Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: verdächtigen ZIP-Anhang geöffnet

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 02.10.2014, 08:44   #1
Annemarie3
 
Windows 7: verdächtigen ZIP-Anhang geöffnet - Standard

Windows 7: verdächtigen ZIP-Anhang geöffnet



Hallo Trojaner Board,

ich habe gestern eine E-Mail von einem angeblichen Rechtsanwalt bekommen, dass ich eine Rechnung nicht beglichen haben solle und deshalb den ZIP-Anhang geöffnet. Da passierte aber nichts. Nun bin ich mir nicht sicher, ob mein Computer dadurch befallen ist. Könntet Ihr mir dabei helfen?

Die Scans aus der Anleitung habe ich bereits durchgeführt. Vielen Dank schonmal!


Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 08:57 on 02/10/2014 (Maria)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 01-10-2014 01
Ran by Maria (administrator) on MARIA-PC on 02-10-2014 09:02:16
Running from D:\Marias Dateien\Download Files
Loaded Profile: Maria (Available profiles: Maria)
Platform: Microsoft Windows 7 Professional  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX86\officeclicktorun.exe
(Foxit Software Inc.) D:\Programme\FOXIT READER\Foxit Cloud\FCUpdateService.exe
(Symantec Corporation) C:\Program Files\Norton Internet Security\Engine\21.6.0.32\nis.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Symantec Corporation) C:\Program Files\Norton Internet Security\Engine\21.6.0.32\nis.exe
(Geek Software GmbH) D:\Programme\PDF24\pdf24.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [PDFPrint] => D:\Programme\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKU\S-1-5-21-2381908235-3976083297-4211441690-1000\...\MountPoints2: {54d41e82-727e-11e0-b374-00247eb394c8} - H:\autorun.exe
HKU\S-1-5-21-2381908235-3976083297-4211441690-1000\...\MountPoints2: {ff0172fc-f562-11e0-8ebe-00247eb394c8} - G:\LaunchU3.exe -a
Startup: C:\Users\Maria\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [Symbol-Overlay-Steuerprogramm fE AutoCAD Digitale Signaturen] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: Internet Explorer proxy is enabled.
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {3C7A4496-818A-4C26-85D9-132DDBE08A23} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=827316&p={searchTerms}
SearchScopes: HKCU - {AFBCB7E0-F91A-4951-9F31-58FEE57A25C4} URL = hxxp://int.search-results.com/web?q={SEARCHTERMS}&o=APN10506&l=dis&prt=NIS&chn=retail&geo=DE&ver=19&gct=kwd&qsrc=2869
SearchScopes: HKCU - {B7E6105E-76ED-439D-9400-699361A53A44} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=crm&q={searchTerms}&locale=de_DE&apn_ptnrs=U3&apn_dtid=OSJ000YYDE&apn_uid=EBE9C9F8-8E4D-43D7-BA7A-6D2DE17D138F&apn_sauid=489B7999-43B0-4F15-8920-361243DC6140
BHO: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> D:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO: DivX HiQ -> {593DDEC6-7468-4cdd-90E1-42DADAA222E9} -> D:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files\Norton Internet Security\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files\Norton Internet Security\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 8.8.8.8 208.67.220.220

FireFox:
========
FF ProfilePath: C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 -> D:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> D:\Programme\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files\Foxit Software\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Foxit Software\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> D:\PROGRAMME\FOXIT READER\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> D:\Programme\VLC\npvlc.dll (VideoLAN)
FF SearchPlugin: C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\searchplugins\google-maps.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: NoScript - C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2011-04-29]
FF Extension: Adblock Plus - C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-04-29]
FF Extension: BetterPrivacy - C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2011-04-29]
FF HKLM\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_21.1.1.7\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_21.1.1.7\coFFPlgn [2014-10-02]
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - D:\Programme\DivX\DivX Plus Web Player\firefox\html5video
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - D:\Programme\DivX\DivX Plus Web Player\firefox\html5video [2011-04-29]
FF HKLM\...\Firefox\Extensions: [{6904342A-8307-11DF-A508-4AE2DFD72085}] - D:\Programme\DivX\DivX Plus Web Player\firefox\wpa
FF Extension: DivX HiQ - D:\Programme\DivX\DivX Plus Web Player\firefox\wpa [2011-04-29]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [fnjbmmemklcjgepojigaapkoodmkgbae] - D:\Programme\DivX\DivX Plus Web Player\google_chrome\wpa\wpa.crx [2011-02-08]
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files\Norton Internet Security\Engine\21.6.0.32\Exts\Chrome.crx [2014-09-28]
CHR HKLM\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - D:\Programme\DivX\DivX Plus Web Player\google_chrome\html5video\html5video.crx [2011-02-08]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX86\OfficeClickToRun.exe [1664176 2014-08-11] (Microsoft Corporation)
S3 FLEXnet Licensing Service; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [1044816 2013-01-30] (Flexera Software, Inc.)
R2 FoxitCloudUpdateService; D:\PROGRAMME\FOXIT READER\Foxit Cloud\FCUpdateService.exe [242912 2014-09-11] (Foxit Software Inc.)
R2 NIS; C:\Program Files\Norton Internet Security\Engine\21.6.0.32\NIS.exe [276376 2014-09-21] (Symantec Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 BHDrvx86; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\BASHDefs\20140912.003\BHDrvx86.sys [1137368 2014-09-13] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NIS\1506000.020\ccSetx86.sys [127064 2013-09-26] (Symantec Corporation)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [243128 2013-10-31] (Disc Soft Ltd)
R1 eeCtrl; C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys [378672 2014-09-09] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [111408 2014-09-09] (Symantec Corporation)
R1 IDSVix86; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\IPSDefs\20140930.003\IDSvix86.sys [476888 2014-08-28] (Symantec Corporation)
R3 NAVENG; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\VirusDefs\20141001.002\NAVENG.SYS [95704 2014-08-21] (Symantec Corporation)
R3 NAVEX15; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\VirusDefs\20141001.002\NAVEX15.SYS [1636696 2014-08-21] (Symantec Corporation)
R3 SRTSP; C:\Windows\System32\Drivers\NIS\1506000.020\SRTSP.SYS [664792 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NIS\1506000.020\SRTSPX.SYS [32984 2014-08-26] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NIS\1506000.020\SYMDS.SYS [367704 2013-09-10] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NIS\1506000.020\SYMEFA.SYS [936152 2014-03-04] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT.SYS [142936 2014-03-02] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NIS\1506000.020\Ironx86.SYS [209624 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NIS\1506000.020\SYMNETS.SYS [447704 2014-02-18] (Symantec Corporation)
S3 U2SG54HP; C:\Windows\System32\DRIVERS\U2SG54HP.sys [261176 2007-03-28] (Ralink Technology Inc.)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva-6.sys [43376 2013-10-10] (Cisco Systems, Inc.)

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-02 09:02 - 2014-10-02 09:02 - 00000000 ____D () C:\FRST
2014-10-02 01:03 - 2011-05-13 12:16 - 00493056 _____ ( datenhaus GmbH) C:\Windows\system32\dhRichClient3.dll
2014-10-02 01:03 - 2011-03-25 20:42 - 00338432 _____ () C:\Windows\system32\sqlite36_engine.dll
2014-10-02 01:02 - 2014-10-02 01:02 - 00443744 _____ () C:\Users\Maria\Downloads\keyfinder_2.0.10.10.zip
2014-10-02 00:30 - 2014-10-02 00:30 - 00000148 _____ () C:\Users\Maria\defogger_reenable
2014-10-01 18:13 - 2014-10-01 18:13 - 00000000 ____D () C:\Users\Maria\Desktop\Bioprak
2014-10-01 15:17 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-09-29 21:32 - 2014-09-29 21:32 - 00000000 ___RD () C:\Program Files\Skype
2014-09-29 21:32 - 2014-09-29 21:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-09-29 21:32 - 2014-09-29 21:32 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-09-29 11:41 - 2014-09-29 11:41 - 00000000 ____D () C:\Users\Public\Foxit Software
2014-09-29 11:41 - 2014-09-29 11:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit Reader
2014-09-28 21:38 - 2014-09-28 21:38 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2014-09-28 21:31 - 2014-09-28 21:31 - 03675824 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerInstaller.exe
2014-09-28 21:10 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-10 15:16 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 15:16 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 15:16 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 15:16 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 15:16 - 2014-08-18 23:57 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 15:16 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 15:16 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 15:16 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 15:16 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 15:16 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 15:16 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 15:16 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 15:16 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 15:16 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 15:16 - 2014-08-18 23:36 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 15:16 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 15:16 - 2014-08-18 23:30 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 15:16 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 15:16 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 15:16 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 15:16 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 15:16 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 15:16 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 15:16 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 15:16 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 15:16 - 2014-08-18 23:08 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 15:16 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 15:16 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 15:16 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 15:16 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 15:15 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 14:43 - 2014-09-05 03:52 - 00445952 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 14:43 - 2014-09-05 03:47 - 00302592 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 14:43 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 14:43 - 2014-07-07 03:40 - 01059840 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 14:43 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 14:43 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-05 09:15 - 2014-09-05 09:15 - 00000000 ____D () C:\Users\Maria\AppData\Roaming\Abelssoft
2014-09-05 09:14 - 2014-09-05 09:15 - 00000000 ____D () C:\Users\Maria\AppData\Local\Abelssoft
2014-09-05 09:14 - 2014-09-05 09:14 - 00000000 ____D () C:\ProgramData\XDMessagingv4
2014-09-05 00:03 - 2014-10-01 15:39 - 00000000 ____D () C:\Users\Maria\Desktop\Ordner

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-02 09:03 - 2009-07-14 06:34 - 00028096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-02 09:03 - 2009-07-14 06:34 - 00028096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-02 08:59 - 2011-04-29 16:09 - 01786791 _____ () C:\Windows\WindowsUpdate.log
2014-10-02 08:55 - 2011-06-09 11:14 - 00001092 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-02 08:55 - 2009-07-14 06:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-02 08:55 - 2009-07-14 06:39 - 00235437 _____ () C:\Windows\setupact.log
2014-10-02 02:03 - 2011-04-29 16:17 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-02 01:55 - 2011-06-09 11:14 - 00001096 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-02 01:31 - 2013-01-06 00:40 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-02 00:30 - 2011-04-29 16:13 - 00000000 ____D () C:\Users\Maria
2014-10-01 19:28 - 2011-04-29 19:28 - 00000240 _____ () C:\Windows\Tasks\Epson Printer Software Downloader.job
2014-10-01 08:24 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\LogFiles
2014-09-29 23:19 - 2013-02-14 17:25 - 00000000 ____D () C:\Users\Maria\AppData\Roaming\Skype
2014-09-29 21:32 - 2014-03-17 13:29 - 00002505 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-09-29 21:32 - 2013-02-14 17:25 - 00000000 ____D () C:\ProgramData\Skype
2014-09-29 11:41 - 2009-07-14 04:37 - 00000000 ___RD () C:\Users\Public
2014-09-29 09:18 - 2014-03-03 09:53 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security
2014-09-29 09:18 - 2013-01-05 22:31 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
2014-09-29 09:18 - 2011-04-29 18:33 - 00163536 _____ () C:\Windows\PFRO.log
2014-09-29 09:18 - 2011-04-29 18:11 - 00000000 ____D () C:\Windows\system32\Drivers\NIS
2014-09-28 22:26 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-09-28 21:31 - 2013-01-06 00:40 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-09-28 21:31 - 2013-01-06 00:40 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-09-28 21:28 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\de-DE
2014-09-28 21:19 - 2013-12-24 21:52 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-09-14 23:11 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\rescache
2014-09-10 15:15 - 2013-08-14 15:53 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 14:58 - 2011-05-01 18:03 - 98758480 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 14:55 - 2014-05-06 16:53 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-08 21:00 - 2011-04-29 21:25 - 00123832 _____ () C:\Users\Maria\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-06 10:53 - 2009-07-14 06:33 - 00468424 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-05 09:15 - 2013-10-12 14:11 - 00001129 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-09-04 16:00 - 2011-10-02 11:30 - 00000000 ____D () C:\Users\Maria\AppData\Local\CrashDumps

Some content of TEMP:
====================
C:\Users\Maria\AppData\Local\Temp\AcDeltree.exe
C:\Users\Maria\AppData\Local\Temp\Checkupdate.exe
C:\Users\Maria\AppData\Local\Temp\CountInstallation.exe
C:\Users\Maria\AppData\Local\Temp\DTLite4471-0333.exe
C:\Users\Maria\AppData\Local\Temp\DTLite4481-0347.exe
C:\Users\Maria\AppData\Local\Temp\Foxit PhantomPDF Updater.exe
C:\Users\Maria\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Maria\AppData\Local\Temp\Foxit Updater.exe
C:\Users\Maria\AppData\Local\Temp\gcapi_dll.dll
C:\Users\Maria\AppData\Local\Temp\gtapi_signed.dll
C:\Users\Maria\AppData\Local\Temp\jre-7u11-windows-i586-iftw.exe
C:\Users\Maria\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\Maria\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\Maria\AppData\Local\Temp\jre-7u21-windows-i586-iftw.exe
C:\Users\Maria\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\Maria\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Maria\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Maria\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\Maria\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
C:\Users\Maria\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\Maria\AppData\Local\Temp\OfficeSetup.exe
C:\Users\Maria\AppData\Local\Temp\pdf24-creator-update.exe
C:\Users\Maria\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Maria\AppData\Local\Temp\_unps.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-14 23:03

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 01-10-2014 01
Ran by Maria at 2014-10-02 09:03:50
Running from D:\Marias Dateien\Download Files
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Norton Internet Security (Disabled - Up to date) {D87FA2C0-F526-77B1-D6EC-0EDF3936CEDB}
AS: Norton Internet Security (Enabled - Up to date) {631E4324-D31C-783F-EC5C-35AD42B18466}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Norton Internet Security (Enabled) {E04423E5-BF49-76E9-FDB3-A7EAC7E589A0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
AuthenTec TrueSuite (HKLM\...\{E6C44758-FF49-47D1-8182-65E3818ACE23}) (Version: 2.0.0.57 - AuthenTec, Inc.)
Autodesk Material Library 2013 (HKLM\...\{117EBEEB-5DB0-43C8-9FD6-DD583DB152DD}) (Version: 3.0.13 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2013 (HKLM\...\{606E12B9-641F-4644-A22A-FF38AE980AFD}) (Version: 3.0.13 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2013 (HKLM\...\{27C6C0A2-2EC9-4FEA-BE2B-659EAAC2C68C}) (Version: 3.0.13 - Autodesk)
Autodesk Material Library Medium Resolution Image Library 2013 (HKLM\...\{58760EEC-8B6A-43F4-81AA-696E381DFADD}) (Version: 3.0.13 - Autodesk)
Autodesk Revit 2013 (HKLM\...\Autodesk Revit 2013) (Version: 12.02.21203 - Autodesk)
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.0.3717 - CDBurnerXP)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 4.48.1.0347 - Disc Soft Ltd)
Derive 6 (HKLM\...\Derive 6) (Version: 6.0 - Texas Instruments Incorporated)
DivX-Setup (HKLM\...\DivX Setup.divx.com) (Version: 2.5.0.8 - DivX, LLC)
EPSON BX610FW Series Printer Uninstall (HKLM\...\EPSON BX610FW Series) (Version:  - SEIKO EPSON Corporation)
Epson Easy Photo Print 2 (HKLM\...\{87C2248A-C7DD-49ED-9BCD-B312A9D0819E}) (Version: 2.1.0.0 - SEIKO EPSON CORPORATION)
Epson FAX Utility (HKLM\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.00.000 - SEIKO EPSON CORPORATION)
Epson PC-FAX Driver (HKLM\...\EPSON PC-FAX Driver 2) (Version:  - )
Epson Printer Software Downloader (HKLM\...\Epson Printer Software Downloader) (Version:  - )
Epson Printer Software Downloader (Version: 2.0.0 - SEIKO EPSON CORPORATION) Hidden
EPSON Scan (HKLM\...\EPSON Scanner) (Version:  - )
Epson Stylus Office BX610FW_Office TX610FW_SX610FW Handbuch (HKLM\...\Epson Stylus Office BX610FW_Office TX610FW_SX610FW Benutzerhandbuch) (Version:  - )
EpsonNet Print (HKLM\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4i - SEIKO EPSON CORPORATION)
EpsonNet Setup (HKLM\...\{FFFAE01B-466F-4C07-9821-A94FD753BDDA}) (Version: 3.1a - SEIKO EPSON CORPORATION)
EVEREST Ultimate Edition v5.50 (HKLM\...\EVEREST Ultimate Edition_is1) (Version: 5.50 - Lavalys, Inc.)
FARO LS 1.1.406.58 (HKLM\...\{951B0F30-9F1A-4BF6-B3DA-99EB0E917B1C}) (Version: 4.6.58.2 - FARO Scanner Production)
FARO LS 1.1.408.2 (HKLM\...\{91221AAC-F2A0-4028-8016-C7DAF63CB6CC}) (Version: 4.8.2.25521 - FARO Scanner Production)
FARO LS 4.8.2.25521 (HKLM\...\FARO LS_is1) (Version:  - FARO Technologies)
Foxit Cloud (HKLM\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 2.1.32.905 - Foxit Software Inc.)
Foxit PhantomPDF Standard (HKLM\...\{A652C696-8733-4681-820C-95465A19512B}) (Version: 6.2.1.618 - Foxit Corporation)
Foxit Reader (HKLM\...\Foxit Reader_is1) (Version: 7.0.3.916 - Foxit Software Inc.)
Google Earth (HKLM\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (Version: 1.3.24.15 - Google Inc.) Hidden
GPL Ghostscript 8.71 (HKLM\...\GPL Ghostscript 8.71) (Version:  - )
GSview 5.0 (HKLM\...\GSview 5.0) (Version: 5.0 - Ghostgum Software Pty Ltd)
JabRef 2.9.2 (HKLM\...\JabRef 2.9.2) (Version: 2.9.2 - JabRef Team)
Java 7 Update 67 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (Version: 2.1.67.1 - Oracle, Inc.) Hidden
Malwarebytes Anti-Malware Version 1.70.0.1100 (HKLM\...\Malwarebytes' Anti-Malware_is1) (Version: 1.70.0.1100 - Malwarebytes Corporation)
MATLAB R2009b (HKLM\...\MatlabR2009b) (Version: 7.9 - The MathWorks, Inc.)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft IntelliPoint 8.1 (HKLM\...\Microsoft IntelliPoint 8.1) (Version: 8.15.406.0 - Microsoft)
Microsoft IntelliPoint 8.1 (Version: 8.15.406.0 - Microsoft) Hidden
Microsoft IntelliType Pro 8.1 (HKLM\...\Microsoft IntelliType Pro 8.1) (Version: 8.15.406.0 - Microsoft)
Microsoft IntelliType Pro 8.1 (Version: 8.15.406.0 - Microsoft) Hidden
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 15.0.4649.1003 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SkyDrive (HKCU\...\SkyDriveSetup.exe) (Version: 17.0.2015.0811 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 x86 ATL Runtime 9.0.30729 (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x86 CRT Runtime 9.0.30729 (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x86 MFC Runtime 9.0.30729 (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x86 OpenMP Runtime 9.0.30729 (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
MiKTeX 2.9 (HKCU\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
Mozilla Firefox 32.0.3 (x86 de) (HKLM\...\Mozilla Firefox 32.0.3 (x86 de)) (Version: 32.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 32.0 - Mozilla)
Mozilla Thunderbird 17.0 (x86 de) (HKLM\...\Mozilla Thunderbird 17.0 (x86 de)) (Version: 17.0 - Mozilla)
Mozilla Thunderbird 24.6.0 (x86 de) (HKCU\...\Mozilla Thunderbird 24.6.0 (x86 de)) (Version: 24.6.0 - Mozilla)
Nokia Connectivity Cable Driver (HKLM\...\{BC4AE628-81A4-4FC6-863A-7A9BA2E2531F}) (Version: 7.1.32.69 - )
Norton Internet Security (HKLM\...\NIS) (Version: 21.6.0.32 - Symantec Corporation)
Office 15 Click-to-Run Extensibility Component (Version: 15.0.4649.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4649.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (Version: 15.0.4649.1003 - Microsoft Corporation) Hidden
OpenOffice.org 3.3 (HKLM\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
PDF24 Creator 5.2.0 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Revit 2013 (Version: 12.02.21203 - Autodesk) Hidden
Revit 2013 Language Pack - Deutsch (Version: 12.02.21203 - Autodesk) Hidden
Skype™ 6.20 (HKLM\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
Texmaker (HKLM\...\Texmaker) (Version:  - )
VBA (2627.01) (Version: 6.03.00.9402 - Microsoft Corporation) Hidden
VBA (2701.01) (Version: 6.03.00.9402 - Microsoft Corporation) Hidden
VC80CRTRedist - 8.0.50727.4053 (Version: 1.1.0 - DivX, Inc) Hidden
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
VLC media player 2.0.5 (HKLM\...\VLC media player) (Version: 2.0.5 - VideoLAN)
WinRAR 4.00 (32-Bit) (HKLM\...\WinRAR archiver) (Version: 4.00.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{083C82AE-568E-45dd-A92C-01422CA45760}\InprocServer32 -> D:\Programme\AutoCAD2013\Revit 2013\Program\APIContext.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{6D7AE628-FF41-4CD3-91DD-34825BB1A251}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2012 - Deutsch\acad.exe /Automation No File
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{7B37E4E2-C62F-4914-9620-8FB5062718CC}\localserver32 -> C:\Users\Maria\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Maria\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\SkyDriveShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{AB807329-7324-431B-8B36-DBD581F56E0B}\localserver32 -> C:\Users\Maria\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{B77E471C-FBF3-4CB5-880F-D7528AD4B349}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2012 - Deutsch\acad.exe /Automation No File
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Maria\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\SkyDriveShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{C92FB640-AD4D-498A-9979-A51A2540C977}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2012 - Deutsch\acad.exe /Automation No File
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Maria\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\SkyDriveShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{D70E31AD-2614-49F2-B0FC-ACA781D81F3E}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2012 - Deutsch\acad.exe No File
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2012 - Deutsch\acadficn.dll No File
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Maria\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\SkyDriveShell.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2381908235-3976083297-4211441690-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Maria\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\FileSyncApi.dll (Microsoft Corporation)

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:04 - 2014-08-18 23:27 - 00000830 ____A C:\Windows\system32\Drivers\etc\hosts



==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {012376F7-3C0A-496F-887D-5E203E8B609E} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX86\OfficeC2RClient.exe [2014-08-11] (Microsoft Corporation)
Task: {16CBFA6D-C412-46BF-8CAF-0263E64FF370} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => C:\Program Files\Microsoft IntelliPoint\IPoint.exe [2011-04-13] (Microsoft Corporation)
Task: {1E085761-CE39-428F-928E-F14881DF4D2D} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-28] (Adobe Systems Incorporated)
Task: {2293DC27-656B-45D2-A447-64B09D707CFA} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files\Norton Internet Security\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {32C47856-CE34-4B67-BE71-B9824ED98BA7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2011-06-09] (Google Inc.)
Task: {86556EE0-4C46-4EE0-9D5A-C801480228A4} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files\Ask.com\UpdateTask.exe <==== ATTENTION
Task: {A185CC6F-775D-4398-96D1-33347C69E5C4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2011-06-09] (Google Inc.)
Task: {A7302FA6-8950-4425-9285-5B2A5894AFA6} - System32\Tasks\Microsoft_Hardware_Launch_IType_exe => C:\Program Files\Microsoft IntelliType Pro\IType.exe [2011-04-13] (Microsoft Corporation)
Task: {AC53E80A-12B8-4968-A344-938AE5914F61} - System32\Tasks\Norton WSC Integration => C:\Program Files\Norton Internet Security\Engine\21.6.0.32\WSCStub.exe [2014-09-21] (Symantec Corporation)
Task: {B4EFB6AB-105A-4F10-8E03-A14C3D1479A2} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2014-09-28] (Microsoft Corporation)
Task: {C3EBBFDE-6CF3-478C-AEFB-B95239876E35} - System32\Tasks\{E5AAA1B0-FE7A-467A-ABE2-F2CE64BF662F} => Firefox.exe hxxp://ui.skype.com/ui/0/6.3.0.105/de/abandoninstall?page=tsProgressBar
Task: {DC02E450-26AE-46B9-8A4B-4F6AEA8F238B} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files\Norton Internet Security\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {F583C867-7B68-4081-A958-EFB5C8BB46C9} - System32\Tasks\latozro => Rundll32.exe "C:\Windows\system32\shginaj.dll",Uectb
Task: {F8E84F94-1A7F-4A1E-895D-86AA99458956} - System32\Tasks\Epson Printer Software Downloader => C:\Program Files\EPSON\EPAPDL\E_SAPDL2.EXE [2009-01-23] (SEIKO EPSON CORPORATION)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Epson Printer Software Downloader.job => C:\Program Files\EPSON\EPAPDL\E_SAPDL2.EXE
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-03-23 11:01 - 2014-05-20 03:11 - 00080040 _____ () C:\Program Files\Microsoft Office 15\ClientX86\ApiClient.dll
2014-09-28 21:12 - 2014-09-28 21:12 - 00316576 _____ () C:\Program Files\Microsoft Office 15\root\office15\AppVIsvStream32.dll
2014-09-28 21:38 - 2014-09-28 21:38 - 03715184 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: Application Updater => 2
MSCONFIG\Services: Autodesk Content Service => 2
MSCONFIG\Services: FLEXnet Licensing Service => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: hpsrv => 2
MSCONFIG\startupfolder: C:^Users^Maria^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk => C:\Windows\pss\Dropbox.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Maria^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk => C:\Windows\pss\OpenOffice.org 3.3.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "D:\Programme\Adobe 10\Reader\Reader_sl.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "D:\Programme\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: EPSON BX610FW Series => C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATIFJU.EXE /FU "C:\Windows\TEMP\E_S3F.tmp" /EF "HKCU"
MSCONFIG\startupreg: FUFAXSTM => "C:\Program Files\Epson Software\FAX Utility\FUFAXSTM.exe"
MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
MSCONFIG\startupreg: IntelliPoint => "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
MSCONFIG\startupreg: itype => "C:\Program Files\Microsoft IntelliType Pro\itype.exe"
MSCONFIG\startupreg: PDFPrint => D:\Programme\PDF24\pdf24.exe
MSCONFIG\startupreg: Persistence => C:\Windows\system32\igfxpers.exe
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files\Common Files\Java\Java Update\jusched.exe"

========================= Accounts: ==========================

Administrator (S-1-5-21-2381908235-3976083297-4211441690-500 - Administrator - Disabled)
Gast (S-1-5-21-2381908235-3976083297-4211441690-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2381908235-3976083297-4211441690-1002 - Limited - Enabled)
Maria (S-1-5-21-2381908235-3976083297-4211441690-1000 - Administrator - Enabled) => C:\Users\Maria
MariaL (S-1-5-21-2381908235-3976083297-4211441690-1004 - Limited - Enabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/04/2014 04:00:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FOXIT READER.EXE, Version: 6.2.2.802, Zeitstempel: 0x53ddb45f
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x007d0043
ID des fehlerhaften Prozesses: 0xe74
Startzeit der fehlerhaften Anwendung: 0xFOXIT READER.EXE0
Pfad der fehlerhaften Anwendung: FOXIT READER.EXE1
Pfad des fehlerhaften Moduls: FOXIT READER.EXE2
Berichtskennung: FOXIT READER.EXE3

Error: (09/03/2014 09:33:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FOXIT READER.EXE, Version: 6.2.2.802, Zeitstempel: 0x53ddb45f
Name des fehlerhaften Moduls: FoxitCloud.fpi, Version: 1.5.129.617, Zeitstempel: 0x53a0108e
Ausnahmecode: 0x40000015
Fehleroffset: 0x002d0781
ID des fehlerhaften Prozesses: 0xa64
Startzeit der fehlerhaften Anwendung: 0xFOXIT READER.EXE0
Pfad der fehlerhaften Anwendung: FOXIT READER.EXE1
Pfad des fehlerhaften Moduls: FOXIT READER.EXE2
Berichtskennung: FOXIT READER.EXE3

Error: (09/03/2014 09:33:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: WINWORD.EXE, Version: 15.0.4641.1000, Zeitstempel: 0x53c5c244
Name des fehlerhaften Moduls: wwlib.dll, Version: 15.0.4641.1000, Zeitstempel: 0x53c5c2b6
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00033da8
ID des fehlerhaften Prozesses: 0x94
Startzeit der fehlerhaften Anwendung: 0xWINWORD.EXE0
Pfad der fehlerhaften Anwendung: WINWORD.EXE1
Pfad des fehlerhaften Moduls: WINWORD.EXE2
Berichtskennung: WINWORD.EXE3

Error: (08/14/2014 01:14:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FOXIT READER.EXE, Version: 6.2.2.802, Zeitstempel: 0x53ddb45f
Name des fehlerhaften Moduls: FoxitCloud.fpi, Version: 1.5.129.617, Zeitstempel: 0x53a0108e
Ausnahmecode: 0x40000015
Fehleroffset: 0x002d0781
ID des fehlerhaften Prozesses: 0x106c
Startzeit der fehlerhaften Anwendung: 0xFOXIT READER.EXE0
Pfad der fehlerhaften Anwendung: FOXIT READER.EXE1
Pfad des fehlerhaften Moduls: FOXIT READER.EXE2
Berichtskennung: FOXIT READER.EXE3

Error: (08/09/2014 10:04:55 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FOXIT READER.EXE, Version 6.2.2.802 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: ec4

Startzeit: 01cfb3a6fd2fa54a

Endzeit: 31

Anwendungspfad: D:\PROGRAMME\FOXIT READER\FOXIT READER.EXE

Berichts-ID: d5ee32dc-1f9b-11e4-ae3c-00247eb394c8

Error: (07/29/2014 04:59:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FOXIT READER.EXE, Version: 6.2.1.618, Zeitstempel: 0x539e94ad
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x006e0069
ID des fehlerhaften Prozesses: 0xf64
Startzeit der fehlerhaften Anwendung: 0xFOXIT READER.EXE0
Pfad der fehlerhaften Anwendung: FOXIT READER.EXE1
Pfad des fehlerhaften Moduls: FOXIT READER.EXE2
Berichtskennung: FOXIT READER.EXE3

Error: (07/27/2014 08:50:43 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FOXIT READER.EXE, Version: 6.2.1.618, Zeitstempel: 0x539e94ad
Name des fehlerhaften Moduls: FoxitCloud.fpi, Version: 1.5.129.617, Zeitstempel: 0x53a0108e
Ausnahmecode: 0x40000015
Fehleroffset: 0x002d0781
ID des fehlerhaften Prozesses: 0x1244
Startzeit der fehlerhaften Anwendung: 0xFOXIT READER.EXE0
Pfad der fehlerhaften Anwendung: FOXIT READER.EXE1
Pfad des fehlerhaften Moduls: FOXIT READER.EXE2
Berichtskennung: FOXIT READER.EXE3

Error: (05/05/2014 01:32:21 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={C64A9F9C-E03C-47FD-8A73-D09156435EBE}: Der Benutzer "Maria-PC\Maria" hat eine Verbindung mit dem Namen "VPN-Verbindung" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 0.

Error: (05/05/2014 01:32:21 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={C64A9F9C-E03C-47FD-8A73-D09156435EBE}: Der Benutzer "Maria-PC\Maria" hat eine Verbindung mit dem Namen "VPN-Verbindung" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 0.

Error: (05/05/2014 01:24:41 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={ECA4D486-B3CE-4ED2-A123-19A82BF6129D}: Der Benutzer "Maria-PC\Maria" hat eine Verbindung mit dem Namen "VPN-Verbindung" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 0.


System errors:
=============
Error: (09/29/2014 11:41:44 AM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "Foxit Cloud Safe Update Service" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (09/18/2014 05:00:20 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Routing und RAS" wurde mit folgendem dienstspezifischem Fehler beendet: %%11004.

Error: (09/18/2014 05:00:18 PM) (Source: RemoteAccess) (EventID: 20152) (User: )
Description: Der momentan konfigurierte Authentifizierungsanbieter konnte nicht geladen und initialisiert werden. Der angeforderte Name ist gültig, es wurden jedoch keine Daten des angeforderten Typs gefunden.

Error: (09/18/2014 04:57:36 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Routing und RAS" wurde mit folgendem dienstspezifischem Fehler beendet: %%11004.

Error: (09/18/2014 04:57:34 PM) (Source: RemoteAccess) (EventID: 20152) (User: )
Description: Der momentan konfigurierte Authentifizierungsanbieter konnte nicht geladen und initialisiert werden. Der angeforderte Name ist gültig, es wurden jedoch keine Daten des angeforderten Typs gefunden.

Error: (09/18/2014 03:13:25 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {B77C4C36-0154-4C52-AB49-FAA03837E47F}

Error: (09/18/2014 11:28:52 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (09/18/2014 11:28:52 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (09/18/2014 11:28:51 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (09/18/2014 11:28:51 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.


Microsoft Office Sessions:
=========================
Error: (09/04/2014 04:00:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: FOXIT READER.EXE6.2.2.80253ddb45funknown0.0.0.000000000c0000005007d0043e7401cfc8486043c767D:\PROGRAMME\FOXIT READER\FOXIT READER.EXEunknowncacb4071-343b-11e4-a072-00247eb394c8

Error: (09/03/2014 09:33:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: FOXIT READER.EXE6.2.2.80253ddb45fFoxitCloud.fpi1.5.129.61753a0108e40000015002d0781a6401cfc7ade4732b80D:\PROGRAMME\FOXIT READER\FOXIT READER.EXED:\PROGRAMME\FOXIT READER\Foxit Cloud\FoxitCloud.fpi33576fb9-33a1-11e4-a071-00247eb394c8

Error: (09/03/2014 09:33:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: WINWORD.EXE15.0.4641.100053c5c244wwlib.dll15.0.4641.100053c5c2b6c000000500033da89401cfc7adc375a77cC:\Program Files\Microsoft Office 15\Root\Office15\WINWORD.EXEC:\Program Files\Microsoft Office 15\Root\Office15\wwlib.dll2614a7ba-33a1-11e4-a071-00247eb394c8

Error: (08/14/2014 01:14:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: FOXIT READER.EXE6.2.2.80253ddb45fFoxitCloud.fpi1.5.129.61753a0108e40000015002d0781106c01cfb7b0d80edb12D:\PROGRAMME\FOXIT READER\FOXIT READER.EXED:\PROGRAMME\FOXIT READER\Foxit Cloud\FoxitCloud.fpi25203389-23a4-11e4-b973-00247eb394c8

Error: (08/09/2014 10:04:55 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: FOXIT READER.EXE6.2.2.802ec401cfb3a6fd2fa54a31D:\PROGRAMME\FOXIT READER\FOXIT READER.EXEd5ee32dc-1f9b-11e4-ae3c-00247eb394c8

Error: (07/29/2014 04:59:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: FOXIT READER.EXE6.2.1.618539e94adunknown0.0.0.000000000c0000005006e0069f6401cfab3dac42f1bcD:\PROGRAMME\FOXIT READER\FOXIT READER.EXEunknownfb492d7e-1730-11e4-aedc-00247eb394c8

Error: (07/27/2014 08:50:43 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: FOXIT READER.EXE6.2.1.618539e94adFoxitCloud.fpi1.5.129.61753a0108e40000015002d0781124401cfa9cba07ee506D:\PROGRAMME\FOXIT READER\FOXIT READER.EXED:\PROGRAMME\FOXIT READER\Foxit Cloud\FoxitCloud.fpie9265af1-15be-11e4-ae03-00247eb394c8

Error: (05/05/2014 01:32:21 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: {C64A9F9C-E03C-47FD-8A73-D09156435EBE}Maria-PC\MariaVPN-Verbindung0

Error: (05/05/2014 01:32:21 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: {C64A9F9C-E03C-47FD-8A73-D09156435EBE}Maria-PC\MariaVPN-Verbindung0

Error: (05/05/2014 01:24:41 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: {ECA4D486-B3CE-4ED2-A123-19A82BF6129D}Maria-PC\MariaVPN-Verbindung0


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU P8600 @ 2.40GHz
Percentage of memory in use: 59%
Total physical RAM: 1976.27 MB
Available physical RAM: 809.36 MB
Total Pagefile: 3952.53 MB
Available Pagefile: 2645.81 MB
Total Virtual: 2047.88 MB
Available Virtual: 1896.07 MB

==================== Drives ================================

Drive c: (OnlyWin7) (Fixed) (Total:39.9 GB) (Free:6.15 GB) NTFS
Drive d: (Daten und Programme) (Fixed) (Total:248.09 GB) (Free:137.94 GB) NTFS
Drive e: (HP_TOOLS) (Fixed) (Total:1 GB) (Free:0.97 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 80D2F3EE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=39.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=248.1 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=0C)

==================== End Of Log ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-10-02 09:30:55
Windows 6.1.7601 Service Pack 1 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 Hitachi_HTS543232L9A300 rev.FB4OC40J 298,09GB
Running: Gmer-19357.exe; Driver: C:\Users\Maria\AppData\Local\Temp\uwloypob.sys


---- System - GMER 2.1 ----

SSDT            864F6B00                                                                                                    ZwAlertResumeThread
SSDT            864F6B98                                                                                                    ZwAlertThread
SSDT            86408D10                                                                                                    ZwAllocateVirtualMemory
SSDT            86446300                                                                                                    ZwAlpcConnectPort
SSDT            864F51F8                                                                                                    ZwAssignProcessToJobObject
SSDT            864F6928                                                                                                    ZwCreateMutant
SSDT            8634A450                                                                                                    ZwCreateSymbolicLinkObject
SSDT            8652B250                                                                                                    ZwCreateThread
SSDT            864F5098                                                                                                    ZwCreateThreadEx
SSDT            864F5290                                                                                                    ZwDebugActiveProcess
SSDT            86408868                                                                                                    ZwDuplicateObject
SSDT            86408BC0                                                                                                    ZwFreeVirtualMemory
SSDT            864F69D0                                                                                                    ZwImpersonateAnonymousToken
SSDT            864F6A68                                                                                                    ZwImpersonateThread
SSDT            86432348                                                                                                    ZwLoadDriver
SSDT            864F6FB0                                                                                                    ZwMapViewOfSection
SSDT            864F6890                                                                                                    ZwOpenEvent
SSDT            8652B098                                                                                                    ZwOpenProcess
SSDT            864087D0                                                                                                    ZwOpenProcessToken
SSDT            864F53E0                                                                                                    ZwOpenSection
SSDT            86408910                                                                                                    ZwOpenThread
SSDT            864F5150                                                                                                    ZwProtectVirtualMemory
SSDT            8634A3C8                                                                                                    ZwQueueApcThread
SSDT            8634A320                                                                                                    ZwQueueApcThreadEx
SSDT            864F3A00                                                                                                    ZwResumeThread
SSDT            864F3BC8                                                                                                    ZwSetContextThread
SSDT            864F6E70                                                                                                    ZwSetInformationProcess
SSDT            864F5328                                                                                                    ZwSetSystemInformation
SSDT            864F5008                                                                                                    ZwSuspendProcess
SSDT            864F3A98                                                                                                    ZwSuspendThread
SSDT            864EF068                                                                                                    ZwTerminateProcess
SSDT            864F3B30                                                                                                    ZwTerminateThread
SSDT            864F6F18                                                                                                    ZwUnmapViewOfSection
SSDT            86408C68                                                                                                    ZwWriteVirtualMemory

---- Kernel code sections - GMER 2.1 ----

.text           ntkrnlpa.exe!ZwRollbackEnlistment + 142D                                                                    83089A15 1 Byte  [06]
.text           ntkrnlpa.exe!KiDispatchInterrupt + 5A2                                                                      830C3212 19 Bytes  [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3}
.text           ntkrnlpa.exe!KeRemoveQueueEx + 10DB                                                                         830CA470 8 Bytes  [00, 6B, 4F, 86, 98, 6B, 4F, ...]
.text           ntkrnlpa.exe!KeRemoveQueueEx + 10F3                                                                         830CA488 4 Bytes  [10, 8D, 40, 86]
.text           ntkrnlpa.exe!KeRemoveQueueEx + 10FF                                                                         830CA494 4 Bytes  [00, 63, 44, 86]
.text           ntkrnlpa.exe!KeRemoveQueueEx + 1153                                                                         830CA4E8 4 Bytes  [F8, 51, 4F, 86]
.text           ntkrnlpa.exe!KeRemoveQueueEx + 11CF                                                                         830CA564 4 Bytes  [28, 69, 4F, 86]
.text           ...                                                                                                         

---- User code sections - GMER 2.1 ----

.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtClose                     77675508 5 Bytes  JMP 6AA3E92F C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtCreateFile                77675608 5 Bytes  JMP 6AA49A66 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtCreateKey                 77675648 5 Bytes  JMP 6AA3F1D1 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtCreateKeyTransacted       77675668 5 Bytes  JMP 6AA3F273 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtDeleteFile                77675848 5 Bytes  JMP 6AA49C5E C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtDeleteKey                 77675858 5 Bytes  JMP 6AA3CE43 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtDeleteValueKey            77675888 5 Bytes  JMP 6AA3DA29 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtDuplicateObject           776758D8 5 Bytes  JMP 6AA3E504 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtEnumerateKey              77675928 5 Bytes  JMP 6AA3D06F C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtEnumerateValueKey         77675958 5 Bytes  JMP 6AA3D6CB C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtFlushKey                  776759C8 5 Bytes  JMP 6AA3CF59 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtNotifyChangeKey           77675CA8 5 Bytes  JMP 6AA3DEB7 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtNotifyChangeMultipleKeys  77675CB8 5 Bytes  JMP 6AA3E053 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtOpenFile                  77675D18 5 Bytes  JMP 6AA49C21 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtOpenKey                   77675D48 5 Bytes  JMP 6AA3EF91 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtOpenKeyEx                 77675D58 5 Bytes  JMP 6AA3F01E C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtOpenKeyTransacted         77675D78 5 Bytes  JMP 6AA3F141 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtOpenKeyTransactedEx       77675D88 5 Bytes  JMP 6AA3F0AE C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtQueryAttributesFile       77675F78 5 Bytes  JMP 6AA49D4A C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtQueryDirectoryFile        77675FD8 5 Bytes  JMP 6AA49F1C C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtQueryFullAttributesFile   77676028 5 Bytes  JMP 6AA49E33 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtQueryKey                  77676128 5 Bytes  JMP 6AA3D227 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtQueryMultipleValueKey     77676148 5 Bytes  JMP 6AA3DD29 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtQuerySecurityObject       776761E8 5 Bytes  JMP 6AA3E217 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtQueryValueKey             77676288 5 Bytes  JMP 6AA3D518 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtRenameKey                 77676408 5 Bytes  JMP 6AA3DBA1 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtSetInformationFile        77676678 5 Bytes  JMP 6AA4A5FF C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtSetInformationKey         77676698 5 Bytes  JMP 6AA3D3D0 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtSetSecurityObject         77676798 5 Bytes  JMP 6AA3E399 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ntdll.dll!NtSetValueKey               77676848 5 Bytes  JMP 6AA3D873 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] kernel32.dll!CreateProcessW           768B204D 5 Bytes  JMP 6AA2387D C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] kernel32.dll!CreateProcessA           768B2082 5 Bytes  JMP 6AA23CE1 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] kernel32.dll!CreateProcessAsUserW     768E5ABF 5 Bytes  JMP 6AA23997 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] kernel32.dll!WinExec                  7693F22E 5 Bytes  JMP 6AA23BDB C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ADVAPI32.dll!CreateProcessAsUserA     777F2642 5 Bytes  JMP 6AA23EEE C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!CoResumeClassObjects + 7    7632EA09 7 Bytes  JMP 6AA5E3F9 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!OleRun                      763307DE 5 Bytes  JMP 6AA5DF5C C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!CoRegisterClassObject       763321E1 5 Bytes  JMP 6AA61868 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!OleUninitialize             7633EBA1 6 Bytes  JMP 6AA5DED3 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!OleInitialize               7633EFD7 5 Bytes  JMP 6AA5DE8B C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!CoGetClassObject            763554AD 5 Bytes  JMP 6AA5FEDE C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!CoInitializeEx              763609AD 5 Bytes  JMP 6AA5DE2B C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!CoUninitialize              763686D3 5 Bytes  JMP 6AA608F2 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!CoCreateInstance            76369D0B 1 Byte  [E9]
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!CoCreateInstance            76369D0B 5 Bytes  JMP 6AA6160F C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!CoCreateInstanceEx          76369D4E 5 Bytes  JMP 6AA5F4ED C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!CoSuspendClassObjects + 7   7638BB09 7 Bytes  JMP 6AA5DFA4 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!CoRevokeClassObject         763AEACF 5 Bytes  JMP 6AA5FBA2 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!CoGetInstanceFromFile       763E340B 5 Bytes  JMP 6AA609F2 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll
.text           C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE[3164] ole32.dll!OleRegEnumFormatEtc         7642CFD9 5 Bytes  JMP 6AA5DF14 C:\Program Files\Microsoft Office 15\root\office15\AppVIsvSubsystems32.dll

---- Devices - GMER 2.1 ----

Device          \Driver\BTHUSB \Device\00000094                                                                             bthport.sys
Device          \Driver\BTHUSB \Device\00000096                                                                             bthport.sys

AttachedDevice  \FileSystem\fastfat \Fat                                                                                    fltmgr.sys

---- Registry - GMER 2.1 ----

Reg             HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\00247eb394c8                                 
Reg             HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\00247eb394c8 (not active ControlSet)             

---- EOF - GMER 2.1 ----
         

Alt 02.10.2014, 08:55   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: verdächtigen ZIP-Anhang geöffnet - Standard

Windows 7: verdächtigen ZIP-Anhang geöffnet



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 02.10.2014, 09:30   #3
Annemarie3
 
Windows 7: verdächtigen ZIP-Anhang geöffnet - Standard

Windows 7: verdächtigen ZIP-Anhang geöffnet



Hallo Schrauber,

danke für die schnelle Hilfe. Hier ist die Datei:

Combofix Logfile:
Code:
ATTFilter
ComboFix 14-10-02.01 - Maria 02.10.2014  10:12:27.1.2 - x86
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1031.18.1976.681 [GMT 2:00]
ausgeführt von:: c:\users\Maria\Desktop\ComboFix.exe
AV: Norton Internet Security *Disabled/Updated* {D87FA2C0-F526-77B1-D6EC-0EDF3936CEDB}
FW: Norton Internet Security *Disabled* {E04423E5-BF49-76E9-FDB3-A7EAC7E589A0}
SP: Norton Internet Security *Disabled/Updated* {631E4324-D31C-783F-EC5C-35AD42B18466}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\TEMP\._msige61\GoogleEarth.exe
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemy\ogl\IGAttrs.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemy\ogl\IGGfx.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemy\ogl\IGSg.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemy\ogles20\D3DCompiler_43.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemy\ogles20\d3dx9_43.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemy\ogles20\IGAttrs.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemy\ogles20\IGGfx.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemy\ogles20\IGSg.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemy\ogles20\libEGL.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemy\ogles20\libGLESv2.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemy\optimizations\IGOptExtension.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\alchemyext.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\earthflashsol.exe
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\earthps.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\ge_expat.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\googleearth.exe
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\googleearth_free.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\gpsbabel.exe
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\icudt.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\IGAttrs.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\IGCore.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\IGExportCommon.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\IGGfx.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\IGMath.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\IGOpt.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\IGSg.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\IGUtils.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\imageformats\qgif4.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\imageformats\qjpeg4.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\Leap.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\msvcp100.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\msvcr100.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\Plugins\npgeinprocessplugin.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\QtCore4.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\QtGui4.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\QtNetwork4.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\QtWebKit4.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\client\wavdest.ax
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemy\ogl\IGAttrs.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemy\ogl\IGGfx.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemy\ogl\IGSg.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemy\ogles20\D3DCompiler_43.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemy\ogles20\d3dx9_43.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemy\ogles20\IGAttrs.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemy\ogles20\IGGfx.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemy\ogles20\IGSg.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemy\ogles20\libEGL.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemy\ogles20\libGLESv2.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemy\optimizations\IGOptExtension.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\alchemyext.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\earthps.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\ge_expat.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\geplugin.exe
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\googleearth_free.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\icudt.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\IGAttrs.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\IGCore.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\IGExportCommon.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\IGGfx.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\IGMath.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\IGOpt.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\IGSg.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\IGUtils.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\imageformats\qgif4.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\imageformats\qjpeg4.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\Leap.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\msvcp100.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\msvcr100.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\npgeplugin.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\plugin_ax.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\QtCore4.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\QtGui4.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\QtNetwork4.dll
c:\windows\TEMP\._msige61\program files\Google\Google Earth\plugin\QtWebKit4.dll
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-09-02 bis 2014-10-02  ))))))))))))))))))))))))))))))
.
.
2014-10-02 08:21 . 2014-10-02 08:21	--------	d-----w-	c:\users\Maria\AppData\Local\temp
2014-10-02 08:21 . 2014-10-02 08:21	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-10-02 07:02 . 2014-10-02 07:06	--------	d-----w-	C:\FRST
2014-10-01 23:03 . 2011-03-25 18:42	338432	----a-w-	c:\windows\system32\sqlite36_engine.dll
2014-10-01 23:03 . 2011-05-13 10:16	493056	----a-w-	c:\windows\system32\dhRichClient3.dll
2014-10-01 13:17 . 2014-09-25 01:40	519680	----a-w-	c:\windows\system32\qdvd.dll
2014-09-29 19:32 . 2014-09-29 19:32	--------	d-----w-	c:\program files\Common Files\Skype
2014-09-29 19:32 . 2014-09-29 19:32	--------	d-----r-	c:\program files\Skype
2014-09-29 09:41 . 2014-09-29 09:41	--------	d-----w-	c:\users\Public\Foxit Software
2014-09-28 19:31 . 2014-09-28 19:31	3675824	----a-w-	c:\windows\system32\FlashPlayerInstaller.exe
2014-09-28 19:24 . 2014-10-01 23:42	--------	d-----w-	c:\windows\system32\drivers\NIS\1506000.020
2014-09-28 19:10 . 2014-09-09 21:47	2048	----a-w-	c:\windows\system32\tzres.dll
2014-09-10 13:15 . 2014-06-27 01:45	2285056	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2014-09-10 12:43 . 2014-07-07 01:40	1059840	----a-w-	c:\windows\system32\lsasrv.dll
2014-09-10 12:43 . 2014-07-07 01:40	550912	----a-w-	c:\windows\system32\kerberos.dll
2014-09-10 12:43 . 2014-06-24 02:59	1987584	----a-w-	c:\windows\system32\d3d10warp.dll
2014-09-10 12:43 . 2014-08-01 11:35	793600	----a-w-	c:\windows\system32\TSWorkspace.dll
2014-09-10 12:43 . 2014-09-05 01:52	445952	----a-w-	c:\windows\system32\aepdu.dll
2014-09-10 12:43 . 2014-09-05 01:47	302592	----a-w-	c:\windows\system32\aeinv.dll
2014-09-05 07:15 . 2014-09-05 07:15	--------	d-----w-	c:\users\Maria\AppData\Roaming\Abelssoft
2014-09-05 07:14 . 2014-09-05 07:14	--------	d-----w-	c:\programdata\XDMessagingv4
2014-09-05 07:14 . 2014-09-05 07:15	--------	d-----w-	c:\users\Maria\AppData\Local\Abelssoft
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-09-28 19:31 . 2013-01-05 22:40	71344	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2014-09-28 19:31 . 2013-01-05 22:40	701104	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2014-09-28 19:16 . 2013-12-24 20:02	590536	----a-w-	c:\programdata\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe
2014-08-23 01:46 . 2014-08-28 13:53	305152	----a-w-	c:\windows\system32\gdi32.dll
2014-08-23 00:42 . 2014-08-28 13:53	2352640	----a-w-	c:\windows\system32\win32k.sys
2014-08-09 10:37 . 2014-08-09 10:37	96680	----a-w-	c:\windows\system32\WindowsAccessBridge.dll
2014-07-25 00:35 . 2014-07-25 00:35	875688	----a-w-	c:\windows\system32\msvcr120_clr0400.dll
2014-07-14 01:42 . 2014-08-14 08:21	654336	----a-w-	c:\windows\system32\rpcrt4.dll
2014-07-09 01:29 . 2014-08-14 08:20	6144	----a-w-	c:\windows\system32\KBDYAK.DLL
2014-07-09 01:29 . 2014-08-14 08:20	6144	----a-w-	c:\windows\system32\KBDBASH.DLL
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2013-12-24 20:13	222832	----a-w-	c:\users\Maria\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2013-12-24 20:13	222832	----a-w-	c:\users\Maria\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2013-12-24 20:13	222832	----a-w-	c:\users\Maria\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PDFPrint"="d:\programme\PDF24\pdf24.exe" [2012-12-12 163000]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2014-07-25 256896]
.
c:\users\Maria\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
An OneNote senden.lnk - c:\program files\Microsoft Office 15\root\office15\ONENOTEM.EXE /tsr [2014-9-28 195240]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37.sys]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37Crusader]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37CrusaderBoot]
@=""
.
[HKLM\~\startupfolder\C:^Users^Maria^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk]
path=c:\users\Maria\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
backup=c:\windows\pss\Dropbox.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^Maria^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk]
path=c:\users\Maria\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
backup=c:\windows\pss\OpenOffice.org 3.3.lnk.Startup
backupExtension=.Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite]
2013-10-28 08:29	3675352	----a-w-	d:\programme\DAEMON Tools Lite\DTLite.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DivXUpdate]
2011-03-21 18:56	1230704	----a-w-	c:\program files\DivX\DivX Update\DivXUpdate.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EPSON BX610FW Series]
2009-01-26 06:00	199680	----a-w-	c:\windows\System32\spool\drivers\w32x86\3\E_FATIFJU.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\FUFAXSTM]
2009-02-05 22:00	843776	----a-w-	c:\program files\Epson Software\FAX Utility\FUFAXSTM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
2011-02-11 17:26	171032	----a-w-	c:\windows\System32\hkcmd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
2011-02-11 17:26	137752	----a-w-	c:\windows\System32\igfxtray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IntelliPoint]
2011-04-13 13:02	1808784	----a-w-	c:\program files\Microsoft IntelliPoint\ipoint.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\itype]
2011-04-13 13:03	1298320	----a-w-	c:\program files\Microsoft IntelliType Pro\itype.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PDFPrint]
2012-12-12 09:28	163000	----a-w-	d:\programme\PDF24\pdf24.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Persistence]
2011-02-11 17:26	172568	----a-w-	c:\windows\System32\igfxpers.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2014-07-25 10:29	256896	----a-w-	c:\program files\Common Files\Java\Java Update\jusched.exe
.
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe [2014-08-18 108032]
R3 netw5v32;Intel(R) Wireless WiFi Link 5000-Serie - Adaptertreiber für Windows Vista 32 Bit;c:\windows\system32\DRIVERS\netw5v32.sys [2009-07-13 4231168]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 52224]
R3 U2SG54HP;BUFFALO WLI-U2-SG54HP Wireless LAN Driver;c:\windows\system32\DRIVERS\U2SG54HP.sys [2007-03-28 261176]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe [2013-03-17 1343400]
R4 hpsrv;HP Service;c:\windows\system32\Hpservice.exe [2011-05-13 26168]
S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\NIS\1506000.020\SYMDS.SYS [2013-09-10 367704]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\NIS\1506000.020\SYMEFA.SYS [2014-03-04 936152]
S1 BHDrvx86;BHDrvx86;c:\program files\Norton Internet Security\NortonData\21.1.1.7\Definitions\BASHDefs\20140912.003\BHDrvx86.sys [2014-09-12 1137368]
S1 ccSet_NIS;NIS Settings Manager;c:\windows\system32\drivers\NIS\1506000.020\ccSetx86.sys [2013-09-26 127064]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys [2013-10-31 243128]
S1 IDSVix86;IDSVix86;c:\program files\Norton Internet Security\NortonData\21.1.1.7\Definitions\IPSDefs\20140930.003\IDSvix86.sys [2014-08-28 476888]
S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\NIS\1506000.020\Ironx86.SYS [2014-08-06 209624]
S1 SymNetS;Symantec Network Security WFP Driver;c:\windows\System32\Drivers\NIS\1506000.020\SYMNETS.SYS [2014-02-18 447704]
S2 ClickToRunSvc;Microsoft Office-Klick-und-Los-Dienst;c:\program files\Microsoft Office 15\ClientX86\OfficeClickToRun.exe [2014-08-11 1664176]
S2 FoxitCloudUpdateService;Foxit Cloud Safe Update Service;d:\programme\FOXIT READER\Foxit Cloud\FCUpdateService.exe [2014-09-11 242912]
S2 NIS;Norton Internet Security;c:\program files\Norton Internet Security\Engine\21.6.0.32\NIS.exe [2014-09-21 276376]
S3 ATSwpWDF;AuthenTec TruePrint USB WBF WDF Driver;c:\windows\system32\Drivers\ATSwpWDF.sys [2009-12-03 625224]
S3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys [2012-06-24 46432]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2014-09-09 111408]
S3 NETw5s32;Intel(R) Wireless WiFi Link Adaptertreiber für Windows 7 32-Bit;c:\windows\system32\DRIVERS\NETw5s32.sys [2010-01-13 6755840]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - UWLOYPOB
*Deregistered* - uwloypob
.
Inhalt des "geplante Tasks" Ordners
.
2014-10-02 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-01-05 19:31]
.
2014-10-01 c:\windows\Tasks\Epson Printer Software Downloader.job
- c:\program files\EPSON\EPAPDL\E_SAPDL2.EXE [2009-01-23 13:03]
.
2014-10-02 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-06-09 09:14]
.
2014-10-02 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-06-09 09:14]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.com/
IE: E&xport to Microsoft Excel - c:\program files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\program files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105
TCP: DhcpNameServer = 8.8.8.8 208.67.220.220
FF - ProfilePath - c:\users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.de/
.
.
------- Dateityp-Verknüpfung -------
.
.scr=AutoCADScriptFile
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
MSConfigStartUp-Adobe ARM - c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
MSConfigStartUp-Adobe Reader Speed Launcher - d:\programme\Adobe 10\Reader\Reader_sl.exe
AddRemove-Derive 6 - c:\progra~1\TIEDUC~1\DERIVE~1\unwise.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\NIS]
"ImagePath"="\"c:\program files\Norton Internet Security\Engine\21.6.0.32\NIS.exe\" /s \"NIS\" /m \"c:\program files\Norton Internet Security\Engine\21.6.0.32\diMaster.dll\" /prefetch:1"
"ImagePath"="\SystemRoot\System32\Drivers\NIS\1506000.020\SYMNETS.SYS"
"TrustedImagePaths"="c:\program files\Norton Internet Security\Engine\21.6.0.32"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-10-02  10:23:57
ComboFix-quarantined-files.txt  2014-10-02 08:23
.
Vor Suchlauf: 6.478.413.824 Bytes frei
Nach Suchlauf: 7.878.717.440 Bytes frei
.
- - End Of File - - C8624A76B8375B2AF77AB65A3CD203E5
         
--- --- ---
A36C5E4F47E84449FF07ED3517B43A31
[/CODE]
__________________

Alt 02.10.2014, 19:30   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: verdächtigen ZIP-Anhang geöffnet - Standard

Windows 7: verdächtigen ZIP-Anhang geöffnet



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.10.2014, 10:11   #5
Annemarie3
 
Windows 7: verdächtigen ZIP-Anhang geöffnet - Standard

Windows 7: verdächtigen ZIP-Anhang geöffnet



Hallo,

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 02.10.2014
Suchlauf-Zeit: 15:57:25
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.10.02.05
Rootkit Datenbank: v2014.09.19.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x86
Dateisystem: NTFS
Benutzer: Maria

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 314355
Verstrichene Zeit: 10 Min, 41 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.311 - Bericht erstellt am 03/10/2014 um 10:52:30
# Aktualisiert 30/09/2014 von Xplode
# Betriebssystem : Windows 7 Professional Service Pack 1 (32 bits)
# Benutzername : Maria - MARIA-PC
# Gestartet von : C:\Users\Maria\Desktop\AdwCleaner_3.311.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Users\Maria\AppData\Roaming\dvdvideosoftiehelpers

***** [ Tasks ] *****

Task Gelöscht : Scheduled Update for Ask Toolbar

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\pdfforgeToolbar-stub-1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\pdfforgeToolbar-stub-1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchSettings_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchSettings_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{0C58B7D1-D415-492B-A149-E976156BD3B8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4}
Schlüssel Gelöscht : HKCU\Software\APN PIP
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKLM\SOFTWARE\PIP
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CFE535C35F99574E8340BFA75BF92C2
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966D4C29D35B1C9

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17280


-\\ Mozilla Firefox v32.0.3 (x86 de)

[ Datei : C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [2822 octets] - [03/10/2014 10:51:10]
AdwCleaner[S0].txt - [2743 octets] - [03/10/2014 10:52:30]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [2803 octets] ##########
         
--- --- ---


JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.2.7 (10.03.2014:1)
OS: Windows 7 Professional x86
Ran by Maria on 03.10.2014 at 10:59:23,80
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{B7E6105E-76ED-439D-9400-699361A53A44}



~~~ Files



~~~ Folders



~~~ FireFox

Emptied folder: C:\Users\Maria\AppData\Roaming\mozilla\firefox\profiles\k37fenie.default\minidumps [765 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 03.10.2014 at 11:02:59,38
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 01-10-2014 01
Ran by Maria (administrator) on MARIA-PC on 03-10-2014 11:06:39
Running from C:\Users\Maria\Desktop
Loaded Profile: Maria (Available profiles: Maria)
Platform: Microsoft Windows 7 Professional  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX86\officeclicktorun.exe
(Foxit Software Inc.) D:\Programme\FOXIT READER\Foxit Cloud\FCUpdateService.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
(Symantec Corporation) C:\Program Files\Norton Internet Security\Engine\21.6.0.32\nis.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(Symantec Corporation) C:\Program Files\Norton Internet Security\Engine\21.6.0.32\nis.exe
(Geek Software GmbH) D:\Programme\PDF24\pdf24.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [PDFPrint] => D:\Programme\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
Startup: C:\Users\Maria\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [Symbol-Overlay-Steuerprogramm fE AutoCAD Digitale Signaturen] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKCU - {3C7A4496-818A-4C26-85D9-132DDBE08A23} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=827316&p={searchTerms}
BHO: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> D:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO: DivX HiQ -> {593DDEC6-7468-4cdd-90E1-42DADAA222E9} -> D:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files\Norton Internet Security\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files\Norton Internet Security\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 8.8.8.8 208.67.220.220

FireFox:
========
FF ProfilePath: C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 -> D:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> D:\Programme\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files\Foxit Software\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Foxit Software\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> D:\PROGRAMME\FOXIT READER\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> D:\Programme\VLC\npvlc.dll (VideoLAN)
FF SearchPlugin: C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\searchplugins\google-maps.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: NoScript - C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2011-04-29]
FF Extension: Adblock Plus - C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-04-29]
FF Extension: BetterPrivacy - C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2011-04-29]
FF HKLM\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_21.1.1.7\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_21.1.1.7\coFFPlgn [2014-10-03]
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - D:\Programme\DivX\DivX Plus Web Player\firefox\html5video
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - D:\Programme\DivX\DivX Plus Web Player\firefox\html5video [2011-04-29]
FF HKLM\...\Firefox\Extensions: [{6904342A-8307-11DF-A508-4AE2DFD72085}] - D:\Programme\DivX\DivX Plus Web Player\firefox\wpa
FF Extension: DivX HiQ - D:\Programme\DivX\DivX Plus Web Player\firefox\wpa [2011-04-29]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [fnjbmmemklcjgepojigaapkoodmkgbae] - D:\Programme\DivX\DivX Plus Web Player\google_chrome\wpa\wpa.crx [2011-02-08]
CHR HKLM\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - D:\Programme\DivX\DivX Plus Web Player\google_chrome\html5video\html5video.crx [2011-02-08]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX86\OfficeClickToRun.exe [1664176 2014-08-11] (Microsoft Corporation)
S3 FLEXnet Licensing Service; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [1044816 2013-01-30] (Flexera Software, Inc.)
R2 FoxitCloudUpdateService; D:\PROGRAMME\FOXIT READER\Foxit Cloud\FCUpdateService.exe [242912 2014-09-11] (Foxit Software Inc.)
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NIS; C:\Program Files\Norton Internet Security\Engine\21.6.0.32\NIS.exe [276376 2014-09-21] (Symantec Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 BHDrvx86; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\BASHDefs\20140912.003\BHDrvx86.sys [1137368 2014-09-13] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NIS\1506000.020\ccSetx86.sys [127064 2013-09-26] (Symantec Corporation)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [243128 2013-10-31] (Disc Soft Ltd)
R1 eeCtrl; C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys [378672 2014-09-09] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [111408 2014-09-09] (Symantec Corporation)
R1 IDSVix86; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\IPSDefs\20140930.003\IDSvix86.sys [476888 2014-08-28] (Symantec Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [110296 2014-10-03] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2014-05-12] (Malwarebytes Corporation)
R3 NAVENG; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\VirusDefs\20141002.003\NAVENG.SYS [95704 2014-08-21] (Symantec Corporation)
R3 NAVEX15; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\VirusDefs\20141002.003\NAVEX15.SYS [1636696 2014-08-21] (Symantec Corporation)
R3 SRTSP; C:\Windows\System32\Drivers\NIS\1506000.020\SRTSP.SYS [664792 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NIS\1506000.020\SRTSPX.SYS [32984 2014-08-26] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NIS\1506000.020\SYMDS.SYS [367704 2013-09-10] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NIS\1506000.020\SYMEFA.SYS [936152 2014-03-04] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT.SYS [142936 2014-03-02] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NIS\1506000.020\Ironx86.SYS [209624 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NIS\1506000.020\SYMNETS.SYS [447704 2014-02-18] (Symantec Corporation)
S3 U2SG54HP; C:\Windows\System32\DRIVERS\U2SG54HP.sys [261176 2007-03-28] (Ralink Technology Inc.)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva-6.sys [43376 2013-10-10] (Cisco Systems, Inc.)
S3 catchme; \??\C:\Users\Maria\AppData\Local\Temp\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-03 11:05 - 2014-10-02 09:01 - 01100288 _____ (Farbar) C:\Users\Maria\Desktop\FRST.exe
2014-10-03 11:02 - 2014-10-03 11:02 - 00000905 _____ () C:\Users\Maria\Desktop\JRT.txt
2014-10-03 10:59 - 2014-10-03 10:59 - 00000000 ____D () C:\Windows\ERUNT
2014-10-03 10:57 - 2014-10-03 10:57 - 01702068 _____ (Thisisu) C:\Users\Maria\Desktop\JRT.exe
2014-10-03 10:56 - 2014-10-03 10:56 - 00002883 _____ () C:\Users\Maria\Desktop\AdwCleaner[S0].txt
2014-10-03 10:51 - 2014-10-03 10:52 - 00000000 ____D () C:\AdwCleaner
2014-10-03 10:50 - 2014-10-03 10:50 - 01375089 _____ () C:\Users\Maria\Desktop\AdwCleaner_3.311.exe
2014-10-03 10:47 - 2014-10-03 10:47 - 00001154 _____ () C:\Users\Maria\Desktop\mbam.txt
2014-10-02 16:20 - 2014-10-02 19:38 - 00071795 _____ () C:\Users\Maria\Desktop\wohnen.xlsx
2014-10-02 12:23 - 2014-10-03 10:54 - 00110296 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-02 12:22 - 2014-10-02 12:22 - 00001072 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-02 12:22 - 2014-10-02 12:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-02 12:22 - 2014-10-02 12:22 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-10-02 12:22 - 2014-05-12 07:26 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-02 12:22 - 2014-05-12 07:25 - 00074456 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-02 10:25 - 2014-10-02 10:25 - 00020268 _____ () C:\Users\Maria\Desktop\Combofix.txt
2014-10-02 10:23 - 2014-10-02 10:23 - 00020268 _____ () C:\ComboFix.txt
2014-10-02 10:10 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-10-02 10:10 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-10-02 10:10 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-10-02 10:10 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-10-02 10:10 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-10-02 10:10 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-10-02 10:10 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-10-02 10:10 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-10-02 10:03 - 2014-10-02 10:24 - 00000000 ____D () C:\Qoobox
2014-10-02 10:02 - 2014-10-02 10:22 - 00000000 ____D () C:\Windows\erdnt
2014-10-02 10:01 - 2014-10-02 10:01 - 05582981 ____R (Swearware) C:\Users\Maria\Desktop\ComboFix.exe
2014-10-02 09:30 - 2014-10-02 09:30 - 00018894 _____ () C:\Users\Maria\Desktop\Gmer.txt
2014-10-02 09:13 - 2014-10-02 09:13 - 00380416 _____ () C:\Users\Maria\Desktop\Gmer-19357.exe
2014-10-02 09:08 - 2014-10-03 11:06 - 00013425 _____ () C:\Users\Maria\Desktop\FRST.txt
2014-10-02 09:08 - 2014-10-02 09:06 - 00031010 _____ () C:\Users\Maria\Desktop\Addition.txt
2014-10-02 09:05 - 2014-10-02 08:57 - 00000472 _____ () C:\Users\Maria\Desktop\defogger_disable.log
2014-10-02 09:02 - 2014-10-03 11:06 - 00000000 ____D () C:\FRST
2014-10-02 01:03 - 2011-05-13 12:16 - 00493056 _____ ( datenhaus GmbH) C:\Windows\system32\dhRichClient3.dll
2014-10-02 01:03 - 2011-03-25 20:42 - 00338432 _____ () C:\Windows\system32\sqlite36_engine.dll
2014-10-02 01:02 - 2014-10-02 01:02 - 00443744 _____ () C:\Users\Maria\Downloads\keyfinder_2.0.10.10.zip
2014-10-02 00:30 - 2014-10-02 00:30 - 00000148 _____ () C:\Users\Maria\defogger_reenable
2014-10-01 18:13 - 2014-10-01 18:13 - 00000000 ____D () C:\Users\Maria\Desktop\Bioprak
2014-10-01 15:17 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-09-29 21:32 - 2014-09-29 21:32 - 00000000 ___RD () C:\Program Files\Skype
2014-09-29 21:32 - 2014-09-29 21:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-09-29 21:32 - 2014-09-29 21:32 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-09-29 11:41 - 2014-09-29 11:41 - 00000000 ____D () C:\Users\Public\Foxit Software
2014-09-29 11:41 - 2014-09-29 11:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit Reader
2014-09-28 21:38 - 2014-09-28 21:38 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2014-09-28 21:31 - 2014-09-28 21:31 - 03675824 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerInstaller.exe
2014-09-28 21:10 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-10 15:16 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 15:16 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 15:16 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 15:16 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 15:16 - 2014-08-18 23:57 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 15:16 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 15:16 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 15:16 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 15:16 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 15:16 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 15:16 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 15:16 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 15:16 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 15:16 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 15:16 - 2014-08-18 23:36 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 15:16 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 15:16 - 2014-08-18 23:30 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 15:16 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 15:16 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 15:16 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 15:16 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 15:16 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 15:16 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 15:16 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 15:16 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 15:16 - 2014-08-18 23:08 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 15:16 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 15:16 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 15:16 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 15:16 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 15:15 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 14:43 - 2014-09-05 03:52 - 00445952 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 14:43 - 2014-09-05 03:47 - 00302592 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 14:43 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 14:43 - 2014-07-07 03:40 - 01059840 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 14:43 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 14:43 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-05 09:15 - 2014-09-05 09:15 - 00000000 ____D () C:\Users\Maria\AppData\Roaming\Abelssoft
2014-09-05 09:14 - 2014-09-05 09:15 - 00000000 ____D () C:\Users\Maria\AppData\Local\Abelssoft
2014-09-05 09:14 - 2014-09-05 09:14 - 00000000 ____D () C:\ProgramData\XDMessagingv4
2014-09-05 00:03 - 2014-10-01 15:39 - 00000000 ____D () C:\Users\Maria\Desktop\Ordner

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-03 11:01 - 2009-07-14 06:34 - 00028096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-03 11:01 - 2009-07-14 06:34 - 00028096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-03 10:56 - 2011-06-09 11:14 - 00001096 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-03 10:54 - 2011-06-09 11:14 - 00001092 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-03 10:54 - 2011-04-29 18:33 - 00164632 _____ () C:\Windows\PFRO.log
2014-10-03 10:54 - 2009-07-14 06:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-03 10:54 - 2009-07-14 06:39 - 00235661 _____ () C:\Windows\setupact.log
2014-10-03 10:53 - 2011-04-29 16:09 - 01848299 _____ () C:\Windows\WindowsUpdate.log
2014-10-03 10:49 - 2011-04-29 16:13 - 00000000 ____D () C:\Users\Maria
2014-10-03 03:34 - 2013-02-14 17:25 - 00000000 ____D () C:\Users\Maria\AppData\Roaming\Skype
2014-10-03 03:31 - 2013-01-06 00:40 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-02 19:28 - 2011-04-29 19:28 - 00000240 _____ () C:\Windows\Tasks\Epson Printer Software Downloader.job
2014-10-02 12:22 - 2013-01-05 13:58 - 00000000 ____D () C:\Program Files\Malwarebytes' Anti-Malware
2014-10-02 12:22 - 2013-01-04 23:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-02 10:24 - 2014-04-23 09:11 - 00000000 ____D () C:\Users\dub_cm_auto
2014-10-02 10:24 - 2009-07-14 04:37 - 00000000 __RHD () C:\Users\Default
2014-10-02 10:24 - 2009-07-14 04:37 - 00000000 ___RD () C:\Users\Public
2014-10-02 10:22 - 2009-07-14 04:04 - 00000215 _____ () C:\Windows\system.ini
2014-10-02 10:01 - 2011-04-29 16:17 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-01 08:24 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\LogFiles
2014-09-29 21:32 - 2014-03-17 13:29 - 00002505 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-09-29 21:32 - 2013-02-14 17:25 - 00000000 ____D () C:\ProgramData\Skype
2014-09-29 09:18 - 2014-03-03 09:53 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security
2014-09-29 09:18 - 2013-01-05 22:31 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
2014-09-29 09:18 - 2011-04-29 18:11 - 00000000 ____D () C:\Windows\system32\Drivers\NIS
2014-09-28 22:26 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-09-28 21:31 - 2013-01-06 00:40 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-09-28 21:31 - 2013-01-06 00:40 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-09-28 21:28 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\de-DE
2014-09-28 21:19 - 2013-12-24 21:52 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-09-14 23:11 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\rescache
2014-09-10 15:15 - 2013-08-14 15:53 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 14:58 - 2011-05-01 18:03 - 98758480 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 14:55 - 2014-05-06 16:53 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-08 21:00 - 2011-04-29 21:25 - 00123832 _____ () C:\Users\Maria\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-06 10:53 - 2009-07-14 06:33 - 00468424 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-05 09:15 - 2013-10-12 14:11 - 00001129 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-09-04 16:00 - 2011-10-02 11:30 - 00000000 ____D () C:\Users\Maria\AppData\Local\CrashDumps

Some content of TEMP:
====================
C:\Users\Maria\AppData\Local\temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-14 23:03

==================== End Of Log ============================
         
--- --- ---


Alt 03.10.2014, 16:21   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: verdächtigen ZIP-Anhang geöffnet - Standard

Windows 7: verdächtigen ZIP-Anhang geöffnet




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Windows 7: verdächtigen ZIP-Anhang geöffnet

Alt 03.10.2014, 21:59   #7
Annemarie3
 
Windows 7: verdächtigen ZIP-Anhang geöffnet - Standard

Windows 7: verdächtigen ZIP-Anhang geöffnet



Hier sind die neuen log-files:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=1ffab16e08c3f64eb6b604935fbe16f3
# engine=20424
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-10-03 08:18:35
# local_time=2014-10-03 10:18:35 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Norton Internet Security'
# compatibility_mode=3597 16777213 100 100 307834 174964100 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 66 85 38932384 163998706 0 0
# scanned=379552
# found=2
# cleaned=0
# scan_time=13910
sh=0000000000000000000000000000000000000000 ft=- fh=0000000000000000 vn="Variante von Win32/Packed.VMProtect.AAH Trojaner" ac=I fn="D:\Programme\Matlab\matlab.iso"
sh=0000000000000000000000000000000000000000 ft=- fh=0000000000000000 vn="Variante von Win32/Packed.VMProtect.AAH Trojaner" ac=I fn="H:\Programme\matlab.iso"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.87  
 Windows 7 Service Pack 1 x86 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Norton Internet Security   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 67  
 Adobe Flash Player 	15.0.0.152  
 Mozilla Firefox (32.0.3) 
 Mozilla Thunderbird (17.0.) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 02-10-2014
Ran by Maria (administrator) on MARIA-PC on 03-10-2014 22:34:29
Running from C:\Users\Maria\Desktop
Loaded Profile: Maria (Available profiles: Maria)
Platform: Microsoft Windows 7 Professional  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX86\officeclicktorun.exe
(Foxit Software Inc.) D:\Programme\FOXIT READER\Foxit Cloud\FCUpdateService.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
(Symantec Corporation) C:\Program Files\Norton Internet Security\Engine\21.6.0.32\nis.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(Symantec Corporation) C:\Program Files\Norton Internet Security\Engine\21.6.0.32\nis.exe
(Geek Software GmbH) D:\Programme\PDF24\pdf24.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [PDFPrint] => D:\Programme\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
Startup: C:\Users\Maria\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [Symbol-Overlay-Steuerprogramm fE AutoCAD Digitale Signaturen] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKCU - {3C7A4496-818A-4C26-85D9-132DDBE08A23} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=827316&p={searchTerms}
BHO: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> D:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO: DivX HiQ -> {593DDEC6-7468-4cdd-90E1-42DADAA222E9} -> D:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files\Norton Internet Security\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files\Norton Internet Security\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 8.8.8.8 208.67.220.220

FireFox:
========
FF ProfilePath: C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 -> D:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> D:\Programme\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files\Foxit Software\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Foxit Software\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> D:\PROGRAMME\FOXIT READER\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> D:\Programme\VLC\npvlc.dll (VideoLAN)
FF SearchPlugin: C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\searchplugins\google-maps.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: NoScript - C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2011-04-29]
FF Extension: Adblock Plus - C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-04-29]
FF Extension: BetterPrivacy - C:\Users\Maria\AppData\Roaming\Mozilla\Firefox\Profiles\k37fenie.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2011-04-29]
FF HKLM\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_21.1.1.7\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_21.1.1.7\coFFPlgn [2014-10-03]
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - D:\Programme\DivX\DivX Plus Web Player\firefox\html5video
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - D:\Programme\DivX\DivX Plus Web Player\firefox\html5video [2011-04-29]
FF HKLM\...\Firefox\Extensions: [{6904342A-8307-11DF-A508-4AE2DFD72085}] - D:\Programme\DivX\DivX Plus Web Player\firefox\wpa
FF Extension: DivX HiQ - D:\Programme\DivX\DivX Plus Web Player\firefox\wpa [2011-04-29]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [fnjbmmemklcjgepojigaapkoodmkgbae] - D:\Programme\DivX\DivX Plus Web Player\google_chrome\wpa\wpa.crx [2011-02-08]
CHR HKLM\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - D:\Programme\DivX\DivX Plus Web Player\google_chrome\html5video\html5video.crx [2011-02-08]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX86\OfficeClickToRun.exe [1664176 2014-08-11] (Microsoft Corporation)
S3 FLEXnet Licensing Service; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [1044816 2013-01-30] (Flexera Software, Inc.)
R2 FoxitCloudUpdateService; D:\PROGRAMME\FOXIT READER\Foxit Cloud\FCUpdateService.exe [242912 2014-09-11] (Foxit Software Inc.)
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NIS; C:\Program Files\Norton Internet Security\Engine\21.6.0.32\NIS.exe [276376 2014-09-21] (Symantec Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 BHDrvx86; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\BASHDefs\20140912.003\BHDrvx86.sys [1137368 2014-09-13] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NIS\1506000.020\ccSetx86.sys [127064 2013-09-26] (Symantec Corporation)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [243128 2013-10-31] (Disc Soft Ltd)
R1 eeCtrl; C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys [378672 2014-09-09] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [111408 2014-09-09] (Symantec Corporation)
R1 IDSVix86; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\IPSDefs\20141002.001\IDSvix86.sys [476888 2014-08-28] (Symantec Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [110296 2014-10-03] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2014-05-12] (Malwarebytes Corporation)
R3 NAVENG; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\VirusDefs\20141002.025\NAVENG.SYS [95704 2014-08-21] (Symantec Corporation)
R3 NAVEX15; C:\Program Files\Norton Internet Security\NortonData\21.1.1.7\Definitions\VirusDefs\20141002.025\NAVEX15.SYS [1636696 2014-08-21] (Symantec Corporation)
R3 SRTSP; C:\Windows\System32\Drivers\NIS\1506000.020\SRTSP.SYS [664792 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NIS\1506000.020\SRTSPX.SYS [32984 2014-08-26] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NIS\1506000.020\SYMDS.SYS [367704 2013-09-10] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NIS\1506000.020\SYMEFA.SYS [936152 2014-03-04] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT.SYS [142936 2014-03-02] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NIS\1506000.020\Ironx86.SYS [209624 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NIS\1506000.020\SYMNETS.SYS [447704 2014-02-18] (Symantec Corporation)
S3 U2SG54HP; C:\Windows\System32\DRIVERS\U2SG54HP.sys [261176 2007-03-28] (Ralink Technology Inc.)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva-6.sys [43376 2013-10-10] (Cisco Systems, Inc.)
S3 catchme; \??\C:\Users\Maria\AppData\Local\Temp\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-03 22:34 - 2014-10-03 22:34 - 00000000 ____D () C:\Users\Maria\Desktop\FRST-OlderVersion
2014-10-03 22:33 - 2014-10-03 22:33 - 00000883 _____ () C:\Users\Maria\Desktop\checkup.txt
2014-10-03 22:29 - 2014-10-03 22:29 - 00854417 _____ () C:\Users\Maria\Desktop\SecurityCheck.exe
2014-10-03 17:34 - 2014-10-03 17:34 - 00000000 ____D () C:\Program Files\ESET
2014-10-03 11:05 - 2014-10-03 22:34 - 01100800 _____ (Farbar) C:\Users\Maria\Desktop\FRST.exe
2014-10-03 11:02 - 2014-10-03 11:02 - 00000905 _____ () C:\Users\Maria\Desktop\JRT.txt
2014-10-03 10:59 - 2014-10-03 10:59 - 00000000 ____D () C:\Windows\ERUNT
2014-10-03 10:57 - 2014-10-03 10:57 - 01702068 _____ (Thisisu) C:\Users\Maria\Desktop\JRT.exe
2014-10-03 10:56 - 2014-10-03 10:56 - 00002883 _____ () C:\Users\Maria\Desktop\AdwCleaner[S0].txt
2014-10-03 10:51 - 2014-10-03 10:52 - 00000000 ____D () C:\AdwCleaner
2014-10-03 10:50 - 2014-10-03 10:50 - 01375089 _____ () C:\Users\Maria\Desktop\AdwCleaner_3.311.exe
2014-10-03 10:47 - 2014-10-03 10:47 - 00001154 _____ () C:\Users\Maria\Desktop\mbam.txt
2014-10-02 16:20 - 2014-10-03 11:52 - 00070913 _____ () C:\Users\Maria\Desktop\wohnen.xlsx
2014-10-02 12:23 - 2014-10-03 19:21 - 00110296 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-02 12:22 - 2014-10-02 12:22 - 00001072 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-02 12:22 - 2014-10-02 12:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-02 12:22 - 2014-10-02 12:22 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-10-02 12:22 - 2014-05-12 07:26 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-02 12:22 - 2014-05-12 07:25 - 00074456 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-02 10:25 - 2014-10-02 10:25 - 00020268 _____ () C:\Users\Maria\Desktop\Combofix.txt
2014-10-02 10:23 - 2014-10-02 10:23 - 00020268 _____ () C:\ComboFix.txt
2014-10-02 10:10 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-10-02 10:10 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-10-02 10:10 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-10-02 10:10 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-10-02 10:10 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-10-02 10:10 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-10-02 10:10 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-10-02 10:10 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-10-02 10:03 - 2014-10-02 10:24 - 00000000 ____D () C:\Qoobox
2014-10-02 10:02 - 2014-10-02 10:22 - 00000000 ____D () C:\Windows\erdnt
2014-10-02 10:01 - 2014-10-02 10:01 - 05582981 ____R (Swearware) C:\Users\Maria\Desktop\ComboFix.exe
2014-10-02 09:30 - 2014-10-02 09:30 - 00018894 _____ () C:\Users\Maria\Desktop\Gmer.txt
2014-10-02 09:13 - 2014-10-02 09:13 - 00380416 _____ () C:\Users\Maria\Desktop\Gmer-19357.exe
2014-10-02 09:08 - 2014-10-03 22:34 - 00013480 _____ () C:\Users\Maria\Desktop\FRST.txt
2014-10-02 09:08 - 2014-10-02 09:06 - 00031010 _____ () C:\Users\Maria\Desktop\Addition.txt
2014-10-02 09:05 - 2014-10-02 08:57 - 00000472 _____ () C:\Users\Maria\Desktop\defogger_disable.log
2014-10-02 09:02 - 2014-10-03 22:34 - 00000000 ____D () C:\FRST
2014-10-02 01:03 - 2011-05-13 12:16 - 00493056 _____ ( datenhaus GmbH) C:\Windows\system32\dhRichClient3.dll
2014-10-02 01:03 - 2011-03-25 20:42 - 00338432 _____ () C:\Windows\system32\sqlite36_engine.dll
2014-10-02 01:02 - 2014-10-02 01:02 - 00443744 _____ () C:\Users\Maria\Downloads\keyfinder_2.0.10.10.zip
2014-10-02 00:30 - 2014-10-02 00:30 - 00000148 _____ () C:\Users\Maria\defogger_reenable
2014-10-01 18:13 - 2014-10-01 18:13 - 00000000 ____D () C:\Users\Maria\Desktop\Bioprak
2014-10-01 15:17 - 2014-09-25 03:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-09-29 21:32 - 2014-09-29 21:32 - 00000000 ___RD () C:\Program Files\Skype
2014-09-29 21:32 - 2014-09-29 21:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-09-29 21:32 - 2014-09-29 21:32 - 00000000 ____D () C:\Program Files\Common Files\Skype
2014-09-29 11:41 - 2014-09-29 11:41 - 00000000 ____D () C:\Users\Public\Foxit Software
2014-09-29 11:41 - 2014-09-29 11:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit Reader
2014-09-28 21:38 - 2014-09-28 21:38 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2014-09-28 21:31 - 2014-09-28 21:31 - 03675824 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerInstaller.exe
2014-09-28 21:10 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-10 15:16 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 15:16 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 15:16 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 15:16 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 15:16 - 2014-08-18 23:57 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 15:16 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 15:16 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 15:16 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 15:16 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 15:16 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 15:16 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 15:16 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 15:16 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 15:16 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 15:16 - 2014-08-18 23:36 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 15:16 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 15:16 - 2014-08-18 23:30 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 15:16 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 15:16 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 15:16 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 15:16 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 15:16 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 15:16 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 15:16 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 15:16 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 15:16 - 2014-08-18 23:08 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 15:16 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 15:16 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 15:16 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 15:16 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 15:15 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 14:43 - 2014-09-05 03:52 - 00445952 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 14:43 - 2014-09-05 03:47 - 00302592 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 14:43 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 14:43 - 2014-07-07 03:40 - 01059840 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 14:43 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 14:43 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-05 09:15 - 2014-09-05 09:15 - 00000000 ____D () C:\Users\Maria\AppData\Roaming\Abelssoft
2014-09-05 09:14 - 2014-09-05 09:15 - 00000000 ____D () C:\Users\Maria\AppData\Local\Abelssoft
2014-09-05 09:14 - 2014-09-05 09:14 - 00000000 ____D () C:\ProgramData\XDMessagingv4
2014-09-05 00:03 - 2014-10-01 15:39 - 00000000 ____D () C:\Users\Maria\Desktop\Ordner

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-03 22:31 - 2013-01-06 00:40 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-03 21:55 - 2011-06-09 11:14 - 00001096 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-03 19:31 - 2011-04-29 19:28 - 00000240 _____ () C:\Windows\Tasks\Epson Printer Software Downloader.job
2014-10-03 19:31 - 2011-04-29 16:09 - 01853290 _____ () C:\Windows\WindowsUpdate.log
2014-10-03 17:34 - 2011-04-29 16:17 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-03 13:30 - 2009-07-14 06:34 - 00028096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-03 13:30 - 2009-07-14 06:34 - 00028096 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-03 13:22 - 2011-06-09 11:14 - 00001092 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-03 13:22 - 2009-07-14 06:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-03 13:22 - 2009-07-14 06:39 - 00235717 _____ () C:\Windows\setupact.log
2014-10-03 10:54 - 2011-04-29 18:33 - 00164632 _____ () C:\Windows\PFRO.log
2014-10-03 10:49 - 2011-04-29 16:13 - 00000000 ____D () C:\Users\Maria
2014-10-03 03:34 - 2013-02-14 17:25 - 00000000 ____D () C:\Users\Maria\AppData\Roaming\Skype
2014-10-02 12:22 - 2013-01-05 13:58 - 00000000 ____D () C:\Program Files\Malwarebytes' Anti-Malware
2014-10-02 12:22 - 2013-01-04 23:12 - 00000000 ____D () C:\Users\Maria\AppData\Roaming\Malwarebytes
2014-10-02 12:22 - 2013-01-04 23:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-02 10:24 - 2014-04-23 09:11 - 00000000 ____D () C:\Users\dub_cm_auto
2014-10-02 10:24 - 2009-07-14 04:37 - 00000000 __RHD () C:\Users\Default
2014-10-02 10:24 - 2009-07-14 04:37 - 00000000 ___RD () C:\Users\Public
2014-10-02 10:22 - 2009-07-14 04:04 - 00000215 _____ () C:\Windows\system.ini
2014-10-01 08:24 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\LogFiles
2014-09-29 21:32 - 2014-03-17 13:29 - 00002505 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-09-29 21:32 - 2013-02-14 17:25 - 00000000 ____D () C:\ProgramData\Skype
2014-09-29 09:18 - 2014-03-03 09:53 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security
2014-09-29 09:18 - 2013-01-05 22:31 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
2014-09-29 09:18 - 2011-04-29 18:11 - 00000000 ____D () C:\Windows\system32\Drivers\NIS
2014-09-28 22:26 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-09-28 21:31 - 2013-01-06 00:40 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-09-28 21:31 - 2013-01-06 00:40 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-09-28 21:28 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\de-DE
2014-09-28 21:19 - 2013-12-24 21:52 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-09-14 23:11 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\rescache
2014-09-10 15:15 - 2013-08-14 15:53 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 14:58 - 2011-05-01 18:03 - 98758480 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 14:55 - 2014-05-06 16:53 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-08 21:00 - 2011-04-29 21:25 - 00123832 _____ () C:\Users\Maria\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-06 10:53 - 2009-07-14 06:33 - 00468424 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-05 09:15 - 2013-10-12 14:11 - 00001129 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-09-04 16:00 - 2011-10-02 11:30 - 00000000 ____D () C:\Users\Maria\AppData\Local\CrashDumps

Some content of TEMP:
====================
C:\Users\Maria\AppData\Local\temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-14 23:03

==================== End Of Log ============================
         
--- --- ---


Muss ich nun noch was tun?
Probleme liegen sonst nicht vor

Alt 04.10.2014, 21:29   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: verdächtigen ZIP-Anhang geöffnet - Standard

Windows 7: verdächtigen ZIP-Anhang geöffnet



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.10.2014, 22:25   #9
Annemarie3
 
Windows 7: verdächtigen ZIP-Anhang geöffnet - Standard

Windows 7: verdächtigen ZIP-Anhang geöffnet



Es ist nun alles erledigt und Fragen habe ich auch keine mehr.

Vielen, vielen Dank für deine Hilfe!!!

Die weiteren Hinweise werde ich sicher auch befolgen.

Viele Grüße
Annemarie

Alt 05.10.2014, 14:55   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: verdächtigen ZIP-Anhang geöffnet - Standard

Windows 7: verdächtigen ZIP-Anhang geöffnet



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: verdächtigen ZIP-Anhang geöffnet
computer, desktop, e-mail, fehlercode 0x40000015, fehlercode 0x5, fehlercode 0xc0000005, fehlercode windows, flash player, homepage, office 365, registry, security, services.exe, software, svchost.exe, symantec, trojaner, trojaner board, win32/packed.vmprotect.aah, windows, zip-anhang geöffnet




Ähnliche Themen: Windows 7: verdächtigen ZIP-Anhang geöffnet


  1. Windows 8.1: Trojaner im Anhang, nicht geöffnet, Rechner sicher?
    Plagegeister aller Art und deren Bekämpfung - 11.11.2015 (1)
  2. Windows 10: Fake-Paypal-Mail erhalten und versehentlich Anhang geöffnet …
    Plagegeister aller Art und deren Bekämpfung - 22.08.2015 (8)
  3. Windows 7: E-Mail vom falschen DHL-Absender samt Anhang geöffnet
    Log-Analyse und Auswertung - 20.05.2015 (23)
  4. Windows Vista; Trojaner von Directpay AG; Zip-Datei mit exe. anhang geöffnet
    Plagegeister aller Art und deren Bekämpfung - 05.05.2015 (7)
  5. Windows 7: vodafone-Rechung Anhang geöffnet Trojaner/Viren
    Log-Analyse und Auswertung - 14.12.2014 (13)
  6. Verdächtigen Link geöffnet, der über Email von Freundin kam (driversnews.tv)
    Smartphone, Tablet & Handy Security - 07.11.2014 (2)
  7. Windows Vista Spam-Email Anhang geöffnet
    Log-Analyse und Auswertung - 23.07.2014 (11)
  8. Windows 8.1 / Habe Anhang Telekom Rechnung geöffnet
    Plagegeister aller Art und deren Bekämpfung - 20.07.2014 (7)
  9. Windows 8.1 32bit Email der Anwalt Ebay GmbH Anhang geöffnet -> Trojaner?
    Log-Analyse und Auswertung - 09.07.2014 (13)
  10. Windows 7: Anhang in Fake Telekom-Mail (Rechnung) geöffnet - Trojaner TR/Kryptik.vnyz gefunden
    Log-Analyse und Auswertung - 06.07.2014 (9)
  11. Windows 7: A1 Rechnung mit .rtf Anhang geöffnet...
    Log-Analyse und Auswertung - 01.07.2014 (7)
  12. Windows 7: Fake Mail von DHL geöffnet und Anhang ebenso
    Plagegeister aller Art und deren Bekämpfung - 24.01.2014 (17)
  13. Windows Vista: Zip Anhang einer Email von einer falschen Rechnung geöffnet-Angst vor Virus
    Plagegeister aller Art und deren Bekämpfung - 23.01.2014 (5)
  14. Windows 8.1: Spam Email mit anhang geöffnet !
    Log-Analyse und Auswertung - 22.01.2014 (5)
  15. Windows Vista: Trojaner E-Mail Anhang geöffnet
    Log-Analyse und Auswertung - 16.08.2013 (9)
  16. Verdächtigen e-mail Anhang heruntergeladen, aber nicht geöffnet: Ist das gefährlich?
    Alles rund um Mac OSX & Linux - 17.05.2013 (31)
  17. Windows Verschlüsselungs-Trojaner - Spam Mail - Anhang geöffnet
    Plagegeister aller Art und deren Bekämpfung - 19.07.2012 (9)

Zum Thema Windows 7: verdächtigen ZIP-Anhang geöffnet - Hallo Trojaner Board, ich habe gestern eine E-Mail von einem angeblichen Rechtsanwalt bekommen, dass ich eine Rechnung nicht beglichen haben solle und deshalb den ZIP-Anhang geöffnet. Da passierte aber nichts. - Windows 7: verdächtigen ZIP-Anhang geöffnet...
Archiv
Du betrachtest: Windows 7: verdächtigen ZIP-Anhang geöffnet auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.