02 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{1A5227FF-C0D2-41A0-A43E-CE917E3FDC84}
2014-09-12 18:45 - 2014-09-12 18:48 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-12 18:45 - 2014-09-12 18:45 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-12 18:45 - 2014-09-12 18:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-12 18:45 - 2014-09-12 18:45 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-12 18:45 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-12 18:45 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-12 18:45 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-10 20:59 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 20:59 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 20:59 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 20:59 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 20:59 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 20:59 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 20:59 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 20:59 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 20:59 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 20:59 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 20:59 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 20:59 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 20:59 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 20:59 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 20:59 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 20:59 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 20:59 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 20:59 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 20:59 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 20:59 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 20:59 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 20:59 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 20:59 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 20:59 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 20:59 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 20:59 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 20:59 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 20:59 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 20:59 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 20:59 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 20:59 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 20:59 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 20:59 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 20:59 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 20:59 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 20:59 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 20:59 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 20:59 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 20:59 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 20:59 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 20:59 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 20:59 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 20:59 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 20:59 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 20:59 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 20:59 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 20:59 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 20:59 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 20:59 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 20:59 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 20:45 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 20:45 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 20:35 - 2014-09-10 20:35 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{C6B4E778-CE7A-4FB2-8C63-3385B82C17A3}
2014-09-10 19:08 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 19:08 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 19:01 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 19:01 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-10 18:59 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 18:59 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 18:59 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 18:59 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 18:59 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 13:37 - 2014-09-10 13:37 - 01330264 _____ () C:\Windows\Minidump\091014-36348-01.dmp
2014-09-10 10:26 - 2014-09-10 10:34 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Desktop\Neuer Ordner
2014-09-07 15:03 - 2014-09-07 15:03 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{980D1C5F-F845-481D-92D2-0E86C2E43897}
2014-09-01 16:56 - 2014-09-01 16:56 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{943031DA-1513-4658-B5EA-BF699E8A8C5A}
2014-08-27 19:34 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-27 19:34 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-27 19:34 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-27 14:27 - 2014-08-27 14:27 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-21 20:21 - 2014-08-21 20:21 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B697D69D-4825-4CAF-A016-249EA488F193}
2014-08-19 15:27 - 2014-08-19 15:27 - 00000000 ____D () C:\Program Files\Common Files\Common Desktop Agent
2014-08-19 15:02 - 2014-08-19 15:26 - 00002267 _____ () C:\Users\Public\Desktop\Samsung Drucker-Diagnose.lnk
2014-08-19 12:44 - 2014-05-14 18:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-19 12:44 - 2014-05-14 18:23 - 00058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-19 12:44 - 2014-05-14 18:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-19 12:44 - 2014-05-14 18:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-19 12:43 - 2014-05-14 18:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-19 12:43 - 2014-05-14 18:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-08-19 12:43 - 2014-05-14 18:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-19 12:43 - 2014-05-14 18:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-08-19 12:43 - 2014-05-14 18:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-19 12:43 - 2014-05-14 18:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-08-19 12:43 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-19 12:43 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-08-19 12:43 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-08-19 12:43 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-18 11:54 - 2014-09-18 11:53 - 00012735 _____ () C:\Users\admin\Downloads\FRST.txt
2014-09-18 11:53 - 2014-09-18 11:53 - 00000000 ____D () C:\FRST
2014-09-18 11:53 - 2014-09-18 11:52 - 02105856 _____ (Farbar) C:\Users\admin\Downloads\FRST64.exe
2014-09-18 11:48 - 2014-09-18 11:47 - 00000472 _____ () C:\Users\admin\Downloads\defogger_disable.log
2014-09-18 11:47 - 2014-09-18 11:47 - 00000000 _____ () C:\Users\admin\defogger_reenable
2014-09-18 11:47 - 2011-04-19 01:21 - 00000000 ____D () C:\Users\admin
2014-09-18 11:46 - 2009-07-14 06:45 - 00025424 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-18 11:46 - 2009-07-14 06:45 - 00025424 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-18 11:44 - 2014-09-18 11:44 - 00050477 _____ () C:\Users\admin\Downloads\Defogger.exe
2014-09-18 11:41 - 2013-11-15 18:54 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-18 11:41 - 2009-07-14 07:10 - 01436973 _____ () C:\Windows\WindowsUpdate.log
2014-09-18 11:40 - 2013-11-15 18:54 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-18 11:00 - 2012-11-01 21:25 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-18 10:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-18 10:07 - 2012-12-01 20:47 - 00125656 _____ () C:\Users\Alle vom Petersplatz\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-18 08:50 - 2013-11-15 17:58 - 00000000 ____D () C:\ProgramData\MFAData
2014-09-18 08:02 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-18 08:02 - 2009-07-14 06:51 - 00100646 _____ () C:\Windows\setupact.log
2014-09-17 19:50 - 2009-07-14 06:45 - 00461096 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-17 19:39 - 2012-12-01 20:47 - 00000000 ____D () C:\Users\Alle vom Petersplatz
2014-09-17 19:37 - 2014-09-17 19:37 - 00001213 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Excel.lnk
2014-09-17 19:37 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Montse
2014-09-17 19:36 - 2014-09-17 19:36 - 00001203 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Word.lnk
2014-09-17 19:36 - 2014-09-17 18:07 - 00000400 _____ () C:\Windows\ODBC.INI
2014-09-17 19:29 - 2014-09-17 19:29 - 00000000 ____D () C:\Program Files (x86)\MSECache
2014-09-17 19:29 - 2014-09-17 18:04 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-09-17 19:15 - 2014-09-17 19:04 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters (1).exe
2014-09-17 19:04 - 2014-09-17 18:11 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters.exe
2014-09-17 18:13 - 2011-04-19 01:24 - 00000422 _____ () C:\Windows\Tasks\SystemToolsDailyTest.job
2014-09-17 18:11 - 2011-04-19 01:22 - 00125656 _____ () C:\Users\admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-17 18:10 - 2011-06-07 14:00 - 00003488 _____ () C:\Windows\System32\Tasks\PCDEventLauncher
2014-09-17 18:10 - 2011-04-19 01:24 - 00003440 _____ () C:\Windows\System32\Tasks\SystemToolsDailyTest
2014-09-17 18:08 - 2014-09-17 18:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-09-17 18:06 - 2009-07-14 04:34 - 00000499 _____ () C:\Windows\win.ini
2014-09-17 18:05 - 2014-09-17 19:41 - 00002723 _____ () C:\Users\admin\Documents\Microsoft Office PowerPoint 2003.lnk
2014-09-17 18:05 - 2014-09-17 18:05 - 00002735 _____ () C:\Users\admin\Desktop\Microsoft Office Excel 2003.lnk
2014-09-17 18:05 - 2014-09-17 18:05 - 00002723 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office PowerPoint 2003.lnk
2014-09-17 18:05 - 2014-09-17 18:05 - 00002703 _____ () C:\Users\admin\Desktop\Microsoft Office Word 2003.lnk
2014-09-17 18:04 - 2009-07-14 20:18 - 00000000 ____D () C:\Windows\ShellNew
2014-09-17 18:02 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system
2014-09-17 18:01 - 2014-09-17 18:01 - 00000000 __RHD () C:\MSOCache
2014-09-17 17:18 - 2011-03-02 15:08 - 00207570 _____ () C:\Windows\PFRO.log
2014-09-17 17:15 - 2011-05-20 17:09 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-09-17 17:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-09-17 17:12 - 2013-08-15 15:22 - 00000000 ____D () C:\Program Files (x86)\Microsoft Analysis Services
2014-09-17 17:12 - 2009-07-14 07:32 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-09-17 17:10 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\System
2014-09-17 16:35 - 2014-09-17 16:35 - 00000000 ____D () C:\Windows\System32\Tasks\Aufgaben der Ereignisanzeige
2014-09-17 16:06 - 2009-07-14 19:58 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2014-09-17 16:06 - 2009-07-14 19:58 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2014-09-17 16:06 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-14 18:36 - 2014-09-14 18:36 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B2461C85-00A7-4359-8C52-5373F570B609}
2014-09-14 16:01 - 2013-07-28 12:34 - 00000099 _____ () C:\Users\Public\LMDebug.log
2014-09-13 20:02 - 2014-09-13 20:02 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{1A5227FF-C0D2-41A0-A43E-CE917E3FDC84}
2014-09-12 19:28 - 2014-02-25 21:11 - 00000000 ____D () C:\AdwCleaner
2014-09-12 19:27 - 2013-11-15 19:00 - 00002177 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-09-12 19:03 - 2012-11-01 21:25 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-12 19:03 - 2012-11-01 21:25 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-12 19:03 - 2012-11-01 21:25 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-12 18:48 - 2014-09-12 18:45 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-12 18:45 - 2014-09-12 18:45 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-12 18:45 - 2014-09-12 18:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-12 18:45 - 2014-09-12 18:45 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-11 09:12 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-10 20:57 - 2011-04-19 01:26 - 01594028 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 20:56 - 2013-11-15 19:27 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 20:47 - 2011-04-19 01:52 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 20:35 - 2014-09-10 20:35 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{C6B4E778-CE7A-4FB2-8C63-3385B82C17A3}
2014-09-10 14:00 - 2011-04-19 01:24 - 00000564 _____ () C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job
2014-09-10 13:37 - 2014-09-10 13:37 - 01330264 _____ () C:\Windows\Minidump\091014-36348-01.dmp
2014-09-10 13:37 - 2011-06-08 20:35 - 512448961 _____ () C:\Windows\MEMORY.DMP
2014-09-10 13:37 - 2011-06-08 20:35 - 00000000 ____D () C:\Windows\Minidump
2014-09-10 10:34 - 2014-09-10 10:26 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Desktop\Neuer Ordner
2014-09-07 15:03 - 2014-09-07 15:03 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{980D1C5F-F845-481D-92D2-0E86C2E43897}
2014-09-07 15:02 - 2011-03-02 15:26 - 00000000 ____D () C:\ProgramData\Sonic
2014-09-03 08:55 - 2014-03-31 16:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-09-03 08:55 - 2013-11-15 18:24 - 00000983 _____ () C:\Users\Public\Desktop\AVG 2014.lnk
2014-09-01 18:35 - 2014-02-05 16:52 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Scan
2014-09-01 18:34 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Heidi
2014-09-01 18:29 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Martha
2014-09-01 16:56 - 2014-09-01 16:56 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{943031DA-1513-4658-B5EA-BF699E8A8C5A}
2014-08-27 14:27 - 2014-08-27 14:27 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-23 04:07 - 2014-08-27 19:34 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-27 19:34 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-27 19:34 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-21 20:21 - 2014-08-21 20:21 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B697D69D-4825-4CAF-A016-249EA488F193}
2014-08-19 20:05 - 2014-09-10 20:59 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-19 19:39 - 2014-09-10 20:59 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-19 15:28 - 2013-07-28 12:30 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers
2014-08-19 15:28 - 2013-07-28 12:29 - 00000000 ____D () C:\ProgramData\Samsung
2014-08-19 15:27 - 2014-08-19 15:27 - 00000000 ____D () C:\Program Files\Common Files\Common Desktop Agent
2014-08-19 15:26 - 2014-08-19 15:02 - 00002267 _____ () C:\Users\Public\Desktop\Samsung Drucker-Diagnose.lnk
2014-08-19 15:25 - 2013-07-28 12:27 - 00000000 ____D () C:\Program Files (x86)\Samsung
2014-08-19 01:01 - 2014-09-10 20:59 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-19 00:29 - 2014-09-10 20:59 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-19 00:29 - 2014-09-10 20:59 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-19 00:26 - 2014-09-10 20:59 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-19 00:20 - 2014-09-10 20:59 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-19 00:19 - 2014-09-10 20:59 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-19 00:15 - 2014-09-10 20:59 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-19 00:15 - 2014-09-10 20:59 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-19 00:14 - 2014-09-10 20:59 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-19 00:14 - 2014-09-10 20:59 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-19 00:08 - 2014-09-10 20:59 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-19 00:08 - 2014-09-10 20:59 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-19 00:08 - 2014-09-10 20:59 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-19 00:05 - 2014-09-10 20:59 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-19 00:03 - 2014-09-10 20:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-19 00:03 - 2014-09-10 20:59 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-19 00:03 - 2014-09-10 20:59 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe

Some content of TEMP:
====================
C:\Users\admin\AppData\Local\Temp\oi_{8EC9544A-C0CA-4B41-89D2-029E3816D567}.exe
C:\Users\admin\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-16 14:37

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-09-2014
Ran by admin at 2014-09-18 11:54:19
Running from C:\Users\admin\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: AVG AntiVirus Free Edition 2014 (Enabled - Up to date) {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG AntiVirus Free Edition 2014 (Enabled - Up to date) {B5F5C120-2089-702E-0001-553BB0D5A664}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader X (10.1.8) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.8 - Adobe Systems Incorporated)
AVG 2014 (HKLM\...\AVG) (Version: 2014.0.4765 - AVG Technologies)
AVG 2014 (Version: 14.0.4015 - AVG Technologies) Hidden
AVG 2014 (Version: 14.0.4765 - AVG Technologies) Hidden
Benutzerhandbuch anzeigen (HKLM-x32\...\View User Guide) (Version: 3.60.43.0 - )
Broadcom Gigabit NetLink Controller (HKLM\...\{A325B368-A9EC-40EF-A95C-9DEAD3683AE3}) (Version: 12.33.02 - Broadcom Corporation)
Broadcom Management Programs (HKLM\...\{5DB87A63-9420-48CC-9F9A-B8801D38D6B5}) (Version: 12.35.01 - Broadcom Corporation)
Common Desktop Agent (Version: 1.62.0 - OEM) Hidden
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6514.5001 - Microsoft Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Backup and Recovery Manager (HKLM\...\{975DFE7C-8E56-45BC-A329-401E6B1F8102}) (Version: 1.3 - Dell Inc.)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Support Center (HKLM\...\Dell Support Center) (Version: 3.0.5621.01 - Dell Inc.)
Dell Support Center (Version: 3.0.5621.01 - PC-Doctor, Inc.) Hidden
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
dm FOTO Paradies + CEWE FOTOBUCH (HKLM-x32\...\dm FOTO Paradies + CEWE FOTOBUCH) (Version: 5.0.1 - CEWE COLOR AG u Co. OHG)
GIMP 2.6.11 (HKLM-x32\...\WinGimp-2.0_is1) (Version: 2.6.11 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 37.0.2062.120 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.1995 - Intel Corporation)
Java Auto Updater (x32 Version: 2.0.3.1 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 23 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416023FF}) (Version: 6.0.230 - Oracle)
Java(TM) 6 Update 24 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216023FF}) (Version: 6.0.240 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office Professional Edition 2003 (HKLM-x32\...\{90110407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.5614.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Windows Key Management Service MP (HKLM-x32\...\{7E48D6DD-8B2B-4112-B59A-081D162C8D40}) (Version: 1.0.0.0 - Microsoft)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5936 - Realtek Semiconductor Corp.)
Roxio Activation Module (x32 Version: 1.0 - Roxio) Hidden
Roxio BackOnTrack (x32 Version: 1.3.3 - Roxio) Hidden
Roxio Burn (x32 Version: 1.8 - Roxio) Hidden
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio Creator Starter (x32 Version: 1.0.439 - Roxio) Hidden
Roxio Creator Starter (x32 Version: 5.0.0 - Roxio) Hidden
Roxio Express Labeler 3 (x32 Version: 3.2.2 - Roxio) Hidden
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Samsung CLX-3300 Series (HKLM-x32\...\Samsung CLX-3300 Series) (Version: 1.18 (15.04.2014) - Samsung Electronics Co., Ltd.)
Samsung Drucker-Diagnose (HKLM-x32\...\Samsung Printer Diagnostics) (Version: 1.0.0.16 - Samsung Electronics Co., Ltd.)
Samsung Easy Document Creator (HKLM-x32\...\Samsung Easy Document Creator) (Version: 1.06.35 (09.06.2014) - Samsung Electronics Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 1.05.51.00(19.06.2014) - Samsung Electronics Co., Ltd.)
Samsung Printer Live Update (HKLM-x32\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
Samsung Scan Process Machine (x32 Version: 1.02.07.10 - Samsung Electronics Co., Ltd.) Hidden
SNS Upload for Easy Document Creator (HKLM-x32\...\{B6B5F07C-88D5-49D3-A1A7-A6D4BC37DCCC}) (Version: 1.0.0 - Samsung Electronics Co.,Ltd)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Resource Kit Tools - SubInAcl.exe (HKLM-x32\...\{D3EE034D-5B92-4A55-AA02-2E6D0A6A96EE}) (Version: 5.2.3790.1164 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3316420671-418115022-4126192242-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
CustomCLSID: HKU\S-1-5-21-3316420671-418115022-4126192242-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
CustomCLSID: HKU\S-1-5-21-3316420671-418115022-4126192242-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
CustomCLSID: HKU\S-1-5-21-3316420671-418115022-4126192242-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {01D2D4E3-9D0C-4A5C-A1BE-2B4279B9C924} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-11-15] (Google Inc.)
Task: {07FA43A6-A8D5-424D-AC2A-516F27C0B0E3} - System32\Tasks\SystemToolsDailyTest => C:\Program Files\Dell Support Center\pcdrcui.exe [2010-08-06] (PC-Doctor, Inc.)
Task: {0D301AD9-3CF7-448C-9A2F-C3F5444EA25D} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-11-15] (Google Inc.)
Task: {358D040C-DAC7-49F8-81A8-1C6CB5C06603} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-12] (Adobe Systems Incorporated)
Task: {43AC4E51-E428-4112-96D2-419D056F1E09} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\Dell Support Center\uaclauncher.exe [2010-08-06] (PC-Doctor, Inc.)
Task: {4EEEF305-E9B7-4DE8-8B55-6F704BEA6821} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2010-10-29] (Sun Microsystems, Inc.)
Task: {DFADCAC2-D7C7-4A91-BF87-06E567452BE3} - System32\Tasks\PCDEventLauncher => C:\Program Files\Dell Support Center\sessionchecker.exe [2010-08-06] ()
Task: {FDA4265C-4B10-4221-AA9D-6884E5A4AF63} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job => C:\Program Files\Dell Support Center\uaclauncher.exe
Task: C:\Windows\Tasks\SystemToolsDailyTest.job => C:\Program Files\Dell Support Center\pcdrcui.exe

==================== Loaded Modules (whitelisted) =============

2013-07-28 12:28 - 2012-01-09 13:47 - 00034304 _____ () C:\Windows\System32\sst7clm.dll
2012-03-09 09:58 - 2012-03-09 09:58 - 00462712 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
2012-03-09 09:58 - 2012-03-09 09:58 - 00057208 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrvPS.dll
2010-11-17 11:35 - 2010-11-17 11:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2010-11-24 23:44 - 2010-11-24 23:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2012-03-09 09:58 - 2012-03-09 09:58 - 00056696 _____ () C:\Program Files (x86)\Common Files\Common Desktop Agent\CDASrvPS.dll
2014-09-12 19:27 - 2014-09-04 05:01 - 01098056 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\libglesv2.dll
2014-09-12 19:27 - 2014-09-04 05:01 - 00174408 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\libegl.dll
2014-09-12 19:27 - 2014-09-04 05:01 - 08577864 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\pdf.dll
2014-09-12 19:27 - 2014-09-04 05:01 - 00331592 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\ppGoogleNaClPluginChrome.dll
2014-09-12 19:27 - 2014-09-04 05:01 - 01660232 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\ffmpegsumo.dll
2014-09-12 19:27 - 2014-09-04 05:01 - 14891848 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Alle vom Petersplatz\Troa Hortensia.jpeg:3or4kl4x13tuuug3Byamue2s4b
AlternateDataStreams: C:\Users\Alle vom Petersplatz\Troa Hortensia.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/17/2014 06:10:06 PM) (Source: PC-Doctor) (EventID: 1) (User: )
Description: (3000) Asapi: (18:10:06:8530)(3000) Asapi.State - Error -- 123 Plugin S3LogPusher.dll failed to load.

Error: (09/17/2014 06:10:06 PM) (Source: PC-Doctor) (EventID: 1) (User: )
Description: (3000) Asapi: (18:10:06:8490)(3000) libAsapi.DynamicLoadedPlugin - Error -- 64 Unable to load library 'S3LogPusher.dll'

Error: (09/14/2014 10:32:29 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm IEXPLORE.EXE, Version 11.0.9600.17280 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 9d4

Startzeit: 01cfcff5f3fc9639

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID:

Error: (09/13/2014 00:42:38 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm IEXPLORE.EXE, Version 11.0.9600.17280 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1374

Startzeit: 01cfcf3f399e650e

Endzeit: 15

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID:

Error: (08/13/2014 10:20:02 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm IEXPLORE.EXE, Version 11.0.9600.17207 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1a94

Startzeit: 01cfb6cefea7620d

Endzeit: 14883

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID:

Error: (08/01/2014 06:11:41 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm WINWORD.EXE, Version 14.0.7125.5000 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 11d4

Startzeit: 01cfada32e7cca8b

Endzeit: 0

Anwendungspfad: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE

Berichts-ID: 7fb4e1ec-1996-11e4-a2a0-842b2b928e4c

Error: (07/28/2014 04:41:09 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm chrome.exe, Version 36.0.1985.125 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: c60

Startzeit: 01cfaa6ff5e77b79

Endzeit: 60000

Anwendungspfad: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

Berichts-ID: ebff36ae-1664-11e4-b574-842b2b928e4c

Error: (07/13/2014 09:05:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Setup.exe_Microsoft Setup Bootstrapper, Version: 14.0.7011.1000, Zeitstempel: 0x5137020a
Name des fehlerhaften Moduls: ole32.dll, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7c92c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000029fa6
ID des fehlerhaften Prozesses: 0xe04
Startzeit der fehlerhaften Anwendung: 0xSetup.exe_Microsoft Setup Bootstrapper0
Pfad der fehlerhaften Anwendung: Setup.exe_Microsoft Setup Bootstrapper1
Pfad des fehlerhaften Moduls: Setup.exe_Microsoft Setup Bootstrapper2
Berichtskennung: Setup.exe_Microsoft Setup Bootstrapper3

Error: (07/08/2014 09:54:11 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm IEXPLORE.EXE, Version 11.0.9600.17126 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: e58

Startzeit: 01cf9a80dffa56c0

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID:

Error: (07/07/2014 06:51:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 1.0.0.532, Zeitstempel: 0x53518532
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6f747541
ID des fehlerhaften Prozesses: 0x1294
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3


System errors:
=============
Error: (09/18/2014 11:42:47 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "PPLAPTOP",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{1658F915-B620-4A15-8426-0836C0D84D9D}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (09/18/2014 10:58:50 AM) (Source: volsnap) (EventID: 36) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.

Error: (09/17/2014 06:16:14 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "PETERSPLATZ-1",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{1658F915-B620-4A15-8426-0836C0D84D9D}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (09/17/2014 06:16:13 PM) (Source: NetBT) (EventID: 4319) (User: )
Description: Ein doppelter Name wurde im TCP-Netzwerk entdeckt. Die IP-Adresse des Computers,
der die Meldung gesendet hat, steht in den Daten. Verwenden Sie NBTSTAT -n an
der Eingabeaufforderung, um den doppelten Namen zu bestimmen.

Error: (09/17/2014 05:23:52 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (09/17/2014 04:14:21 PM) (Source: NetBT) (EventID: 4319) (User: )
Description: Ein doppelter Name wurde im TCP-Netzwerk entdeckt. Die IP-Adresse des Computers,
der die Meldung gesendet hat, steht in den Daten. Verwenden Sie NBTSTAT -n an
der Eingabeaufforderung, um den doppelten Namen zu bestimmen.

Error: (09/17/2014 04:14:21 PM) (Source: NetBT) (EventID: 4319) (User: )
Description: Ein doppelter Name wurde im TCP-Netzwerk entdeckt. Die IP-Adresse des Computers,
der die Meldung gesendet hat, steht in den Daten. Verwenden Sie NBTSTAT -n an
der Eingabeaufforderung, um den doppelten Namen zu bestimmen.

Error: (09/17/2014 04:14:20 PM) (Source: NetBT) (EventID: 4319) (User: )
Description: Ein doppelter Name wurde im TCP-Netzwerk entdeckt. Die IP-Adresse des Computers,
der die Meldung gesendet hat, steht in den Daten. Verwenden Sie NBTSTAT -n an
der Eingabeaufforderung, um den doppelten Namen zu bestimmen.

Error: (09/17/2014 04:14:20 PM) (Source: NetBT) (EventID: 4319) (User: )
Description: Ein doppelter Name wurde im TCP-Netzwerk entdeckt. Die IP-Adresse des Computers,
der die Meldung gesendet hat, steht in den Daten. Verwenden Sie NBTSTAT -n an
der Eingabeaufforderung, um den doppelten Namen zu bestimmen.

Error: (09/17/2014 04:04:26 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "PETERSPLATZ-1",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{1658F915-B620-4A15-8426-0836C0D84D9D}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.


Microsoft Office Sessions:
=========================
Error: (09/17/2014 06:10:06 PM) (Source: PC-Doctor) (EventID: 1) (User: )
Description: (3000) Asapi: (18:10:06:8530)(3000) Asapi.State - Error -- 123 Plugin S3LogPusher.dll failed to load.

Error: (09/17/2014 06:10:06 PM) (Source: PC-Doctor) (EventID: 1) (User: )
Description: (3000) Asapi: (18:10:06:8490)(3000) libAsapi.DynamicLoadedPlugin - Error -- 64 Unable to load library 'S3LogPusher.dll'

Error: (09/14/2014 10:32:29 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: IEXPLORE.EXE11.0.9600.172809d401cfcff5f3fc96390C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Error: (09/13/2014 00:42:38 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: IEXPLORE.EXE11.0.9600.17280137401cfcf3f399e650e15C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Error: (08/13/2014 10:20:02 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: IEXPLORE.EXE11.0.9600.172071a9401cfb6cefea7620d14883C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Error: (08/01/2014 06:11:41 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: WINWORD.EXE14.0.7125.500011d401cfada32e7cca8b0C:\Program Files\Microsoft Office\Office14\WINWORD.EXE7fb4e1ec-1996-11e4-a2a0-842b2b928e4c

Error: (07/28/2014 04:41:09 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: chrome.exe36.0.1985.125c6001cfaa6ff5e77b7960000C:\Program Files (x86)\Google\Chrome\Application\chrome.exeebff36ae-1664-11e4-b574-842b2b928e4c

Error: (07/13/2014 09:05:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Setup.exe_Microsoft Setup Bootstrapper14.0.7011.10005137020aole32.dll6.1.7601.175144ce7c92cc00000050000000000029fa6e0401cf9ecd59ccfdd2C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exeC:\Windows\system32\ole32.dll9d78e043-0ac0-11e4-a43a-842b2b928e4c

Error: (07/08/2014 09:54:11 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: IEXPLORE.EXE11.0.9600.17126e5801cf9a80dffa56c00C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Error: (07/07/2014 06:51:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: mbam.exe1.0.0.53253518532unknown0.0.0.000000000c00000056f747541129401cf9a0377dd28f6C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exeunknowne8ff4fa2-05f6-11e4-8aa9-842b2b928e4c


==================== Memory info =========================== 

Processor: Pentium(R) Dual-Core CPU E6700 @ 3.20GHz
Percentage of memory in use: 56%
Total physical RAM: 3036.8 MB
Available physical RAM: 1310.57 MB
Total Pagefile: 6071.79 MB
Available Pagefile: 4135.56 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:285.73 GB) (Free:232.83 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 40000000)
Partition 1: (Not Active) - (Size=118 MB) - (Type=DE)
Partition 2: (Active) - (Size=12.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=285.7 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-09-18 12:17:49
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 ST3320418AS rev.CC46 298,09GB
Running: Gmer-19357.exe; Driver: C:\Users\admin\AppData\Local\Temp\ugldapoc.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                              fffff80003005000 45 bytes [CD, E8, DA, 4D, FC, FF, 45, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 575                                              fffff8000300502f 17 bytes [66, 41, 83, 83, C4, 01, 00, ...]

---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe[1784] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   0000000075561465 2 bytes [56, 75]
.text     C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe[1784] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  00000000755614bb 2 bytes [56, 75]
.text     ...                                                                                                             * 2

---- EOF - GMER 2.1 ----
         
Ich hoffe, das sind alle notwendigen Daten!

Vielen Dank für die Hilfe!
Biggy

Alt 18.09.2014, 12:01   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



Zitat:
S2 KMService; C:\Windows\SysWOW64\srvany.exe [8192 2014-07-05] () [File not signed]
Office legal erworben?
__________________

__________________

Alt 18.09.2014, 13:22   #3
Biggy
 
Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



Oh, nein! Manche Sünden bestraft der liebe Gott gleich, bei anderen lässt er sich Zeit... das war vor Monaten ein "Versuch", es ist eh nicht gegangen... bleib deswegen momentan eh brav beim legal erworbenen Office 2003. Aber dass das immer noch mitläuft... dh werde dieses file löschen, oder? Ist das genug?

Vielen Dank für die Hilfe!!
Biggy
__________________

Alt 18.09.2014, 18:25   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 18.09.2014, 19:42   #5
Biggy
 
Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



Lieber Schrauber, hier das Logfile:

Code:
ATTFilter
ComboFix 14-09-18.01 - admin 18.09.2014  20:31:50.2.2 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1252.43.1031.18.3037.1336 [GMT 2:00]
ausgeführt von:: c:\users\admin\Desktop\ComboFix.exe
AV: AVG AntiVirus Free Edition 2014 *Disabled/Updated* {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
SP: AVG AntiVirus Free Edition 2014 *Disabled/Updated* {B5F5C120-2089-702E-0001-553BB0D5A664}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-08-18 bis 2014-09-18  ))))))))))))))))))))))))))))))
.
.
2014-09-18 18:38 . 2014-09-18 18:38	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-09-18 18:38 . 2014-09-18 18:38	--------	d-----w-	c:\users\Alle vom Petersplatz\AppData\Local\temp
2014-09-18 10:20 . 2010-08-30 06:34	536576	----a-w-	c:\windows\SysWow64\sqlite3.dll
2014-09-18 09:53 . 2014-09-18 09:54	--------	d-----w-	C:\FRST
2014-09-17 17:29 . 2014-09-17 17:29	--------	d-----w-	c:\program files (x86)\MSECache
2014-09-17 16:01 . 2014-09-17 16:01	--------	d-----r-	C:\MSOCache
2014-09-17 14:32 . 2014-09-17 14:32	--------	d-----w-	C:\Microsoft
2014-09-12 16:45 . 2014-09-12 16:48	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-09-12 16:45 . 2014-09-12 16:45	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-09-12 16:45 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-09-12 16:45 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-09-12 16:45 . 2014-05-12 05:25	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-09-10 18:45 . 2014-06-27 02:08	2777088	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2014-09-10 18:45 . 2014-06-27 01:45	2285056	----a-w-	c:\windows\SysWow64\msmpeg2vdec.dll
2014-09-10 17:08 . 2014-08-01 11:53	1031168	----a-w-	c:\windows\system32\TSWorkspace.dll
2014-09-10 17:08 . 2014-08-01 11:35	793600	----a-w-	c:\windows\SysWow64\TSWorkspace.dll
2014-09-10 17:01 . 2014-06-24 03:29	2565120	----a-w-	c:\windows\system32\d3d10warp.dll
2014-09-10 17:01 . 2014-06-24 02:59	1987584	----a-w-	c:\windows\SysWow64\d3d10warp.dll
2014-09-10 16:59 . 2014-07-07 02:06	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-09-10 16:59 . 2014-07-07 02:06	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-09-10 16:59 . 2014-07-07 01:40	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-09-10 16:59 . 2014-07-07 01:40	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-09-10 16:59 . 2014-07-07 01:39	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-08-27 17:34 . 2014-08-23 02:07	404480	----a-w-	c:\windows\system32\gdi32.dll
2014-08-27 17:34 . 2014-08-23 01:45	311808	----a-w-	c:\windows\SysWow64\gdi32.dll
2014-08-27 17:34 . 2014-08-23 00:59	3163648	----a-w-	c:\windows\system32\win32k.sys
2014-08-27 12:27 . 2014-08-27 12:27	--------	d-----w-	c:\programdata\Avg_Update_0814tb
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-09-12 17:03 . 2012-11-01 19:25	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-09-12 17:03 . 2012-11-01 19:25	701104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-09-10 18:47 . 2011-04-18 23:52	101694776	----a-w-	c:\windows\system32\MRT.exe
2014-08-18 14:10 . 2012-02-15 13:14	94208	------w-	c:\windows\SysWow64\Ssdevm.dll
2014-08-18 14:08 . 2012-02-15 13:14	87552	------w-	c:\windows\system32\ssdevm64.dll
2014-08-14 06:53 . 2012-08-18 18:09	23256	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2014-08-06 08:50 . 2014-08-06 08:50	123672	----a-w-	c:\windows\system32\drivers\avgmfx64.sys
2014-07-25 00:35 . 2014-07-25 00:35	875688	----a-w-	c:\windows\SysWow64\msvcr120_clr0400.dll
2014-07-24 21:47 . 2014-07-24 21:47	869544	----a-w-	c:\windows\system32\msvcr120_clr0400.dll
2014-07-21 19:03 . 2014-07-21 19:03	244504	----a-w-	c:\windows\system32\drivers\avgidsdrivera.sys
2014-07-16 03:23 . 2014-08-15 12:07	2048	----a-w-	c:\windows\system32\tzres.dll
2014-07-16 02:46 . 2014-08-15 12:07	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2014-07-14 02:02 . 2014-08-15 11:53	1216000	----a-w-	c:\windows\system32\rpcrt4.dll
2014-07-14 01:40 . 2014-08-15 11:53	664064	----a-w-	c:\windows\SysWow64\rpcrt4.dll
2014-07-09 02:03 . 2014-08-15 12:00	7168	----a-w-	c:\windows\system32\KBDTAT.DLL
2014-07-09 02:03 . 2014-08-15 12:00	6656	----a-w-	c:\windows\system32\KBDRU.DLL
2014-07-09 02:03 . 2014-08-15 12:00	7168	----a-w-	c:\windows\system32\KBDYAK.DLL
2014-07-09 02:03 . 2014-08-15 12:00	7168	----a-w-	c:\windows\system32\KBDRU1.DLL
2014-07-09 02:03 . 2014-08-15 12:00	7168	----a-w-	c:\windows\system32\KBDBASH.DLL
2014-07-09 01:31 . 2014-08-15 12:00	7168	----a-w-	c:\windows\SysWow64\KBDYAK.DLL
2014-07-09 01:31 . 2014-08-15 12:00	6656	----a-w-	c:\windows\SysWow64\KBDBASH.DLL
2014-06-30 22:24 . 2014-08-14 18:02	8856	----a-w-	c:\windows\system32\icardres.dll
2014-06-30 22:14 . 2014-08-14 18:02	8856	----a-w-	c:\windows\SysWow64\icardres.dll
2014-06-30 10:43 . 2014-06-30 10:43	152344	----a-w-	c:\windows\system32\drivers\avgdiska.sys
2014-06-25 02:05 . 2014-08-15 12:02	14175744	----a-w-	c:\windows\system32\shell32.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"RoxWatchTray"="c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe" [2010-11-25 240112]
"Desktop Disc Tool"="c:\program files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe" [2010-11-17 514544]
"AVG_UI"="c:\program files (x86)\AVG\AVG2014\avgui.exe" [2014-08-25 5188112]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
.
R2 AVGIDSAgent;AVGIDSAgent;c:\program files (x86)\AVG\AVG2014\avgidsagent.exe;c:\program files (x86)\AVG\AVG2014\avgidsagent.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 KMService;KMService;c:\windows\system32\srvany.exe;c:\windows\SYSNATIVE\srvany.exe [x]
R2 RoxWatch12;Roxio Hard Drive Watcher 12;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
R3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0;PCDSRVC{1E208CE0-FB7451FF-06020101}_0 - PCDR Kernel Mode Service Helper Driver;c:\program files\dell support center\pcdsrvc_x64.pkms;c:\program files\dell support center\pcdsrvc_x64.pkms [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RoxMediaDB12OEM;RoxMediaDB12OEM;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 AVGIDSHA;AVGIDSHA;c:\windows\system32\DRIVERS\avgidsha.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsha.sys [x]
S0 Avgloga;AVG Logging Driver;c:\windows\system32\DRIVERS\avgloga.sys;c:\windows\SYSNATIVE\DRIVERS\avgloga.sys [x]
S0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\DRIVERS\avgmfx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgmfx64.sys [x]
S0 Avgrkx64;AVG Anti-Rootkit Driver;c:\windows\system32\DRIVERS\avgrkx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgrkx64.sys [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 aswKbd;aswKbd; [x]
S1 Avgdiska;AVG Disk Driver;c:\windows\system32\DRIVERS\avgdiska.sys;c:\windows\SYSNATIVE\DRIVERS\avgdiska.sys [x]
S1 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\DRIVERS\avgidsdrivera.sys;c:\windows\SYSNATIVE\DRIVERS\avgidsdrivera.sys [x]
S1 Avgldx64;AVG AVI Loader Driver;c:\windows\system32\DRIVERS\avgldx64.sys;c:\windows\SYSNATIVE\DRIVERS\avgldx64.sys [x]
S1 Avgtdia;AVG TDI Driver;c:\windows\system32\DRIVERS\avgtdia.sys;c:\windows\SYSNATIVE\DRIVERS\avgtdia.sys [x]
S2 AERTFilters;Andrea RT Filters Service;c:\program files\Realtek\Audio\HDA\AERTSr64.exe;c:\program files\Realtek\Audio\HDA\AERTSr64.exe [x]
S2 avgwd;AVG WatchDog;c:\program files (x86)\AVG\AVG2014\avgwdsvc.exe;c:\program files (x86)\AVG\AVG2014\avgwdsvc.exe [x]
S2 BPowMon;Broadcom Power monitoring service;c:\program files\Broadcom\BPowMon\BPowMon.exe;c:\program files\Broadcom\BPowMon\BPowMon.exe [x]
S2 SSPORT;SSPORT;c:\windows\system32\Drivers\SSPORT.sys;c:\windows\SYSNATIVE\Drivers\SSPORT.sys [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-09-12 17:21	1096520	----a-w-	c:\program files (x86)\Google\Chrome\Application\37.0.2062.120\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-09-18 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-11-01 17:03]
.
2014-09-18 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-11-15 16:53]
.
2014-09-18 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-11-15 16:53]
.
2014-09-10 c:\windows\Tasks\PCDoctorBackgroundMonitorTask.job
- c:\program files\Dell Support Center\uaclauncher.exe [2010-08-05 23:47]
.
2014-09-18 c:\windows\Tasks\SystemToolsDailyTest.job
- c:\program files\Dell Support Center\pcdrcui.exe [2010-08-05 23:47]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
c:\users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [BU]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
c:\users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [BU]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
c:\users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [BU]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
c:\users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll [BU]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-09-12 8114720]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-02-11 162328]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-02-11 386584]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-02-11 417304]
"CDAServer"="c:\program files\Common Files\Common Desktop Agent\CDASrv.exe" [2012-03-09 462712]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.at/
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: An OneNote s&enden - c:\progra~1\MICROS~1\Office14\ONBttnIE.dll/105
IE: Nach Microsoft &Excel exportieren - c:\progra~2\MICROS~1\OFFICE11\EXCEL.EXE/3000
IE: Nach Microsoft E&xcel exportieren - c:\progra~1\MICROS~1\Office14\EXCEL.EXE/3000
TCP: DhcpNameServer = 10.0.0.138
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\PCDSRVC{1E208CE0-FB7451FF-06020101}_0]
"ImagePath"="\??\c:\program files\dell support center\pcdsrvc_x64.pkms"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-09-18  20:40:16
ComboFix-quarantined-files.txt  2014-09-18 18:40
ComboFix2.txt  2014-09-18 18:28
.
Vor Suchlauf: 16 Verzeichnis(se), 248.902.991.872 Bytes frei
Nach Suchlauf: 17 Verzeichnis(se), 248.832.880.640 Bytes frei
.
- - End Of File - - 5DCD4F87A72522B64887711FA5CA8CC5
A36C5E4F47E84449FF07ED3517B43A31
         
Vielen Dank!
Biggy


Alt 19.09.2014, 09:52   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Windows-Diagnostics-Performance Ereignis-ID 100

Alt 19.09.2014, 11:37   #7
Biggy
 
Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



Hier sind alle files:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 19.09.2014
Suchlauf-Zeit: 11:50:35
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.09.19.02
Rootkit Datenbank: v2014.09.18.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: admin

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 366648
Verstrichene Zeit: 25 Min, 23 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
# AdwCleaner v3.310 - Bericht erstellt am 19/09/2014 um 12:20:09
# Aktualisiert 12/09/2014 von Xplode
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzername : admin - PC-PET
# Gestartet von : C:\Users\admin\Desktop\AdwCleaner_3.310 (1).exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17280


-\\ Mozilla Firefox v

[ Datei : C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\prefs.js ]


[ Datei : C:\Users\Alle vom Petersplatz\AppData\Roaming\Mozilla\Firefox\Profiles\6yo6srkp.default\prefs.js ]


-\\ Google Chrome v37.0.2062.120

[ Datei : C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\preferences ]


[ Datei : C:\Users\Alle vom Petersplatz\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [7603 octets] - [25/02/2014 21:11:30]
AdwCleaner[R1].txt - [4535 octets] - [12/09/2014 19:26:01]
AdwCleaner[R2].txt - [1354 octets] - [18/09/2014 12:20:12]
AdwCleaner[R3].txt - [1416 octets] - [19/09/2014 12:18:51]
AdwCleaner[S0].txt - [7621 octets] - [25/02/2014 21:13:07]
AdwCleaner[S2].txt - [1337 octets] - [19/09/2014 12:20:09]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1397 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.7 (09.18.2014:2)
OS: Windows 7 Professional x64
Ran by admin on 19.09.2014 at 12:26:26,03
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho1345.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB5B8.tmp



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{01140549-6FD3-4DA8-954B-776364CC2567}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{04BE7A51-AC61-4864-92DA-2FC6C1D1D619}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{074CFD86-A122-4FD1-8F2A-A8A6EAB4841B}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{07500DEA-1770-4E8E-8F65-4E028177643C}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{07D886AD-CFE8-49C5-A4FE-DE6EAADA3545}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{0E9BE0F9-4DFF-48E6-83A1-319A4F408C4C}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{0FE6817C-A4EF-495E-98AB-53765808ED17}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{120A805D-79FB-44D9-8FF4-9F4BF2FBFAFA}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{13BA7388-B30B-45C2-B22E-AAD4CF78CD74}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{1652F813-B464-41EE-ADC0-920FF820C7F8}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{1A0851F6-3B64-48AC-B3BA-CE6C5E25B7DF}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{1CEA1387-6D39-46CC-AD7F-32D01D796746}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{1DBB62EC-3861-4B22-A5AF-43357197387D}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{22F9397D-8D58-45A2-BEFF-5A3CA6B6E681}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{23F84BF2-C151-4B4C-B903-EB2060EA504E}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{2593D6E7-48BF-4B67-8D89-032A7880BC4B}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{2630EADB-8BDF-4E22-B21A-56E0244F70FD}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{2C152558-3C97-4BE9-9D3F-6AE81BDB0E5C}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{33023958-1483-400F-A725-5DDE16605438}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{35C9A0C1-4719-4A82-AFCD-24A065796788}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{39EB3906-DD52-492B-9321-C97B782C1D71}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{3E288F5C-C8D9-46F2-BBCC-F252B1567B63}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{418C16C2-0F39-4236-A573-098A0F9EEAC2}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{49A5CE36-1634-4BAB-83E3-B7A4660C006B}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{4C78F59D-8AAD-4F5D-B9B5-C5F002A8AB56}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{4F2020A4-872C-4379-9E43-7A295F86C6D3}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{51DA6D96-B52A-47BB-A28B-0CE4E92E99D2}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{526AA90A-F5D9-49C6-8910-9DA12002E604}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{52E9FCB0-1860-4341-A532-812B9C410357}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{55619D75-571B-424C-9091-09D77C0AB4F7}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{594FAC46-19C3-427E-8CBA-98BDB0F6F869}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{59FD7060-722F-4A52-B85B-B00671193019}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{5ACE8A59-5FFA-44FF-8A5C-D73EC7F3D584}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{5C9462ED-07BC-4909-A994-66991A454EBA}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{5D29BC1D-9EAA-49CA-B2C4-2F5CA09EF9DD}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{5DDF632A-5220-4938-8238-3B28FAAE20F4}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{5EEF4431-5A98-496F-958F-59904C453A09}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{604FBE9D-3FC0-4DE6-8171-BC4A0956CE3D}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{63AD92C3-6843-4AFD-89C1-D839E83FD402}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{641E1C21-C140-4A28-A730-E7C83101C1DD}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{6479FDE9-A7A2-438D-8A0A-5B1BE03A0AA5}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{6633EA2D-EB6D-45C8-9244-5A2F5E341687}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{6671D176-CCAB-4213-BF9D-8198AB37F4D9}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{69AFC6B4-9D31-493E-8E57-7E7388B2CF6D}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{6B0541F3-8B31-4228-839C-CA5182046B5C}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{6B093EA2-63F3-45B7-8DC5-F101FF1005C0}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{6B781AC7-C47A-443B-A45A-1180A5279BF6}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{768BAE20-02CD-4B3F-86BB-9227AEFFCD66}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{76A99D18-F8C7-4169-98AB-9EB63583C2E5}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{79073FF4-8A00-4180-ACA5-24467CC91F76}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{7A52DC9B-02DC-4368-91AF-59131AF2DB0C}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{7AEE89B3-29B3-449B-B4E2-013A180414F6}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{7B337149-705F-4C39-A352-AE97174E5A50}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{7B5DF341-7BF4-47C1-952F-26C4F326F7E3}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{7BCFEBE1-0BBE-4D22-90F6-D45A0CB80615}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{7CA3FC22-3CC3-4E37-9BFC-EFFEE68A3477}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{7D154CD8-F363-4BA8-88A3-88D9D32424AD}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{7F4C4CF0-8737-49FC-AE3E-8882A3B32DC8}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{803CC5E4-4383-48A8-BB2C-B39099BDE2D9}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{8545256E-EE40-48CF-9EAD-6D218F3152CE}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{863BC95F-760D-4F4B-BED1-A37C2B22D3EF}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{870D0109-E95A-4CF6-AAB2-52F8ADB9F0A1}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{8764E680-B2C3-4DD8-8D3F-96F2505B69E1}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{877074BD-4174-439B-841B-D969453CF8A8}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{88EA731F-DA01-4F21-91E2-C0ADCB1C2CA9}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{89C287CD-A716-4CEC-8E6F-EEC025892C70}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{8C07CE5D-F6D3-4CE3-86DE-A3F883C8DAC3}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{90B0687A-C73F-4611-B00B-76657698113B}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{911E94E4-5745-45A9-ADA0-90143BA82B43}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{9272F770-7B57-401F-BADE-C4AF71629343}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{9397739E-8B5E-44C9-8E22-A17FAFA6F56D}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{93BEF2D2-0818-47A1-BD11-89D346352BF0}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{949C02F7-460A-456E-B489-409AEB032B7A}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{9884A556-769B-4BF1-82E5-696B93B89DD6}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{98CAE6FA-FA11-4B12-B503-E31585A24430}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{99A86180-72B0-4621-91AC-E4C103479066}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{9B0B9F7C-B918-4C0D-B29A-14E9299BD0BF}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{9BFB38F5-2F60-4B18-B82E-9B4D11F8575E}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{9C6CF0D4-6EBA-48CC-9337-8AD9BCC9D0F7}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{9C8A6BE0-F740-47F1-AF77-BE0F733AAA01}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{9D7EC49E-98F3-4E5A-9460-C57CAC7734BA}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{9E817378-B014-4E86-B41C-8C04F9861E7E}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{9EE6EDBD-B0CA-410B-8ED0-D9B648E61FEC}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{9EFF4533-AEA0-4F39-B56F-6DF000317BFB}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{A310D67A-B032-4EFB-96CB-C1210E83EF8E}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{A3191683-9215-4BA8-AD68-0D1A67EA9C6B}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{A3E8571F-50BA-43C5-B9F3-BCE120050C99}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{A467979F-42CE-46B9-96B8-1FCC0235D3CD}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{A69E8923-5A4E-4685-9EB4-F9CCC822941B}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{A76DC795-265F-47C2-90CE-F715BBE921AC}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{A8B4DCFA-4716-4329-8611-592DFF73863D}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{A9E16DBE-9FC3-4968-ACD2-172F1B03B079}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{AA78CB39-0F7E-42EE-A066-A6F2BD239AEE}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{ADB5EB9E-77CB-4C70-A553-D312328BB9F0}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{B0D107BF-5702-462F-889A-98536980A47F}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{B282B43B-C238-487D-8A6F-D8C831B73633}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{B3C88AB2-A4EA-416D-9360-DC6245B99435}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{B5E0EED9-BAD8-4F28-92B3-A2B21E6A8474}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{B91993FC-0FD8-4F81-9169-C11A1DA5EB31}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{B9FAAD3F-14D4-4F33-B492-5D5FD49846C9}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{BA3260F4-2207-459C-BAFC-29C28D237DF7}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{BAE5AAF2-D448-41B4-89A5-8A14356FF743}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{BCB28CAA-5B13-4990-9A7D-A48284C68044}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{BF549DBF-C492-4E96-9DB9-785B6AD61D56}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{C0EB2B8A-063E-48D3-8357-C7716F021130}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{C1FDC470-3F3A-4A10-BA05-59EC3972235E}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{C4ADE2DB-A11B-49B1-8B66-398758E015FC}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{C5F19E5C-CFCC-4A82-AC02-306ED63DDE63}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{C5FD2637-0731-4E22-8858-EE231E65570F}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{C89AE53F-8075-44B2-8C50-A1309FC94071}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{CA329FD7-BD35-4F63-A2B5-C3CA38F4ADD2}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{CECFDDB9-E41C-4E84-A665-C93D142C532C}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{D482E197-9FDB-450A-81EA-DEC6A55D8405}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{D6B26798-CA2B-4C9B-B4A3-8754B9610243}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{D8348098-76A9-4168-A0A8-7A97218F56BA}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{D937D3AC-FE3D-4C39-B764-FD43CE29ECBD}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{DB1D6EFA-B692-4EF7-9B41-6F09FC86CE82}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{DCADDA94-A4F7-4257-A28C-5F9FBD27300F}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{DD576259-0B53-4D51-B3A7-056A9C5B601D}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{E2C48FDE-431E-4CFC-98F0-E0F0A2312912}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{E4F0F904-EB72-4300-A73A-3F6CD54DF50F}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{E83D8639-63BC-4019-B7A0-5F028C132CB8}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{E9CE732E-7D55-45AE-ADC6-DFE4017329D9}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{EA9BD67B-24DD-4D2A-92E1-6E86A66DEE6E}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{EA9D8887-D271-4CB8-B882-645D026714B7}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{EDDC45D3-B32B-4B05-9051-001DF79A58CB}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{F19D2A1E-1F64-4F64-B92E-C941F89B6737}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{F574BD77-E64B-47D3-802B-3560BCF7CA8E}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{F6552739-FFF7-423A-B212-C4709910789B}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{F681AD70-F041-4CB5-85E0-9739171A1A13}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{F9394F94-01A6-440F-B376-1F9B452177FC}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{FAEA3DBD-1471-4E3B-9CAF-5CB30C4E4EE2}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{FAEB5F2B-E935-46BD-90FF-1B4BC35952DA}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{FB9E28DF-E79E-4AEB-9EC4-298016480026}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{FDCA8D08-CBCF-4B75-8A2B-B56E3C7097D1}
Successfully deleted: [Empty Folder] C:\Users\admin\appdata\local\{FF12384D-C45E-43A0-8229-E2DF98272BF1}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 19.09.2014 at 12:31:03,94
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-09-2014
Ran by admin (administrator) on PC-PET on 19-09-2014 12:33:54
Running from C:\Users\admin\Downloads
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(Broadcom Corp.) C:\Program Files\Broadcom\BPowMon\BPowMon.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
() C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8114720 2009-09-12] (Realtek Semiconductor)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] ()
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2014\avgui.exe [5188112 2014-08-25] (AVG Technologies CZ, s.r.o.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
ShellIconOverlayIdentifiers: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt4 -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.at/
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138

FireFox:
========
FF ProfilePath: C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default
FF SelectedSearchEngine: AVG Nation Search
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\searchplugins\nation-secure-search.xml
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} [2011-04-19]
FF Extension: No Name - C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [Not Found]
FF Extension: No Name - C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\extensions\ffxtlbr@babylon.com [Not Found]
FF Extension: No Name - C:\ProgramData\AVG Nation toolbar\FireFoxExt\17.0.0.12 [Not Found]
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} [Not Found]

Chrome: 
=======
CHR Profile: C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-11-15]
CHR Extension: (Google Drive) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-11-15]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-12]
CHR Extension: (YouTube) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-11-15]
CHR Extension: (Google Search) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-11-15]
CHR Extension: (Google Wallet) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-11-15]
CHR Extension: (Gmail) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-11-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3242000 2014-08-25] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [289328 2014-08-25] (AVG Technologies CZ, s.r.o.)
S2 KMService; C:\Windows\system32\srvany.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 aswKbd; C:\Windows\System32\Drivers\aswKbd.sys [21136 2012-10-31] (AVAST Software)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [152344 2014-06-30] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [244504 2014-07-21] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [190744 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [235800 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [328984 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123672 2014-08-06] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31512 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [269080 2014-06-17] (AVG Technologies CZ, s.r.o.)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-09-19] (Malwarebytes Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-19 12:32 - 2014-09-19 12:32 - 00522094 _____ () C:\Users\admin\Downloads\Nicht bestätigt 612082.crdownload
2014-09-19 12:31 - 2014-09-19 12:31 - 00015169 _____ () C:\Users\admin\Desktop\JRT.txt
2014-09-19 12:26 - 2014-09-19 12:26 - 00000000 ____D () C:\Windows\ERUNT
2014-09-19 12:25 - 2014-09-19 12:25 - 01019328 _____ (Thisisu) C:\Users\admin\Desktop\JRT.exe
2014-09-19 12:22 - 2014-09-19 12:22 - 00001477 _____ () C:\Users\admin\Desktop\AdwCleaner[S2].txt
2014-09-19 12:18 - 2014-09-19 12:18 - 01373475 _____ () C:\Users\admin\Downloads\AdwCleaner_3.310 (2).exe
2014-09-19 12:17 - 2014-09-19 12:18 - 01373475 _____ () C:\Users\admin\Desktop\AdwCleaner_3.310 (1).exe
2014-09-19 12:16 - 2014-09-19 12:16 - 00001156 _____ () C:\Users\admin\Desktop\mbam.txt
2014-09-19 11:44 - 2014-09-19 11:48 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\admin\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-18 20:40 - 2014-09-18 20:40 - 00014280 _____ () C:\ComboFix.txt
2014-09-18 20:15 - 2014-09-18 20:40 - 00000000 ____D () C:\Qoobox
2014-09-18 20:15 - 2014-09-18 20:28 - 00000000 ____D () C:\Windows\erdnt
2014-09-18 20:15 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-09-18 20:15 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-09-18 20:15 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-09-18 20:06 - 2014-09-18 20:15 - 05578824 ____R (Swearware) C:\Users\admin\Desktop\ComboFix.exe
2014-09-18 13:11 - 2014-09-18 13:11 - 00483416 _____ () C:\Windows\Minidump\091814-30903-01.dmp
2014-09-18 12:20 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-09-18 12:19 - 2014-09-18 12:20 - 01373475 _____ () C:\Users\admin\Downloads\adwcleaner_3.310.exe
2014-09-18 12:17 - 2014-09-18 12:17 - 00001204 _____ () C:\Users\admin\Desktop\gmer.log
2014-09-18 12:03 - 2014-09-18 12:03 - 00380416 _____ () C:\Users\admin\Downloads\Gmer-19357.exe
2014-09-18 11:54 - 2014-09-18 11:54 - 00027709 _____ () C:\Users\admin\Downloads\Addition.txt
2014-09-18 11:53 - 2014-09-19 12:33 - 00012148 _____ () C:\Users\admin\Downloads\FRST.txt
2014-09-18 11:53 - 2014-09-19 12:33 - 00000000 ____D () C:\FRST
2014-09-18 11:52 - 2014-09-18 11:53 - 02105856 _____ (Farbar) C:\Users\admin\Downloads\FRST64.exe
2014-09-18 11:47 - 2014-09-18 11:48 - 00000472 _____ () C:\Users\admin\Downloads\defogger_disable.log
2014-09-18 11:47 - 2014-09-18 11:47 - 00000000 _____ () C:\Users\admin\defogger_reenable
2014-09-18 11:44 - 2014-09-18 11:44 - 00050477 _____ () C:\Users\admin\Downloads\Defogger.exe
2014-09-17 19:41 - 2014-09-17 18:05 - 00002723 _____ () C:\Users\admin\Documents\Microsoft Office PowerPoint 2003.lnk
2014-09-17 19:37 - 2014-09-17 19:37 - 00001213 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Excel.lnk
2014-09-17 19:36 - 2014-09-17 19:36 - 00001203 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Word.lnk
2014-09-17 19:29 - 2014-09-17 19:29 - 00000000 ____D () C:\Program Files (x86)\MSECache
2014-09-17 19:04 - 2014-09-17 19:15 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters (1).exe
2014-09-17 18:11 - 2014-09-17 19:04 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters.exe
2014-09-17 18:07 - 2014-09-17 19:36 - 00000400 _____ () C:\Windows\ODBC.INI
2014-09-17 18:05 - 2014-09-17 18:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-09-17 18:05 - 2014-09-17 18:05 - 00002735 _____ () C:\Users\admin\Desktop\Microsoft Office Excel 2003.lnk
2014-09-17 18:05 - 2014-09-17 18:05 - 00002723 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office PowerPoint 2003.lnk
2014-09-17 18:05 - 2014-09-17 18:05 - 00002703 _____ () C:\Users\admin\Desktop\Microsoft Office Word 2003.lnk
2014-09-17 18:04 - 2014-09-17 19:29 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-09-17 18:01 - 2014-09-17 18:01 - 00000000 ___RD () C:\MSOCache
2014-09-17 16:35 - 2014-09-17 16:35 - 00000000 ____D () C:\Windows\System32\Tasks\Aufgaben der Ereignisanzeige
2014-09-14 18:36 - 2014-09-14 18:36 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B2461C85-00A7-4359-8C52-5373F570B609}
2014-09-13 20:02 - 2014-09-13 20:02 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{1A5227FF-C0D2-41A0-A43E-CE917E3FDC84}
2014-09-12 18:45 - 2014-09-19 11:50 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-12 18:45 - 2014-09-19 11:49 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-12 18:45 - 2014-09-19 11:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-12 18:45 - 2014-09-19 11:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-12 18:45 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-12 18:45 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-12 18:45 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-10 20:59 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 20:59 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 20:59 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 20:59 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 20:59 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 20:59 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 20:59 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 20:59 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 20:59 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 20:59 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 20:59 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 20:59 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 20:59 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 20:59 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 20:59 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 20:59 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 20:59 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 20:59 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 20:59 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 20:59 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 20:59 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 20:59 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 20:59 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 20:59 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 20:59 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 20:59 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 20:59 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 20:59 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 20:59 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 20:59 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 20:59 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 20:59 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 20:59 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 20:59 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 20:59 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 20:59 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 20:59 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 20:59 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 20:59 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 20:59 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 20:59 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 20:59 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 20:59 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 20:59 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 20:59 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 20:59 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 20:59 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 20:59 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 20:59 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 20:59 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 20:45 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 20:45 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 20:35 - 2014-09-10 20:35 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{C6B4E778-CE7A-4FB2-8C63-3385B82C17A3}
2014-09-10 19:08 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 19:08 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 19:01 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 19:01 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-10 18:59 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 18:59 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 18:59 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 18:59 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 18:59 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 13:37 - 2014-09-10 13:37 - 01330264 _____ () C:\Windows\Minidump\091014-36348-01.dmp
2014-09-10 10:26 - 2014-09-10 10:34 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Desktop\Neuer Ordner
2014-09-07 15:03 - 2014-09-07 15:03 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{980D1C5F-F845-481D-92D2-0E86C2E43897}
2014-09-01 16:56 - 2014-09-01 16:56 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{943031DA-1513-4658-B5EA-BF699E8A8C5A}
2014-08-27 19:34 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-27 19:34 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-27 19:34 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-27 14:27 - 2014-08-27 14:27 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-21 20:21 - 2014-08-21 20:21 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B697D69D-4825-4CAF-A016-249EA488F193}

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-19 12:34 - 2014-09-18 11:53 - 00012148 _____ () C:\Users\admin\Downloads\FRST.txt
2014-09-19 12:33 - 2014-09-18 11:53 - 00000000 ____D () C:\FRST
2014-09-19 12:32 - 2014-09-19 12:32 - 00522094 _____ () C:\Users\admin\Downloads\Nicht bestätigt 612082.crdownload
2014-09-19 12:31 - 2014-09-19 12:31 - 00015169 _____ () C:\Users\admin\Desktop\JRT.txt
2014-09-19 12:29 - 2009-07-14 06:45 - 00025424 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-19 12:29 - 2009-07-14 06:45 - 00025424 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-19 12:26 - 2014-09-19 12:26 - 00000000 ____D () C:\Windows\ERUNT
2014-09-19 12:25 - 2014-09-19 12:25 - 01019328 _____ (Thisisu) C:\Users\admin\Desktop\JRT.exe
2014-09-19 12:24 - 2011-03-02 15:26 - 00000000 ____D () C:\ProgramData\Sonic
2014-09-19 12:22 - 2014-09-19 12:22 - 00001477 _____ () C:\Users\admin\Desktop\AdwCleaner[S2].txt
2014-09-19 12:22 - 2013-11-15 18:54 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-19 12:21 - 2011-03-02 15:08 - 00208872 _____ () C:\Windows\PFRO.log
2014-09-19 12:21 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-19 12:21 - 2009-07-14 06:51 - 00100982 _____ () C:\Windows\setupact.log
2014-09-19 12:20 - 2014-02-25 21:11 - 00000000 ____D () C:\AdwCleaner
2014-09-19 12:20 - 2009-07-14 07:10 - 01971433 _____ () C:\Windows\WindowsUpdate.log
2014-09-19 12:19 - 2013-11-15 18:54 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-19 12:18 - 2014-09-19 12:18 - 01373475 _____ () C:\Users\admin\Downloads\AdwCleaner_3.310 (2).exe
2014-09-19 12:18 - 2014-09-19 12:17 - 01373475 _____ () C:\Users\admin\Desktop\AdwCleaner_3.310 (1).exe
2014-09-19 12:16 - 2014-09-19 12:16 - 00001156 _____ () C:\Users\admin\Desktop\mbam.txt
2014-09-19 12:00 - 2012-11-01 21:25 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-19 11:50 - 2014-09-12 18:45 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-19 11:49 - 2014-09-12 18:45 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-19 11:49 - 2014-09-12 18:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-19 11:49 - 2014-09-12 18:45 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-19 11:48 - 2014-09-19 11:44 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\admin\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-19 08:45 - 2013-11-15 17:58 - 00000000 ____D () C:\ProgramData\MFAData
2014-09-19 07:42 - 2009-07-14 19:58 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2014-09-19 07:42 - 2009-07-14 19:58 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2014-09-19 07:42 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-18 20:40 - 2014-09-18 20:40 - 00014280 _____ () C:\ComboFix.txt
2014-09-18 20:40 - 2014-09-18 20:15 - 00000000 ____D () C:\Qoobox
2014-09-18 20:38 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-09-18 20:28 - 2014-09-18 20:15 - 00000000 ____D () C:\Windows\erdnt
2014-09-18 20:28 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-09-18 20:15 - 2014-09-18 20:06 - 05578824 ____R (Swearware) C:\Users\admin\Desktop\ComboFix.exe
2014-09-18 17:50 - 2012-12-01 20:47 - 00125656 _____ () C:\Users\Alle vom Petersplatz\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-18 15:02 - 2009-07-14 06:45 - 00461096 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-18 14:30 - 2009-07-14 04:34 - 00000499 _____ () C:\Windows\win.ini
2014-09-18 14:22 - 2011-04-19 01:24 - 00000422 _____ () C:\Windows\Tasks\SystemToolsDailyTest.job
2014-09-18 14:20 - 2011-06-07 14:00 - 00003488 _____ () C:\Windows\System32\Tasks\PCDEventLauncher
2014-09-18 14:20 - 2011-04-19 01:24 - 00003440 _____ () C:\Windows\System32\Tasks\SystemToolsDailyTest
2014-09-18 13:11 - 2014-09-18 13:11 - 00483416 _____ () C:\Windows\Minidump\091814-30903-01.dmp
2014-09-18 13:11 - 2011-06-08 20:35 - 465042097 _____ () C:\Windows\MEMORY.DMP
2014-09-18 13:11 - 2011-06-08 20:35 - 00000000 ____D () C:\Windows\Minidump
2014-09-18 12:20 - 2014-09-18 12:19 - 01373475 _____ () C:\Users\admin\Downloads\adwcleaner_3.310.exe
2014-09-18 12:17 - 2014-09-18 12:17 - 00001204 _____ () C:\Users\admin\Desktop\gmer.log
2014-09-18 12:03 - 2014-09-18 12:03 - 00380416 _____ () C:\Users\admin\Downloads\Gmer-19357.exe
2014-09-18 11:54 - 2014-09-18 11:54 - 00027709 _____ () C:\Users\admin\Downloads\Addition.txt
2014-09-18 11:53 - 2014-09-18 11:52 - 02105856 _____ (Farbar) C:\Users\admin\Downloads\FRST64.exe
2014-09-18 11:48 - 2014-09-18 11:47 - 00000472 _____ () C:\Users\admin\Downloads\defogger_disable.log
2014-09-18 11:47 - 2014-09-18 11:47 - 00000000 _____ () C:\Users\admin\defogger_reenable
2014-09-18 11:47 - 2011-04-19 01:21 - 00000000 ____D () C:\Users\admin
2014-09-18 11:44 - 2014-09-18 11:44 - 00050477 _____ () C:\Users\admin\Downloads\Defogger.exe
2014-09-18 10:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-17 19:39 - 2012-12-01 20:47 - 00000000 ____D () C:\Users\Alle vom Petersplatz
2014-09-17 19:37 - 2014-09-17 19:37 - 00001213 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Excel.lnk
2014-09-17 19:37 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Montse
2014-09-17 19:36 - 2014-09-17 19:36 - 00001203 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Word.lnk
2014-09-17 19:36 - 2014-09-17 18:07 - 00000400 _____ () C:\Windows\ODBC.INI
2014-09-17 19:29 - 2014-09-17 19:29 - 00000000 ____D () C:\Program Files (x86)\MSECache
2014-09-17 19:29 - 2014-09-17 18:04 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-09-17 19:15 - 2014-09-17 19:04 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters (1).exe
2014-09-17 19:04 - 2014-09-17 18:11 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters.exe
2014-09-17 18:11 - 2011-04-19 01:22 - 00125656 _____ () C:\Users\admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-17 18:08 - 2014-09-17 18:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-09-17 18:05 - 2014-09-17 19:41 - 00002723 _____ () C:\Users\admin\Documents\Microsoft Office PowerPoint 2003.lnk
2014-09-17 18:05 - 2014-09-17 18:05 - 00002735 _____ () C:\Users\admin\Desktop\Microsoft Office Excel 2003.lnk
2014-09-17 18:05 - 2014-09-17 18:05 - 00002723 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office PowerPoint 2003.lnk
2014-09-17 18:05 - 2014-09-17 18:05 - 00002703 _____ () C:\Users\admin\Desktop\Microsoft Office Word 2003.lnk
2014-09-17 18:04 - 2009-07-14 20:18 - 00000000 ____D () C:\Windows\ShellNew
2014-09-17 18:02 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system
2014-09-17 18:01 - 2014-09-17 18:01 - 00000000 ___RD () C:\MSOCache
2014-09-17 17:15 - 2011-05-20 17:09 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-09-17 17:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-09-17 17:12 - 2013-08-15 15:22 - 00000000 ____D () C:\Program Files (x86)\Microsoft Analysis Services
2014-09-17 17:12 - 2009-07-14 07:32 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-09-17 17:10 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\System
2014-09-17 16:35 - 2014-09-17 16:35 - 00000000 ____D () C:\Windows\System32\Tasks\Aufgaben der Ereignisanzeige
2014-09-14 18:36 - 2014-09-14 18:36 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B2461C85-00A7-4359-8C52-5373F570B609}
2014-09-14 16:01 - 2013-07-28 12:34 - 00000099 _____ () C:\Users\Public\LMDebug.log
2014-09-13 20:02 - 2014-09-13 20:02 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{1A5227FF-C0D2-41A0-A43E-CE917E3FDC84}
2014-09-12 19:27 - 2013-11-15 19:00 - 00002177 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-09-12 19:03 - 2012-11-01 21:25 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-12 19:03 - 2012-11-01 21:25 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-12 19:03 - 2012-11-01 21:25 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-11 09:12 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-10 20:57 - 2011-04-19 01:26 - 01594028 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 20:56 - 2013-11-15 19:27 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 20:47 - 2011-04-19 01:52 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 20:35 - 2014-09-10 20:35 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{C6B4E778-CE7A-4FB2-8C63-3385B82C17A3}
2014-09-10 14:00 - 2011-04-19 01:24 - 00000564 _____ () C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job
2014-09-10 13:37 - 2014-09-10 13:37 - 01330264 _____ () C:\Windows\Minidump\091014-36348-01.dmp
2014-09-10 10:34 - 2014-09-10 10:26 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Desktop\Neuer Ordner
2014-09-07 15:03 - 2014-09-07 15:03 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{980D1C5F-F845-481D-92D2-0E86C2E43897}
2014-09-03 08:55 - 2014-03-31 16:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-09-03 08:55 - 2013-11-15 18:24 - 00000983 _____ () C:\Users\Public\Desktop\AVG 2014.lnk
2014-09-01 18:35 - 2014-02-05 16:52 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Scan
2014-09-01 18:34 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Heidi
2014-09-01 18:29 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Martha
2014-09-01 16:56 - 2014-09-01 16:56 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{943031DA-1513-4658-B5EA-BF699E8A8C5A}
2014-08-27 14:27 - 2014-08-27 14:27 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-23 04:07 - 2014-08-27 19:34 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-27 19:34 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-27 19:34 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-21 20:21 - 2014-08-21 20:21 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B697D69D-4825-4CAF-A016-249EA488F193}

Some content of TEMP:
====================
C:\Users\admin\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-16 14:37

==================== End Of Log ============================
         
--- --- ---


Vielen Dank!
Biggy

Alt 20.09.2014, 07:00   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.09.2014, 09:54   #9
Biggy
 
Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



So, hier einmal alle files:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=4244f4451a6c8542ae9da155afaa8a4e
# engine=20235
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-09-20 08:10:57
# local_time=2014-09-20 10:10:57 (+0100, Mitteleuropäische Sommerzeit)
# country="Austria"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='AVG AntiVirus Free Edition 2014'
# compatibility_mode=1051 16777213 100 100 91489 98331041 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 26670010 162830507 0 0
# scanned=236334
# found=3
# cleaned=0
# scan_time=4308
sh=5F437ECC88A691B6161B1D168B3F4A93624F5832 ft=1 fh=400e77a5e5d54a3a vn="Win32/Toolbar.Babylon evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\admin\AppData\Local\Babylon\Setup\Setup.exe.vir"
sh=9E7FAD9F26CAB9AA46CDC2EB1598C44D4F723168 ft=0 fh=0000000000000000 vn="HTML/ScrInject.B.Gen Virus" ac=I fn="C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Cache\f_0002c1"
sh=5D50C96FA5F69E96B134ED3A26572149C9F6D4EA ft=0 fh=0000000000000000 vn="Java/Exploit.Agent.RJP Trojaner" ac=I fn="C:\Users\Alle vom Petersplatz\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\2\228a8882-2242f1fc"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.87  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
AVG AntiVirus Free Edition 2014   
 Antivirus out of date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Java(TM) 6 Update 24  
 Java version out of Date! 
 Adobe Flash Player 15.0.0.152  
 Adobe Reader 10.1.8 Adobe Reader out of Date!  
 Google Chrome 37.0.2062.103  
 Google Chrome 37.0.2062.120  
````````Process Check: objlist.exe by Laurent````````  
 AVG avgwdsvc.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-09-2014
Ran by admin (administrator) on PC-PET on 20-09-2014 10:35:18
Running from C:\Users\admin\Desktop
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(Broadcom Corp.) C:\Program Files\Broadcom\BPowMon\BPowMon.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
() C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8114720 2009-09-12] (Realtek Semiconductor)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] ()
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2014\avgui.exe [5188112 2014-08-25] (AVG Technologies CZ, s.r.o.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
ShellIconOverlayIdentifiers: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt4 -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.at/
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138

FireFox:
========
FF ProfilePath: C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default
FF SelectedSearchEngine: AVG Nation Search
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\searchplugins\nation-secure-search.xml
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} [2011-04-19]
FF Extension: No Name - C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [Not Found]
FF Extension: No Name - C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\extensions\ffxtlbr@babylon.com [Not Found]
FF Extension: No Name - C:\ProgramData\AVG Nation toolbar\FireFoxExt\17.0.0.12 [Not Found]
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} [Not Found]

Chrome: 
=======
CHR Profile: C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-11-15]
CHR Extension: (Google Drive) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-11-15]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-12]
CHR Extension: (YouTube) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-11-15]
CHR Extension: (Google Search) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-11-15]
CHR Extension: (Google Wallet) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-11-15]
CHR Extension: (Gmail) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-11-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3242000 2014-08-25] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [289328 2014-08-25] (AVG Technologies CZ, s.r.o.)
S2 KMService; C:\Windows\system32\srvany.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 aswKbd; C:\Windows\System32\Drivers\aswKbd.sys [21136 2012-10-31] (AVAST Software)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [152344 2014-06-30] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [244504 2014-07-21] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [190744 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [235800 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [328984 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123672 2014-08-06] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31512 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [269080 2014-06-17] (AVG Technologies CZ, s.r.o.)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-09-19] (Malwarebytes Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-20 10:35 - 2014-09-20 10:35 - 00012115 _____ () C:\Users\admin\Desktop\FRST.txt
2014-09-20 10:34 - 2014-09-20 10:34 - 00000882 _____ () C:\Users\admin\Desktop\checkup.txt
2014-09-20 10:30 - 2014-09-20 10:30 - 00854417 _____ () C:\Users\admin\Downloads\SecurityCheck.exe
2014-09-20 08:48 - 2014-09-20 08:49 - 02347384 _____ (ESET) C:\Users\admin\Downloads\esetsmartinstaller_deu.exe
2014-09-20 08:42 - 2014-09-20 08:42 - 00000017 _____ () C:\Users\admin\AppData\Local\resmon.resmoncfg
2014-09-19 12:31 - 2014-09-19 12:31 - 00015169 _____ () C:\Users\admin\Desktop\JRT.txt
2014-09-19 12:26 - 2014-09-19 12:26 - 00000000 ____D () C:\Windows\ERUNT
2014-09-19 12:25 - 2014-09-19 12:25 - 01019328 _____ (Thisisu) C:\Users\admin\Desktop\JRT.exe
2014-09-19 12:22 - 2014-09-19 12:22 - 00001477 _____ () C:\Users\admin\Desktop\AdwCleaner[S2].txt
2014-09-19 12:18 - 2014-09-19 12:18 - 01373475 _____ () C:\Users\admin\Downloads\AdwCleaner_3.310 (2).exe
2014-09-19 12:17 - 2014-09-19 12:18 - 01373475 _____ () C:\Users\admin\Desktop\AdwCleaner_3.310 (1).exe
2014-09-19 12:16 - 2014-09-19 12:16 - 00001156 _____ () C:\Users\admin\Desktop\mbam.txt
2014-09-19 11:44 - 2014-09-19 11:48 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\admin\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-18 20:40 - 2014-09-18 20:40 - 00014280 _____ () C:\ComboFix.txt
2014-09-18 20:15 - 2014-09-18 20:40 - 00000000 ____D () C:\Qoobox
2014-09-18 20:15 - 2014-09-18 20:28 - 00000000 ____D () C:\Windows\erdnt
2014-09-18 20:15 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-09-18 20:15 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-09-18 20:15 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-09-18 20:06 - 2014-09-18 20:15 - 05578824 ____R (Swearware) C:\Users\admin\Desktop\ComboFix.exe
2014-09-18 13:11 - 2014-09-18 13:11 - 00483416 _____ () C:\Windows\Minidump\091814-30903-01.dmp
2014-09-18 12:20 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-09-18 12:19 - 2014-09-18 12:20 - 01373475 _____ () C:\Users\admin\Downloads\adwcleaner_3.310.exe
2014-09-18 12:03 - 2014-09-18 12:03 - 00380416 _____ () C:\Users\admin\Downloads\Gmer-19357.exe
2014-09-18 11:54 - 2014-09-18 11:54 - 00027709 _____ () C:\Users\admin\Downloads\Addition.txt
2014-09-18 11:53 - 2014-09-20 10:35 - 00000000 ____D () C:\FRST
2014-09-18 11:53 - 2014-09-19 12:34 - 00038690 _____ () C:\Users\admin\Downloads\FRST.txt
2014-09-18 11:52 - 2014-09-18 11:53 - 02105856 _____ (Farbar) C:\Users\admin\Desktop\FRST64.exe
2014-09-18 11:47 - 2014-09-18 11:48 - 00000472 _____ () C:\Users\admin\Downloads\defogger_disable.log
2014-09-18 11:47 - 2014-09-18 11:47 - 00000000 _____ () C:\Users\admin\defogger_reenable
2014-09-18 11:44 - 2014-09-18 11:44 - 00050477 _____ () C:\Users\admin\Downloads\Defogger.exe
2014-09-17 19:41 - 2014-09-17 18:05 - 00002723 _____ () C:\Users\admin\Documents\Microsoft Office PowerPoint 2003.lnk
2014-09-17 19:37 - 2014-09-19 21:34 - 00001007 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Excel.lnk
2014-09-17 19:36 - 2014-09-19 21:34 - 00001019 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Word.lnk
2014-09-17 19:29 - 2014-09-17 19:29 - 00000000 ____D () C:\Program Files (x86)\MSECache
2014-09-17 19:04 - 2014-09-17 19:15 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters (1).exe
2014-09-17 18:11 - 2014-09-17 19:04 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters.exe
2014-09-17 18:07 - 2014-09-17 19:36 - 00000400 _____ () C:\Windows\ODBC.INI
2014-09-17 18:05 - 2014-09-19 21:34 - 00002717 _____ () C:\Users\admin\Desktop\Microsoft Office Excel 2003.lnk
2014-09-17 18:05 - 2014-09-19 21:34 - 00002705 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office PowerPoint 2003.lnk
2014-09-17 18:05 - 2014-09-19 21:34 - 00002685 _____ () C:\Users\admin\Desktop\Microsoft Office Word 2003.lnk
2014-09-17 18:05 - 2014-09-19 21:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-09-17 18:04 - 2014-09-17 19:29 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-09-17 18:01 - 2014-09-17 18:01 - 00000000 ___RD () C:\MSOCache
2014-09-17 16:35 - 2014-09-17 16:35 - 00000000 ____D () C:\Windows\System32\Tasks\Aufgaben der Ereignisanzeige
2014-09-14 18:36 - 2014-09-14 18:36 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B2461C85-00A7-4359-8C52-5373F570B609}
2014-09-13 20:02 - 2014-09-13 20:02 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{1A5227FF-C0D2-41A0-A43E-CE917E3FDC84}
2014-09-12 18:45 - 2014-09-19 11:50 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-12 18:45 - 2014-09-19 11:49 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-12 18:45 - 2014-09-19 11:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-12 18:45 - 2014-09-19 11:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-12 18:45 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-12 18:45 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-12 18:45 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-10 20:59 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 20:59 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 20:59 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 20:59 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 20:59 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 20:59 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 20:59 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 20:59 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 20:59 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 20:59 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 20:59 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 20:59 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 20:59 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 20:59 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 20:59 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 20:59 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 20:59 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 20:59 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 20:59 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 20:59 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 20:59 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 20:59 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 20:59 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 20:59 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 20:59 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 20:59 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 20:59 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 20:59 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 20:59 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 20:59 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 20:59 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 20:59 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 20:59 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 20:59 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 20:59 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 20:59 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 20:59 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 20:59 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 20:59 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 20:59 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 20:59 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 20:59 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 20:59 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 20:59 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 20:59 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 20:59 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 20:59 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 20:59 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 20:59 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 20:59 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 20:45 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 20:45 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 20:35 - 2014-09-10 20:35 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{C6B4E778-CE7A-4FB2-8C63-3385B82C17A3}
2014-09-10 19:08 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 19:08 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 19:01 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 19:01 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-10 18:59 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 18:59 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 18:59 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 18:59 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 18:59 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 13:37 - 2014-09-10 13:37 - 01330264 _____ () C:\Windows\Minidump\091014-36348-01.dmp
2014-09-10 10:26 - 2014-09-10 10:34 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Desktop\Neuer Ordner
2014-09-07 15:03 - 2014-09-07 15:03 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{980D1C5F-F845-481D-92D2-0E86C2E43897}
2014-09-01 16:56 - 2014-09-01 16:56 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{943031DA-1513-4658-B5EA-BF699E8A8C5A}
2014-08-27 19:34 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-27 19:34 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-27 19:34 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-27 14:27 - 2014-08-27 14:27 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-21 20:21 - 2014-08-21 20:21 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B697D69D-4825-4CAF-A016-249EA488F193}

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-20 10:35 - 2014-09-20 10:35 - 00012115 _____ () C:\Users\admin\Desktop\FRST.txt
2014-09-20 10:35 - 2014-09-18 11:53 - 00000000 ____D () C:\FRST
2014-09-20 10:34 - 2014-09-20 10:34 - 00000882 _____ () C:\Users\admin\Desktop\checkup.txt
2014-09-20 10:30 - 2014-09-20 10:30 - 00854417 _____ () C:\Users\admin\Downloads\SecurityCheck.exe
2014-09-20 10:19 - 2013-11-15 18:54 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-20 10:00 - 2012-11-01 21:25 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-20 08:51 - 2011-04-19 01:24 - 00000422 _____ () C:\Windows\Tasks\SystemToolsDailyTest.job
2014-09-20 08:50 - 2011-06-07 14:00 - 00003488 _____ () C:\Windows\System32\Tasks\PCDEventLauncher
2014-09-20 08:50 - 2011-04-19 01:24 - 00003440 _____ () C:\Windows\System32\Tasks\SystemToolsDailyTest
2014-09-20 08:49 - 2014-09-20 08:48 - 02347384 _____ (ESET) C:\Users\admin\Downloads\esetsmartinstaller_deu.exe
2014-09-20 08:49 - 2009-07-14 06:45 - 00025424 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-20 08:49 - 2009-07-14 06:45 - 00025424 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-20 08:44 - 2009-07-14 07:10 - 01160705 _____ () C:\Windows\WindowsUpdate.log
2014-09-20 08:42 - 2014-09-20 08:42 - 00000017 _____ () C:\Users\admin\AppData\Local\resmon.resmoncfg
2014-09-20 08:42 - 2011-04-19 01:22 - 00125656 _____ () C:\Users\admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-20 08:39 - 2013-11-15 18:54 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-20 08:39 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-20 08:39 - 2009-07-14 06:51 - 00101094 _____ () C:\Windows\setupact.log
2014-09-19 21:34 - 2014-09-17 19:37 - 00001007 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Excel.lnk
2014-09-19 21:34 - 2014-09-17 19:36 - 00001019 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Word.lnk
2014-09-19 21:34 - 2014-09-17 18:05 - 00002717 _____ () C:\Users\admin\Desktop\Microsoft Office Excel 2003.lnk
2014-09-19 21:34 - 2014-09-17 18:05 - 00002705 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office PowerPoint 2003.lnk
2014-09-19 21:34 - 2014-09-17 18:05 - 00002685 _____ () C:\Users\admin\Desktop\Microsoft Office Word 2003.lnk
2014-09-19 21:34 - 2014-09-17 18:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-09-19 21:34 - 2009-07-14 04:34 - 00000499 _____ () C:\Windows\win.ini
2014-09-19 18:37 - 2013-07-28 12:34 - 00000099 _____ () C:\Users\Public\LMDebug.log
2014-09-19 18:22 - 2013-11-15 17:58 - 00000000 ____D () C:\ProgramData\MFAData
2014-09-19 14:20 - 2011-03-02 15:26 - 00000000 ____D () C:\ProgramData\Sonic
2014-09-19 12:34 - 2014-09-18 11:53 - 00038690 _____ () C:\Users\admin\Downloads\FRST.txt
2014-09-19 12:31 - 2014-09-19 12:31 - 00015169 _____ () C:\Users\admin\Desktop\JRT.txt
2014-09-19 12:26 - 2014-09-19 12:26 - 00000000 ____D () C:\Windows\ERUNT
2014-09-19 12:25 - 2014-09-19 12:25 - 01019328 _____ (Thisisu) C:\Users\admin\Desktop\JRT.exe
2014-09-19 12:22 - 2014-09-19 12:22 - 00001477 _____ () C:\Users\admin\Desktop\AdwCleaner[S2].txt
2014-09-19 12:21 - 2011-03-02 15:08 - 00208872 _____ () C:\Windows\PFRO.log
2014-09-19 12:20 - 2014-02-25 21:11 - 00000000 ____D () C:\AdwCleaner
2014-09-19 12:18 - 2014-09-19 12:18 - 01373475 _____ () C:\Users\admin\Downloads\AdwCleaner_3.310 (2).exe
2014-09-19 12:18 - 2014-09-19 12:17 - 01373475 _____ () C:\Users\admin\Desktop\AdwCleaner_3.310 (1).exe
2014-09-19 12:16 - 2014-09-19 12:16 - 00001156 _____ () C:\Users\admin\Desktop\mbam.txt
2014-09-19 11:50 - 2014-09-12 18:45 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-19 11:49 - 2014-09-12 18:45 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-19 11:49 - 2014-09-12 18:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-19 11:49 - 2014-09-12 18:45 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-19 11:48 - 2014-09-19 11:44 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\admin\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-19 07:42 - 2009-07-14 19:58 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2014-09-19 07:42 - 2009-07-14 19:58 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2014-09-19 07:42 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-18 20:40 - 2014-09-18 20:40 - 00014280 _____ () C:\ComboFix.txt
2014-09-18 20:40 - 2014-09-18 20:15 - 00000000 ____D () C:\Qoobox
2014-09-18 20:38 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-09-18 20:28 - 2014-09-18 20:15 - 00000000 ____D () C:\Windows\erdnt
2014-09-18 20:28 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-09-18 20:15 - 2014-09-18 20:06 - 05578824 ____R (Swearware) C:\Users\admin\Desktop\ComboFix.exe
2014-09-18 17:50 - 2012-12-01 20:47 - 00125656 _____ () C:\Users\Alle vom Petersplatz\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-18 15:02 - 2009-07-14 06:45 - 00461096 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-18 13:11 - 2014-09-18 13:11 - 00483416 _____ () C:\Windows\Minidump\091814-30903-01.dmp
2014-09-18 13:11 - 2011-06-08 20:35 - 465042097 _____ () C:\Windows\MEMORY.DMP
2014-09-18 13:11 - 2011-06-08 20:35 - 00000000 ____D () C:\Windows\Minidump
2014-09-18 12:20 - 2014-09-18 12:19 - 01373475 _____ () C:\Users\admin\Downloads\adwcleaner_3.310.exe
2014-09-18 12:03 - 2014-09-18 12:03 - 00380416 _____ () C:\Users\admin\Downloads\Gmer-19357.exe
2014-09-18 11:54 - 2014-09-18 11:54 - 00027709 _____ () C:\Users\admin\Downloads\Addition.txt
2014-09-18 11:53 - 2014-09-18 11:52 - 02105856 _____ (Farbar) C:\Users\admin\Desktop\FRST64.exe
2014-09-18 11:48 - 2014-09-18 11:47 - 00000472 _____ () C:\Users\admin\Downloads\defogger_disable.log
2014-09-18 11:47 - 2014-09-18 11:47 - 00000000 _____ () C:\Users\admin\defogger_reenable
2014-09-18 11:47 - 2011-04-19 01:21 - 00000000 ____D () C:\Users\admin
2014-09-18 11:44 - 2014-09-18 11:44 - 00050477 _____ () C:\Users\admin\Downloads\Defogger.exe
2014-09-18 10:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-17 19:39 - 2012-12-01 20:47 - 00000000 ____D () C:\Users\Alle vom Petersplatz
2014-09-17 19:37 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Montse
2014-09-17 19:36 - 2014-09-17 18:07 - 00000400 _____ () C:\Windows\ODBC.INI
2014-09-17 19:29 - 2014-09-17 19:29 - 00000000 ____D () C:\Program Files (x86)\MSECache
2014-09-17 19:29 - 2014-09-17 18:04 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-09-17 19:15 - 2014-09-17 19:04 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters (1).exe
2014-09-17 19:04 - 2014-09-17 18:11 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters.exe
2014-09-17 18:05 - 2014-09-17 19:41 - 00002723 _____ () C:\Users\admin\Documents\Microsoft Office PowerPoint 2003.lnk
2014-09-17 18:04 - 2009-07-14 20:18 - 00000000 ____D () C:\Windows\ShellNew
2014-09-17 18:02 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system
2014-09-17 18:01 - 2014-09-17 18:01 - 00000000 ___RD () C:\MSOCache
2014-09-17 17:15 - 2011-05-20 17:09 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-09-17 17:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-09-17 17:12 - 2013-08-15 15:22 - 00000000 ____D () C:\Program Files (x86)\Microsoft Analysis Services
2014-09-17 17:12 - 2009-07-14 07:32 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-09-17 17:10 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\System
2014-09-17 16:35 - 2014-09-17 16:35 - 00000000 ____D () C:\Windows\System32\Tasks\Aufgaben der Ereignisanzeige
2014-09-14 18:36 - 2014-09-14 18:36 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B2461C85-00A7-4359-8C52-5373F570B609}
2014-09-13 20:02 - 2014-09-13 20:02 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{1A5227FF-C0D2-41A0-A43E-CE917E3FDC84}
2014-09-12 19:27 - 2013-11-15 19:00 - 00002177 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-09-12 19:03 - 2012-11-01 21:25 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-12 19:03 - 2012-11-01 21:25 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-12 19:03 - 2012-11-01 21:25 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-11 09:12 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-10 20:57 - 2011-04-19 01:26 - 01594028 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 20:56 - 2013-11-15 19:27 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 20:47 - 2011-04-19 01:52 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 20:35 - 2014-09-10 20:35 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{C6B4E778-CE7A-4FB2-8C63-3385B82C17A3}
2014-09-10 14:00 - 2011-04-19 01:24 - 00000564 _____ () C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job
2014-09-10 13:37 - 2014-09-10 13:37 - 01330264 _____ () C:\Windows\Minidump\091014-36348-01.dmp
2014-09-10 10:34 - 2014-09-10 10:26 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Desktop\Neuer Ordner
2014-09-07 15:03 - 2014-09-07 15:03 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{980D1C5F-F845-481D-92D2-0E86C2E43897}
2014-09-03 08:55 - 2014-03-31 16:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-09-03 08:55 - 2013-11-15 18:24 - 00000983 _____ () C:\Users\Public\Desktop\AVG 2014.lnk
2014-09-01 18:35 - 2014-02-05 16:52 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Scan
2014-09-01 18:34 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Heidi
2014-09-01 18:29 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Martha
2014-09-01 16:56 - 2014-09-01 16:56 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{943031DA-1513-4658-B5EA-BF699E8A8C5A}
2014-08-27 14:27 - 2014-08-27 14:27 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-23 04:07 - 2014-08-27 19:34 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-27 19:34 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-27 19:34 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-21 20:21 - 2014-08-21 20:21 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B697D69D-4825-4CAF-A016-249EA488F193}

Some content of TEMP:
====================
C:\Users\admin\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-16 14:37

==================== End Of Log ============================
         
--- --- ---


Ich hab einen Neustart gemacht, um zu sehen, ob es jetzt besser geht. Dabei wurde automatisch "einer der Datenträger auf Konsistenz überprüft", leider hab ich den Bericht nicht gefunden...

In der Diagnostics-Performance kommen nach dem Start zwei Meldungen:

Ereignis ID-100 ("kritisch")
Code:
ATTFilter
Windows wurde gestartet: 
    Startdauer		:		:	130534ms
    Beeinträchtigung		:	false
         
und Ereignis-ID 101 ("Warnung")
Code:
ATTFilter
Der Start der Anwendung hat länger als erwartet gedauert und dadurch die Leistung des Systemstartprozesses beeinträchtigt: 
    Dateiname		:	explorer.exe
    Anzeigename		:	Windows-Explorer
    Version		:	6.1.7600.16385 (win7_rtm.090713-1255)
    Gesamtzeit		:	2803ms
         
Eigentlich kann ich (gefühlsmäßig) noch keine wesentliche Verbesserung entdecken...

Vielen Dank!
Biggy

Alt 20.09.2014, 17:41   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



Java nd Adobe updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
S2 KMService; C:\Windows\system32\srvany.exe [X]
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Revo Uninstaller - Download - Filepony
damit Chrome deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.google.com/chrome/answer/3296214?hl=de





Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.


Malware ist jetzt weg.


  • Lade Dir bitte Windows Repair - All in one von tweaking.com hier herunter und installiere es.
  • Deaktiviere bitte (wenn möglich) Dein Antivirusprogramm.
  • Bedenke, dass die einzelnen Reparaturen einige Zeit benötigen. Starte keine anderen Anwendungen in dieser Zeit.
  • Starte das Programm und führe die Punkte 1-5 durch. (Siehe Bildanleitung)
  • Achte darauf, dass bei Dir die Häkchen so gesetzt sind wie unter Punkt 4.
  • Setze auch ein Häkchen bei "Restart/Shutdown System" und klicke "Restart System" an bevor Du Punkt 5 durchführst.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.09.2014, 10:51   #11
Biggy
 
Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



So, jetzt hab ich alle diese Dinge gemacht...

Beim Starten sehe ich schon Verbesserungen! Was aber jetzt überhaupt nicht gescheit läuft, ist der IE: Google öffnet sich da überhaupt nicht, "Die Navigation zur Website wird abgebrochen") - um Chrome neu zu installieren hab ich deshalb Firefox runtergeladen, das ging im IE...


Hier das Fixlog
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 12-09-2014
Ran by admin at 2014-09-20 20:11:56 Run:1
Running from C:\Users\admin\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
S2 KMService; C:\Windows\system32\srvany.exe [X]
*****************

KMService => Service deleted successfully.

==== End of Fixlog ====
         
und auch noch ein frisches Frst-log von gerade eben...


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-09-2014
Ran by admin (administrator) on PC-PET on 21-09-2014 11:25:30
Running from C:\Users\admin\Desktop
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgcsrva.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(Broadcom Corp.) C:\Program Files\Broadcom\BPowMon\BPowMon.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
() C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8114720 2009-09-12] (Realtek Semiconductor)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] ()
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2014\avgui.exe [5188112 2014-08-25] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
ShellIconOverlayIdentifiers: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File
ShellIconOverlayIdentifiers: DropboxExt4 -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Alle vom Petersplatz\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.at/
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} -  No File
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138

FireFox:
========
FF ProfilePath: C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default
FF SelectedSearchEngine: AVG Nation Search
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\xixk3r0x.default\searchplugins\nation-secure-search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} [2011-04-19]

Chrome: 
=======
CHR Profile: C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-09-20]
CHR Extension: (Google Docs) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-09-20]
CHR Extension: (Google Drive) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-09-20]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-20]
CHR Extension: (YouTube) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-09-20]
CHR Extension: (Google Search) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-09-20]
CHR Extension: (Google Sheets) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-09-20]
CHR Extension: (Google Wallet) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-09-20]
CHR Extension: (Gmail) - C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-09-20]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3242000 2014-08-25] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [289328 2014-08-25] (AVG Technologies CZ, s.r.o.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 aswKbd; C:\Windows\System32\Drivers\aswKbd.sys [21136 2012-10-31] (AVAST Software)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [152344 2014-06-30] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [244504 2014-07-21] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [190744 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [235800 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [328984 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123672 2014-08-06] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31512 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [269080 2014-06-17] (AVG Technologies CZ, s.r.o.)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-09-19] (Malwarebytes Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-21 10:56 - 2014-09-21 10:56 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-PC-PET-Microsoft-Windows-7-Professional-(64-bit).dat
2014-09-21 10:46 - 2014-09-21 10:46 - 00000000 ____D () C:\RegBackup
2014-09-21 10:31 - 2014-09-21 10:31 - 00003272 ____N () C:\bootsqm.dat
2014-09-20 21:00 - 2014-09-20 21:00 - 00002161 _____ () C:\Users\admin\Desktop\Tweaking.com - Windows Repair (All in One).lnk
2014-09-20 21:00 - 2014-09-20 21:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
2014-09-20 21:00 - 2014-09-20 21:00 - 00000000 ____D () C:\Program Files (x86)\Tweaking.com
2014-09-20 20:57 - 2014-09-20 20:59 - 09700040 _____ () C:\Users\admin\Downloads\tweaking.com_windows_repair_aio_setup.exe
2014-09-20 20:42 - 2014-09-20 20:43 - 00448512 _____ (OldTimer Tools) C:\Users\admin\Downloads\TFC.exe
2014-09-20 20:39 - 2014-09-20 20:39 - 00002249 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-09-20 20:39 - 2014-09-20 20:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-09-20 20:34 - 2014-09-20 20:34 - 00895120 _____ (Google Inc.) C:\Users\admin\Downloads\ChromeSetup(1).exe
2014-09-20 20:32 - 2014-09-20 20:32 - 00001148 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-09-20 20:32 - 2014-09-20 20:32 - 00001136 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-09-20 20:14 - 2014-09-20 20:16 - 10619688 _____ (VS Revo Group ) C:\Users\admin\Downloads\RevoUninProSetup.exe
2014-09-20 20:14 - 2014-09-20 20:14 - 00001266 _____ () C:\Users\admin\Desktop\Revo Uninstaller.lnk
2014-09-20 20:14 - 2014-09-20 20:14 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-09-20 20:12 - 2014-09-20 20:13 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\admin\Downloads\revosetup95.exe
2014-09-20 20:09 - 2014-09-20 20:32 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-09-20 20:09 - 2014-09-20 20:09 - 00002021 _____ () C:\Users\Public\Desktop\Adobe Reader XI.lnk
2014-09-20 20:09 - 2014-09-20 20:09 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-09-20 19:52 - 2014-09-20 19:52 - 00000000 ____D () C:\ProgramData\Oracle
2014-09-20 19:52 - 2014-09-20 19:51 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-09-20 19:51 - 2014-09-20 19:51 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-09-20 19:51 - 2014-09-20 19:51 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-09-20 19:51 - 2014-09-20 19:51 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-09-20 19:51 - 2014-09-20 19:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-20 19:46 - 2014-09-20 19:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
2014-09-20 19:45 - 2014-09-20 19:46 - 00918440 _____ (Oracle Corporation) C:\Users\admin\Downloads\chromeinstall-7u67.exe
2014-09-20 10:35 - 2014-09-21 11:25 - 00013290 _____ () C:\Users\admin\Desktop\FRST.txt
2014-09-20 10:34 - 2014-09-20 10:34 - 00000882 _____ () C:\Users\admin\Desktop\checkup.txt
2014-09-20 10:30 - 2014-09-20 10:30 - 00854417 _____ () C:\Users\admin\Downloads\SecurityCheck.exe
2014-09-20 08:48 - 2014-09-20 08:49 - 02347384 _____ (ESET) C:\Users\admin\Downloads\esetsmartinstaller_deu.exe
2014-09-20 08:42 - 2014-09-20 08:42 - 00000017 _____ () C:\Users\admin\AppData\Local\resmon.resmoncfg
2014-09-19 12:31 - 2014-09-19 12:31 - 00015169 _____ () C:\Users\admin\Desktop\JRT.txt
2014-09-19 12:26 - 2014-09-19 12:26 - 00000000 ____D () C:\Windows\ERUNT
2014-09-19 12:25 - 2014-09-19 12:25 - 01019328 _____ (Thisisu) C:\Users\admin\Desktop\JRT.exe
2014-09-19 12:22 - 2014-09-19 12:22 - 00001477 _____ () C:\Users\admin\Desktop\AdwCleaner[S2].txt
2014-09-19 12:18 - 2014-09-19 12:18 - 01373475 _____ () C:\Users\admin\Downloads\AdwCleaner_3.310 (2).exe
2014-09-19 12:17 - 2014-09-19 12:18 - 01373475 _____ () C:\Users\admin\Desktop\AdwCleaner_3.310 (1).exe
2014-09-19 12:16 - 2014-09-19 12:16 - 00001156 _____ () C:\Users\admin\Desktop\mbam.txt
2014-09-19 11:44 - 2014-09-19 11:48 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\admin\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-18 20:40 - 2014-09-18 20:40 - 00014280 _____ () C:\ComboFix.txt
2014-09-18 20:15 - 2014-09-18 20:40 - 00000000 ____D () C:\Qoobox
2014-09-18 20:15 - 2014-09-18 20:28 - 00000000 ____D () C:\Windows\erdnt
2014-09-18 20:15 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-09-18 20:15 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-09-18 20:15 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-09-18 20:15 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-09-18 20:06 - 2014-09-18 20:15 - 05578824 ____R (Swearware) C:\Users\admin\Desktop\ComboFix.exe
2014-09-18 13:11 - 2014-09-18 13:11 - 00483416 _____ () C:\Windows\Minidump\091814-30903-01.dmp
2014-09-18 12:20 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-09-18 12:19 - 2014-09-18 12:20 - 01373475 _____ () C:\Users\admin\Downloads\adwcleaner_3.310.exe
2014-09-18 12:03 - 2014-09-18 12:03 - 00380416 _____ () C:\Users\admin\Downloads\Gmer-19357.exe
2014-09-18 11:54 - 2014-09-18 11:54 - 00027709 _____ () C:\Users\admin\Downloads\Addition.txt
2014-09-18 11:53 - 2014-09-21 11:25 - 00000000 ____D () C:\FRST
2014-09-18 11:53 - 2014-09-19 12:34 - 00038690 _____ () C:\Users\admin\Downloads\FRST.txt
2014-09-18 11:52 - 2014-09-18 11:53 - 02105856 _____ (Farbar) C:\Users\admin\Desktop\FRST64.exe
2014-09-18 11:47 - 2014-09-18 11:48 - 00000472 _____ () C:\Users\admin\Downloads\defogger_disable.log
2014-09-18 11:47 - 2014-09-18 11:47 - 00000000 _____ () C:\Users\admin\defogger_reenable
2014-09-18 11:44 - 2014-09-18 11:44 - 00050477 _____ () C:\Users\admin\Downloads\Defogger.exe
2014-09-17 19:41 - 2014-09-17 18:05 - 00002723 _____ () C:\Users\admin\Documents\Microsoft Office PowerPoint 2003.lnk
2014-09-17 19:37 - 2014-09-19 21:34 - 00001007 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Excel.lnk
2014-09-17 19:36 - 2014-09-19 21:34 - 00001019 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Word.lnk
2014-09-17 19:29 - 2014-09-17 19:29 - 00000000 ____D () C:\Program Files (x86)\MSECache
2014-09-17 19:04 - 2014-09-17 19:15 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters (1).exe
2014-09-17 18:11 - 2014-09-17 19:04 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters.exe
2014-09-17 18:07 - 2014-09-17 19:36 - 00000400 _____ () C:\Windows\ODBC.INI
2014-09-17 18:05 - 2014-09-19 21:34 - 00002717 _____ () C:\Users\admin\Desktop\Microsoft Office Excel 2003.lnk
2014-09-17 18:05 - 2014-09-19 21:34 - 00002705 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office PowerPoint 2003.lnk
2014-09-17 18:05 - 2014-09-19 21:34 - 00002685 _____ () C:\Users\admin\Desktop\Microsoft Office Word 2003.lnk
2014-09-17 18:05 - 2014-09-19 21:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-09-17 18:04 - 2014-09-21 10:51 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-09-17 18:01 - 2014-09-17 18:01 - 00000000 ___RD () C:\MSOCache
2014-09-17 16:35 - 2014-09-17 16:35 - 00000000 ____D () C:\Windows\System32\Tasks\Aufgaben der Ereignisanzeige
2014-09-14 18:36 - 2014-09-14 18:36 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B2461C85-00A7-4359-8C52-5373F570B609}
2014-09-13 20:02 - 2014-09-13 20:02 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{1A5227FF-C0D2-41A0-A43E-CE917E3FDC84}
2014-09-12 18:45 - 2014-09-19 11:50 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-12 18:45 - 2014-09-19 11:49 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-12 18:45 - 2014-09-19 11:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-12 18:45 - 2014-09-19 11:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-12 18:45 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-12 18:45 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-12 18:45 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-10 20:59 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 20:59 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 20:59 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 20:59 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 20:59 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 20:59 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 20:59 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 20:59 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 20:59 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 20:59 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 20:59 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 20:59 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 20:59 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 20:59 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 20:59 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 20:59 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 20:59 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 20:59 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 20:59 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 20:59 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 20:59 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 20:59 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 20:59 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 20:59 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 20:59 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 20:59 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 20:59 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 20:59 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 20:59 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 20:59 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 20:59 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 20:59 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 20:59 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 20:59 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 20:59 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 20:59 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 20:59 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 20:59 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 20:59 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 20:59 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 20:59 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 20:59 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 20:59 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 20:59 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 20:59 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 20:59 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 20:59 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 20:59 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 20:59 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 20:59 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 20:59 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 20:59 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 20:45 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 20:45 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 20:35 - 2014-09-10 20:35 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{C6B4E778-CE7A-4FB2-8C63-3385B82C17A3}
2014-09-10 19:08 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 19:08 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 19:01 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 19:01 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-10 18:59 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 18:59 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 18:59 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 18:59 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 18:59 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 13:37 - 2014-09-10 13:37 - 01330264 _____ () C:\Windows\Minidump\091014-36348-01.dmp
2014-09-10 10:26 - 2014-09-10 10:34 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Desktop\Neuer Ordner
2014-09-07 15:03 - 2014-09-07 15:03 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{980D1C5F-F845-481D-92D2-0E86C2E43897}
2014-09-01 16:56 - 2014-09-01 16:56 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{943031DA-1513-4658-B5EA-BF699E8A8C5A}
2014-08-27 19:34 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-27 19:34 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-27 19:34 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-27 14:27 - 2014-08-27 14:27 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-21 11:25 - 2014-09-20 10:35 - 00013290 _____ () C:\Users\admin\Desktop\FRST.txt
2014-09-21 11:25 - 2014-09-18 11:53 - 00000000 ____D () C:\FRST
2014-09-21 11:19 - 2013-11-15 18:54 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-21 11:17 - 2009-07-14 19:58 - 00685570 _____ () C:\Windows\system32\perfh007.dat
2014-09-21 11:17 - 2009-07-14 19:58 - 00145402 _____ () C:\Windows\system32\perfc007.dat
2014-09-21 11:17 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-21 11:17 - 2009-07-14 06:45 - 00025424 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-21 11:17 - 2009-07-14 06:45 - 00025424 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-21 11:16 - 2013-11-15 18:54 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-21 11:12 - 2011-03-02 15:08 - 00211098 _____ () C:\Windows\PFRO.log
2014-09-21 11:12 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-21 11:12 - 2009-07-14 06:51 - 00101542 _____ () C:\Windows\setupact.log
2014-09-21 11:12 - 2009-07-14 06:45 - 00461096 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-21 11:11 - 2009-07-14 20:18 - 00000000 ____D () C:\Windows\CSC
2014-09-21 11:07 - 2009-07-14 04:34 - 00000535 _____ () C:\Windows\win.ini
2014-09-21 11:02 - 2009-07-14 07:10 - 01272826 _____ () C:\Windows\WindowsUpdate.log
2014-09-21 11:00 - 2012-11-01 21:25 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-21 10:56 - 2014-09-21 10:56 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-PC-PET-Microsoft-Windows-7-Professional-(64-bit).dat
2014-09-21 10:51 - 2014-09-17 18:04 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-09-21 10:51 - 2013-11-15 18:39 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-09-21 10:51 - 2012-12-01 20:47 - 00000000 ____D () C:\Users\Alle vom Petersplatz
2014-09-21 10:51 - 2011-04-19 01:21 - 00000000 ____D () C:\Users\admin
2014-09-21 10:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-09-21 10:46 - 2014-09-21 10:46 - 00000000 ____D () C:\RegBackup
2014-09-21 10:31 - 2014-09-21 10:31 - 00003272 ____N () C:\bootsqm.dat
2014-09-21 09:16 - 2013-11-15 17:58 - 00000000 ____D () C:\ProgramData\MFAData
2014-09-20 21:00 - 2014-09-20 21:00 - 00002161 _____ () C:\Users\admin\Desktop\Tweaking.com - Windows Repair (All in One).lnk
2014-09-20 21:00 - 2014-09-20 21:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
2014-09-20 21:00 - 2014-09-20 21:00 - 00000000 ____D () C:\Program Files (x86)\Tweaking.com
2014-09-20 20:59 - 2014-09-20 20:57 - 09700040 _____ () C:\Users\admin\Downloads\tweaking.com_windows_repair_aio_setup.exe
2014-09-20 20:43 - 2014-09-20 20:42 - 00448512 _____ (OldTimer Tools) C:\Users\admin\Downloads\TFC.exe
2014-09-20 20:39 - 2014-09-20 20:39 - 00002249 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-09-20 20:39 - 2014-09-20 20:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-09-20 20:34 - 2014-09-20 20:34 - 00895120 _____ (Google Inc.) C:\Users\admin\Downloads\ChromeSetup(1).exe
2014-09-20 20:32 - 2014-09-20 20:32 - 00001148 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-09-20 20:32 - 2014-09-20 20:32 - 00001136 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-09-20 20:32 - 2014-09-20 20:09 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-09-20 20:32 - 2011-04-19 01:30 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-20 20:16 - 2014-09-20 20:14 - 10619688 _____ (VS Revo Group ) C:\Users\admin\Downloads\RevoUninProSetup.exe
2014-09-20 20:14 - 2014-09-20 20:14 - 00001266 _____ () C:\Users\admin\Desktop\Revo Uninstaller.lnk
2014-09-20 20:14 - 2014-09-20 20:14 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-09-20 20:13 - 2014-09-20 20:12 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\admin\Downloads\revosetup95.exe
2014-09-20 20:10 - 2011-05-17 15:39 - 00000000 ____D () C:\Users\admin\AppData\Local\Adobe
2014-09-20 20:09 - 2014-09-20 20:09 - 00002021 _____ () C:\Users\Public\Desktop\Adobe Reader XI.lnk
2014-09-20 20:09 - 2014-09-20 20:09 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-09-20 20:09 - 2011-03-02 15:41 - 00000000 ____D () C:\ProgramData\Adobe
2014-09-20 20:02 - 2011-04-19 01:24 - 00000422 _____ () C:\Windows\Tasks\SystemToolsDailyTest.job
2014-09-20 20:00 - 2011-06-07 14:00 - 00003488 _____ () C:\Windows\System32\Tasks\PCDEventLauncher
2014-09-20 20:00 - 2011-04-19 01:24 - 00003440 _____ () C:\Windows\System32\Tasks\SystemToolsDailyTest
2014-09-20 19:52 - 2014-09-20 19:52 - 00000000 ____D () C:\ProgramData\Oracle
2014-09-20 19:51 - 2014-09-20 19:52 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-09-20 19:51 - 2014-09-20 19:51 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-09-20 19:51 - 2014-09-20 19:51 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-09-20 19:51 - 2014-09-20 19:51 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-09-20 19:51 - 2014-09-20 19:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-20 19:51 - 2011-03-02 15:16 - 00000000 ____D () C:\Program Files (x86)\Java
2014-09-20 19:46 - 2014-09-20 19:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
2014-09-20 19:46 - 2014-09-20 19:45 - 00918440 _____ (Oracle Corporation) C:\Users\admin\Downloads\chromeinstall-7u67.exe
2014-09-20 10:34 - 2014-09-20 10:34 - 00000882 _____ () C:\Users\admin\Desktop\checkup.txt
2014-09-20 10:30 - 2014-09-20 10:30 - 00854417 _____ () C:\Users\admin\Downloads\SecurityCheck.exe
2014-09-20 08:49 - 2014-09-20 08:48 - 02347384 _____ (ESET) C:\Users\admin\Downloads\esetsmartinstaller_deu.exe
2014-09-20 08:42 - 2014-09-20 08:42 - 00000017 _____ () C:\Users\admin\AppData\Local\resmon.resmoncfg
2014-09-20 08:42 - 2011-04-19 01:22 - 00125656 _____ () C:\Users\admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-19 21:34 - 2014-09-17 19:37 - 00001007 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Excel.lnk
2014-09-19 21:34 - 2014-09-17 19:36 - 00001019 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office Word.lnk
2014-09-19 21:34 - 2014-09-17 18:05 - 00002717 _____ () C:\Users\admin\Desktop\Microsoft Office Excel 2003.lnk
2014-09-19 21:34 - 2014-09-17 18:05 - 00002705 _____ () C:\Users\Alle vom Petersplatz\Desktop\Microsoft Office PowerPoint 2003.lnk
2014-09-19 21:34 - 2014-09-17 18:05 - 00002685 _____ () C:\Users\admin\Desktop\Microsoft Office Word 2003.lnk
2014-09-19 21:34 - 2014-09-17 18:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-09-19 18:37 - 2013-07-28 12:34 - 00000099 _____ () C:\Users\Public\LMDebug.log
2014-09-19 14:20 - 2011-03-02 15:26 - 00000000 ____D () C:\ProgramData\Sonic
2014-09-19 12:34 - 2014-09-18 11:53 - 00038690 _____ () C:\Users\admin\Downloads\FRST.txt
2014-09-19 12:31 - 2014-09-19 12:31 - 00015169 _____ () C:\Users\admin\Desktop\JRT.txt
2014-09-19 12:26 - 2014-09-19 12:26 - 00000000 ____D () C:\Windows\ERUNT
2014-09-19 12:25 - 2014-09-19 12:25 - 01019328 _____ (Thisisu) C:\Users\admin\Desktop\JRT.exe
2014-09-19 12:22 - 2014-09-19 12:22 - 00001477 _____ () C:\Users\admin\Desktop\AdwCleaner[S2].txt
2014-09-19 12:20 - 2014-02-25 21:11 - 00000000 ____D () C:\AdwCleaner
2014-09-19 12:18 - 2014-09-19 12:18 - 01373475 _____ () C:\Users\admin\Downloads\AdwCleaner_3.310 (2).exe
2014-09-19 12:18 - 2014-09-19 12:17 - 01373475 _____ () C:\Users\admin\Desktop\AdwCleaner_3.310 (1).exe
2014-09-19 12:16 - 2014-09-19 12:16 - 00001156 _____ () C:\Users\admin\Desktop\mbam.txt
2014-09-19 11:50 - 2014-09-12 18:45 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-19 11:49 - 2014-09-12 18:45 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-19 11:49 - 2014-09-12 18:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-19 11:49 - 2014-09-12 18:45 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-19 11:48 - 2014-09-19 11:44 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\admin\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-18 20:40 - 2014-09-18 20:40 - 00014280 _____ () C:\ComboFix.txt
2014-09-18 20:40 - 2014-09-18 20:15 - 00000000 ____D () C:\Qoobox
2014-09-18 20:38 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-09-18 20:28 - 2014-09-18 20:15 - 00000000 ____D () C:\Windows\erdnt
2014-09-18 20:28 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-09-18 20:15 - 2014-09-18 20:06 - 05578824 ____R (Swearware) C:\Users\admin\Desktop\ComboFix.exe
2014-09-18 17:50 - 2012-12-01 20:47 - 00125656 _____ () C:\Users\Alle vom Petersplatz\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-18 13:11 - 2014-09-18 13:11 - 00483416 _____ () C:\Windows\Minidump\091814-30903-01.dmp
2014-09-18 13:11 - 2011-06-08 20:35 - 465042097 _____ () C:\Windows\MEMORY.DMP
2014-09-18 13:11 - 2011-06-08 20:35 - 00000000 ____D () C:\Windows\Minidump
2014-09-18 12:20 - 2014-09-18 12:19 - 01373475 _____ () C:\Users\admin\Downloads\adwcleaner_3.310.exe
2014-09-18 12:03 - 2014-09-18 12:03 - 00380416 _____ () C:\Users\admin\Downloads\Gmer-19357.exe
2014-09-18 11:54 - 2014-09-18 11:54 - 00027709 _____ () C:\Users\admin\Downloads\Addition.txt
2014-09-18 11:53 - 2014-09-18 11:52 - 02105856 _____ (Farbar) C:\Users\admin\Desktop\FRST64.exe
2014-09-18 11:48 - 2014-09-18 11:47 - 00000472 _____ () C:\Users\admin\Downloads\defogger_disable.log
2014-09-18 11:47 - 2014-09-18 11:47 - 00000000 _____ () C:\Users\admin\defogger_reenable
2014-09-18 11:44 - 2014-09-18 11:44 - 00050477 _____ () C:\Users\admin\Downloads\Defogger.exe
2014-09-18 10:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-17 19:37 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Montse
2014-09-17 19:36 - 2014-09-17 18:07 - 00000400 _____ () C:\Windows\ODBC.INI
2014-09-17 19:29 - 2014-09-17 19:29 - 00000000 ____D () C:\Program Files (x86)\MSECache
2014-09-17 19:15 - 2014-09-17 19:04 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters (1).exe
2014-09-17 19:04 - 2014-09-17 18:11 - 39074536 _____ (Microsoft Corporation) C:\Users\admin\Downloads\FileFormatConverters.exe
2014-09-17 18:05 - 2014-09-17 19:41 - 00002723 _____ () C:\Users\admin\Documents\Microsoft Office PowerPoint 2003.lnk
2014-09-17 18:04 - 2009-07-14 20:18 - 00000000 ____D () C:\Windows\ShellNew
2014-09-17 18:02 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system
2014-09-17 18:01 - 2014-09-17 18:01 - 00000000 ___RD () C:\MSOCache
2014-09-17 17:15 - 2011-05-20 17:09 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-09-17 17:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-09-17 17:12 - 2013-08-15 15:22 - 00000000 ____D () C:\Program Files (x86)\Microsoft Analysis Services
2014-09-17 17:12 - 2009-07-14 07:32 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-09-17 17:10 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\System
2014-09-17 16:35 - 2014-09-17 16:35 - 00000000 ____D () C:\Windows\System32\Tasks\Aufgaben der Ereignisanzeige
2014-09-14 18:36 - 2014-09-14 18:36 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{B2461C85-00A7-4359-8C52-5373F570B609}
2014-09-13 20:02 - 2014-09-13 20:02 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{1A5227FF-C0D2-41A0-A43E-CE917E3FDC84}
2014-09-12 19:03 - 2012-11-01 21:25 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-12 19:03 - 2012-11-01 21:25 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-12 19:03 - 2012-11-01 21:25 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-11 09:12 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-10 20:57 - 2011-04-19 01:26 - 01594028 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 20:56 - 2013-11-15 19:27 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 20:47 - 2011-04-19 01:52 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 20:35 - 2014-09-10 20:35 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{C6B4E778-CE7A-4FB2-8C63-3385B82C17A3}
2014-09-10 14:00 - 2011-04-19 01:24 - 00000564 _____ () C:\Windows\Tasks\PCDoctorBackgroundMonitorTask.job
2014-09-10 13:37 - 2014-09-10 13:37 - 01330264 _____ () C:\Windows\Minidump\091014-36348-01.dmp
2014-09-10 10:34 - 2014-09-10 10:26 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Desktop\Neuer Ordner
2014-09-07 15:03 - 2014-09-07 15:03 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{980D1C5F-F845-481D-92D2-0E86C2E43897}
2014-09-03 08:55 - 2014-03-31 16:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-09-03 08:55 - 2013-11-15 18:24 - 00000983 _____ () C:\Users\Public\Desktop\AVG 2014.lnk
2014-09-01 18:35 - 2014-02-05 16:52 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Scan
2014-09-01 18:34 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Heidi
2014-09-01 18:29 - 2013-11-15 19:24 - 00000000 ____D () C:\Users\Alle vom Petersplatz\Documents\Martha
2014-09-01 16:56 - 2014-09-01 16:56 - 00000000 ____D () C:\Users\Alle vom Petersplatz\AppData\Local\{943031DA-1513-4658-B5EA-BF699E8A8C5A}
2014-08-27 14:27 - 2014-08-27 14:27 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-23 04:07 - 2014-08-27 19:34 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-27 19:34 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-27 19:34 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-16 14:37

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Vielen Dank!
Biggy

Alt 22.09.2014, 07:37   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



IE einmal komplett zurücksetzen. Sonst noch probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.09.2014, 08:54   #13
Biggy
 
Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



IE zurückgesetzt, alles bestens!
Überhaupt alles wieder in Ordnung! 1000 Dank!

Spende an Trojaner-Board kommt postwendend, vielen Dank für Eure tolle Arbeit!

FG Biggy

Alt 22.09.2014, 16:22   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.09.2014, 17:11   #15
Biggy
 
Windows-Diagnostics-Performance Ereignis-ID 100 - Standard

Windows-Diagnostics-Performance Ereignis-ID 100



So, alles erledigt!
Vielen Dank, es ist jetzt wirklich alles wieder OK! Spende ist schon unterwegs ;-)
Und ich werd mir die "dont´s" zu Herzen nehmen!!

Herzliche Grüße
Biggy

Geändert von Biggy (22.09.2014 um 17:30 Uhr)

Antwort

Themen zu Windows-Diagnostics-Performance Ereignis-ID 100
antivirus, betriebssystem windows 7, browser, computer, desktop, error, failed, firefox, flash player, google, helper, homepage, iexplore.exe, internet explorer, langsames booten, langsames internet, mozilla, problem, programm, prozessor, realtek, registrierungsdatenbank, registry, security, sehr geholfen, software, starten, svchost.exe, updates, windows



Ähnliche Themen: Windows-Diagnostics-Performance Ereignis-ID 100


  1. Windows 7: Keine Windowsdienste / alte Windowsoberfläche / fehlerhafte Performance
    Log-Analyse und Auswertung - 06.07.2015 (10)
  2. Windows-Diagnostics-Performance Ereignis-ID 100
    Alles rund um Windows - 19.09.2014 (13)
  3. Ereignis div. Fehlermeldungen
    Plagegeister aller Art und deren Bekämpfung - 11.07.2014 (1)
  4. Langsames hochfahren und schlechte Performance Windows 7
    Plagegeister aller Art und deren Bekämpfung - 24.11.2013 (11)
  5. Windows XP - "Iminent" breitet sich aus, Performance miserabel
    Log-Analyse und Auswertung - 16.09.2013 (10)
  6. Mehrere Sicherheitslücken in HPs Server-Verwaltung Insight Diagnostics
    Nachrichten - 11.06.2013 (0)
  7. Performance und Sicherheit: Der Heap Manager unter Windows 8
    Nachrichten - 20.12.2012 (0)
  8. MBAM findet Spyware.Banker.Gen+Adware.Agent (Abstürze, Ereignis: StarOpen fehlt)
    Plagegeister aller Art und deren Bekämpfung - 31.07.2012 (7)
  9. Windows Sleek Performance entfernen
    Anleitungen, FAQs & Links - 08.05.2012 (2)
  10. Windows Performance Adviser entfernen
    Anleitungen, FAQs & Links - 23.04.2012 (2)
  11. Windows Performance Advisor entfernen
    Anleitungen, FAQs & Links - 22.04.2012 (2)
  12. Kritischer Fehler, Ereignis 41: Kernel-Power
    Log-Analyse und Auswertung - 07.03.2012 (1)
  13. Windows Diagnostics noch immer auf dem Desktop
    Plagegeister aller Art und deren Bekämpfung - 30.03.2011 (21)
  14. Windows Diagnostics lässt Laufwerk C verschwinden
    Plagegeister aller Art und deren Bekämpfung - 14.03.2011 (1)
  15. Windows Performance Manager entfernen
    Anleitungen, FAQs & Links - 02.03.2011 (2)
  16. W32 Ramnit mit Performance Problemen bei Windows XP
    Plagegeister aller Art und deren Bekämpfung - 30.08.2010 (1)
  17. seltsames Ereignis bei MSN Hotmail
    Plagegeister aller Art und deren Bekämpfung - 07.11.2007 (3)

Zum Thema Windows-Diagnostics-Performance Ereignis-ID 100 - Ich eröffne hier also ein neues Thema mit meinem Problem: Der PC ist ein Dell Vostro 230 mit Pentium Dual-Core Prozessor, mit Betriebssystem Windows 7 Professional (64-bit), Updates an sich - Windows-Diagnostics-Performance Ereignis-ID 100...
Archiv
Du betrachtest: Windows-Diagnostics-Performance Ereignis-ID 100 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.