Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.10.2014, 18:01   #1
SoF2011
 
Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig



Hallo,

ich wende mich heut das erste Mal an Euch, und versuche alle Regel einzuhalten
Mein Notebook verhält sich in letzter Zeit öfters mal träge und hängt.
Das ist allerdings kein Dauerzustand, und nach einem Scan von Malwarebytes
konnte ich allerdings potentielle Funde immer entfernen.
Das funktioniert jedoch nicht mehr, sondern Mbam schließt sich jetzt immer am Scanende.
Die Logs habe ich aufgrund zuvieler Zeichen gepackt hochgeladen, ich hoff dass das so passt.

Vielen Dank schon mal für Eure Hilfe!

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 17:40 on 22/10/2014 (HEM-MGH)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-10-22 14:59:42
Windows 6.2.9200  x64 \Device\Harddisk0\DR0 -> \Device\00000025 ST1000LM024_HN-M101MBB rev.2AR10002 931.51GB
Running: Gmer-19357.exe; Driver: C:\Users\HEM-MGH\AppData\Local\Temp\pxldypow.sys


---- User code sections - GMER 2.1 ----

.text   C:\WINDOWS\system32\wininit.exe[804] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                   00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\winlogon.exe[864] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\services.exe[912] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\lsass.exe[920] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                     00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\svchost.exe[992] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                   00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\svchost.exe[316] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                   00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\dwm.exe[628] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                       00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\atiesrxx.exe[360] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\atiesrxx.exe[360] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                 00007ff99399169a 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\atiesrxx.exe[360] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                 00007ff9939916a2 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\atiesrxx.exe[360] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                                    00007ff99399181a 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\atiesrxx.exe[360] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                                    00007ff993991832 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\System32\svchost.exe[1028] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\svchost.exe[1060] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\svchost.exe[1120] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\atieclxx.exe[1132] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                 00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\atieclxx.exe[1132] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                00007ff99399169a 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\atieclxx.exe[1132] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                00007ff9939916a2 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\atieclxx.exe[1132] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                                   00007ff99399181a 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\atieclxx.exe[1132] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                                   00007ff993991832 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\System32\svchost.exe[1172] C:\WINDOWS\system32\KERNEL32.DLL!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\svchost.exe[1424] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\svchost.exe[1424] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\svchost.exe[1424] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\svchost.exe[1424] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\Explorer.EXE[1588] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                          00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\Explorer.EXE[1588] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                              00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\Explorer.EXE[1588] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                           00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\Explorer.EXE[1588] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                          00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\WLANExt.exe[1636] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\WLANExt.exe[1636] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\WLANExt.exe[1636] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\WLANExt.exe[1636] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\WLANExt.exe[1636] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                 00007ff99399169a 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\WLANExt.exe[1636] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                 00007ff9939916a2 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\WLANExt.exe[1636] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                                    00007ff99399181a 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\WLANExt.exe[1636] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                                    00007ff993991832 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\conhost.exe[1660] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\conhost.exe[1660] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\conhost.exe[1660] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\conhost.exe[1660] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\System32\spoolsv.exe[1952] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\System32\spoolsv.exe[1952] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\System32\spoolsv.exe[1952] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\System32\spoolsv.exe[1952] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\svchost.exe[2020] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\svchost.exe[2020] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\svchost.exe[2020] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\svchost.exe[2020] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\DllHost.exe[2168] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\DllHost.exe[2168] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\DllHost.exe[2168] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\DllHost.exe[2168] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\taskhostex.exe[2236] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                               00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\taskhostex.exe[2236] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                   00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\taskhostex.exe[2236] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\taskhostex.exe[2236] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                               00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\taskeng.exe[2432] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\taskeng.exe[2432] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\taskeng.exe[2432] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\taskeng.exe[2432] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\dashost.exe[2628] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\dashost.exe[2628] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\dashost.exe[2628] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\dashost.exe[2628] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Elantech\ETDService.exe[2732] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                         00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Elantech\ETDService.exe[2732] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                             00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Elantech\ETDService.exe[2732] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                          00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Elantech\ETDService.exe[2732] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                         00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Intel\WiFi\bin\EvtEng.exe[2768] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                       00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Intel\WiFi\bin\EvtEng.exe[2768] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                           00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Intel\WiFi\bin\EvtEng.exe[2768] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                        00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Intel\WiFi\bin\EvtEng.exe[2768] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                       00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Intel\WiFi\bin\EvtEng.exe[2768] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                      00007ff99399169a 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Intel\WiFi\bin\EvtEng.exe[2768] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                      00007ff9939916a2 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Intel\WiFi\bin\EvtEng.exe[2768] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                         00007ff99399181a 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Intel\WiFi\bin\EvtEng.exe[2768] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                         00007ff993991832 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Intel\WiFi\bin\EvtEng.exe[2768] C:\WINDOWS\SYSTEM32\WSOCK32.dll!setsockopt + 194                            00007ff990451f6a 4 bytes [45, 90, F9, 7F]
.text   C:\Program Files\Intel\WiFi\bin\EvtEng.exe[2768] C:\WINDOWS\SYSTEM32\WSOCK32.dll!setsockopt + 218                            00007ff990451f82 4 bytes [45, 90, F9, 7F]
.text   C:\Program Files\Intel\iCLS Client\HeciServer.exe[2824] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Intel\iCLS Client\HeciServer.exe[2824] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                    00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Intel\iCLS Client\HeciServer.exe[2824] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                 00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Intel\iCLS Client\HeciServer.exe[2824] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Elantech\ETDCtrl.exe[2840] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                            00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Elantech\ETDCtrl.exe[2840] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Elantech\ETDCtrl.exe[2840] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                             00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Elantech\ETDCtrl.exe[2840] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                            00007ff9956e553d 1 byte [62]
.text   C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe[2892] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory              00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe[2892] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                  00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe[2892] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory               00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe[2892] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165              00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1440] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory   00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1440] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory       00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1440] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory    00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1440] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165   00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1440] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506  00007ff99399169a 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1440] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514  00007ff9939916a2 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1440] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118     00007ff99399181a 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe[1440] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142     00007ff993991832 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe[2700] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory          00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe[2700] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory              00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe[2700] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory           00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe[2700] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165          00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe[2700] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506         00007ff99399169a 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe[2700] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514         00007ff9939916a2 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe[2700] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118            00007ff99399181a 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe[2700] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142            00007ff993991832 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\svchost.exe[3364] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\svchost.exe[3364] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\svchost.exe[3364] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\svchost.exe[3364] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[3476] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory            00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[3476] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[3476] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory             00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[3476] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165            00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[3476] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506           00007ff99399169a 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[3476] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514           00007ff9939916a2 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[3476] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118              00007ff99399181a 4 bytes [99, 93, F9, 7F]
.text   C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe[3476] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142              00007ff993991832 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\wbem\unsecapp.exe[3744] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                            00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\wbem\unsecapp.exe[3744] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\wbem\unsecapp.exe[3744] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                             00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\wbem\unsecapp.exe[3744] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                            00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3764] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                            00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3764] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3764] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                             00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3764] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                            00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3868] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                            00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3868] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3868] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                             00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3868] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                            00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3868] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                           00007ff99399169a 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3868] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                           00007ff9939916a2 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3868] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                              00007ff99399181a 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\wbem\wmiprvse.exe[3868] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                              00007ff993991832 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\igfxext.exe[4008] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\igfxext.exe[4008] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\igfxext.exe[4008] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\igfxext.exe[4008] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\SearchIndexer.exe[4160] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                            00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\SearchIndexer.exe[4160] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\SearchIndexer.exe[4160] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                             00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\SearchIndexer.exe[4160] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                            00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\svchost.exe[4256] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\svchost.exe[4256] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\svchost.exe[4256] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\svchost.exe[4256] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\Windows\System32\WUDFHost.exe[4724] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                 00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Windows\System32\WUDFHost.exe[4724] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                     00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Windows\System32\WUDFHost.exe[4724] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                  00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Windows\System32\WUDFHost.exe[4724] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                 00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Elantech\ETDTouch.exe[4844] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                           00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Elantech\ETDTouch.exe[4844] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                               00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Elantech\ETDTouch.exe[4844] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                            00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Elantech\ETDTouch.exe[4844] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                           00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5096] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                   00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5096] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                       00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5096] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                    00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5096] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                   00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3828] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                      00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3828] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                          00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3828] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                       00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Elantech\ETDCtrlHelper.exe[3828] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                      00007ff9956e553d 1 byte [62]
.text   C:\Windows\System32\igfxpers.exe[4248] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                 00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Windows\System32\igfxpers.exe[4248] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                     00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Windows\System32\igfxpers.exe[4248] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                  00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Windows\System32\igfxpers.exe[4248] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                 00007ff9956e553d 1 byte [62]
.text   C:\Windows\System32\igfxpers.exe[4248] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                00007ff99399169a 4 bytes [99, 93, F9, 7F]
.text   C:\Windows\System32\igfxpers.exe[4248] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                00007ff9939916a2 4 bytes [99, 93, F9, 7F]
.text   C:\Windows\System32\igfxpers.exe[4248] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                                   00007ff99399181a 4 bytes [99, 93, F9, 7F]
.text   C:\Windows\System32\igfxpers.exe[4248] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                                   00007ff993991832 4 bytes [99, 93, F9, 7F]
.text   C:\WINDOWS\system32\igfxsrvc.exe[4536] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                 00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\igfxsrvc.exe[4536] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                     00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\igfxsrvc.exe[4536] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                  00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\igfxsrvc.exe[4536] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                 00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\DllHost.exe[4884] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                                  00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\DllHost.exe[4884] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                      00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\DllHost.exe[4884] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                                   00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\DllHost.exe[4884] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                                  00007ff9956e553d 1 byte [62]
.text   C:\WINDOWS\system32\wbem\unsecapp.exe[4400] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory                            00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\WINDOWS\system32\wbem\unsecapp.exe[4400] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory                                00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\WINDOWS\system32\wbem\unsecapp.exe[4400] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory                             00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\WINDOWS\system32\wbem\unsecapp.exe[4400] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165                            00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe[5404] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory         00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe[5404] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory             00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe[5404] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory          00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe[5404] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165         00007ff9956e553d 1 byte [62]
.text   C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe[4428] C:\WINDOWS\SYSTEM32\ntdll.dll!NtAllocateVirtualMemory           00007ff9958a17f0 5 bytes JMP 00007ff9959c0010
.text   C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe[4428] C:\WINDOWS\SYSTEM32\ntdll.dll!NtFreeVirtualMemory               00007ff9958a1850 5 bytes JMP 00007ff9959c0028
.text   C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe[4428] C:\WINDOWS\SYSTEM32\ntdll.dll!NtProtectVirtualMemory            00007ff9958a1b70 5 bytes JMP 00007ff9959c0040
.text   C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe[4428] C:\WINDOWS\system32\KERNEL32.dll!GetBinaryTypeW + 165           00007ff9956e553d 1 byte [62]

---- Threads - GMER 2.1 ----

Thread  C:\WINDOWS\system32\csrss.exe [820:844]                                                                                      fffff96000899b90

---- Disk sectors - GMER 2.1 ----

Disk    \Device\Harddisk0\DR0                                                                                                        unknown MBR code

---- EOF - GMER 2.1 ----
         

Geändert von SoF2011 (22.10.2014 um 18:41 Uhr)

Alt 22.10.2014, 18:35   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 22.10.2014, 18:43   #3
SoF2011
 
Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-10-2014
Ran by HEM-MGH at 2014-10-22 14:32:20
Running from C:\Users\HEM-MGH\Desktop\Scan +Del-Programme
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: avast! Antivirus (Enabled) {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Photoshop Elements 11 (HKLM-x32\...\Adobe Photoshop Elements 11) (Version: 11.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 11 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
AllSharePlayLink (HKLM-x32\...\{CE1836A8-3F2B-49BD-8395-93DD414068D2}) (Version: 1.0.0 - Samsung Electronics Co., Ltd.)
AMD Catalyst Install Manager (HKLM\...\{E1E7E13D-EE28-979F-1303-E1E3DBD2CE77}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
avast! Internet Security (HKLM-x32\...\Avast) (Version: 9.0.2021 - AVAST Software)
Bitcasa version 0.9.20.4133 (HKLM\...\{EDA09459-AD7D-4434-BA0C-647F6703EA12}_is1) (Version: 0.9.20.4133 - Bitcasa Inc.)
Catalyst Control Center InstallProxy (x32 Version: 2013.0830.1944.33589 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.18 - Piriform)
Common Desktop Agent (Version: 1.62.0 - OEM) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dropbox (HKCU\...\Dropbox) (Version: 2.10.30 - Dropbox, Inc.)
Elements 11 Organizer (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 15.2.13992 - Landesfinanzdirektion Thüringen)
Eraser 6.0.10.2620 (HKLM\...\{6E5159B4-A519-41EF-80EF-AD58371515DF}) (Version: 6.0.2620 - The Eraser Project)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
ETDWare X64 11.7.23.4_WHQL (HKLM\...\Elantech) (Version: 11.7.23.4 - ELAN Microelectronic Corp.)
Fotogalerie (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Gigaset QuickSync (HKLM\...\{b49e8cfb-f094-4467-925a-97c23972cb50}) (Version: 8.3.0868.3 - Gigaset Communications GmbH)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.104 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
HitmanPro.Alert (HKLM\...\HitmanPro.Alert) (Version: 2.6.5.77 - SurfRight B.V.)
Intel AppUp(R) center (HKLM-x32\...\Intel AppUp(SM) center 33070) (Version: 45256 - Intel)
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{0EC7F9CC-4741-45AE-9F55-6E9343F726F5}) (Version: 1.1.0.36960 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) PRO/Wireless Driver (Version: 16.01.5000.0577 - Intel Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3368 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed (Version: 16.1.1.0084 - Intel Corporation) Hidden
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{302600C1-6BDF-4FD1-1309-148929CC1385}) (Version: 3.1.1309.0390 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.0.1016 - Intel Corporation)
Intel(R) Rapid Storage Technology (Version: 12.8.0.1016 - Intel Corporation) Hidden
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel(R) WiDi (HKLM\...\{6097158B-0184-4140-BEC3-7885794D2571}) (Version: 3.5.40.0 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{c9967fbd-e3c3-4ed0-992a-5b33260f2944}) (Version: 16.1.5 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (Version: 16.01.5000.0269 - Intel Corporation) Hidden
Intel® Trusted Connect Service Client (Version: 1.31.8.1 - Intel Corporation) Hidden
Java 7 Update 67 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417067FF}) (Version: 7.0.670 - Oracle)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Java Auto Updater (x32 Version: 2.8.25.18 - Oracle Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft Office (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.6120.5004 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Standard Edition 2003 (HKLM-x32\...\{91120407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Mozilla Firefox 32.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.3 (x86 de)) (Version: 32.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1108.0727 - Microsoft) Hidden
Opera Stable 25.0.1614.50 (HKLM-x32\...\Opera 25.0.1614.50) (Version: 25.0.1614.50 - Opera Software ASA)
Photo Common (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PSE11 STI Installer (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
Quick Starter (HKLM\...\{EC36E2BC-86F7-44C9-84B2-93930F0FBDBF}) (Version: 1.0.2 - Samsung Electronics CO., LTD.)
Raccolta foto (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Readiris Pro 10 (HKLM-x32\...\{14D08502-FEE4-40E5-90D3-8A967A1D8BA2}) (Version:  - )
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.19.726.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7055 - Realtek Semiconductor Corp.)
Recovery (HKLM-x32\...\{145DE957-0679-4A2A-BB5C-1D3E9808FAB2}) (Version: 6.0.12.14 - Samsung Electronics CO., LTD.)
Reimage Repair (HKLM\...\Reimage Repair) (Version: 1.6.6.8 - Reimage)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
S Agent (Version: 1.1.48 - Samsung Electronics CO., LTD.) Hidden
Samsung Link (HKLM-x32\...\{82EC241F-DFCA-4166-A8C3-EA5D2B9A41C4}) (Version: 1.8.0.31 - Samsung Electronics CO., LTD.)
Scan Assistant (HKLM-x32\...\{BF6CF460-40C3-49BA-800A-4B934B6498B1}) (Version: 1.01.013 - Samsung Electronics Co., Ltd.)
Settings (HKLM-x32\...\{8CB5C357-12E5-41B1-A024-D57D4E6F32D9}) (Version: 2.0.1 - Samsung Electronics CO., LTD.)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.3.16540.9015 - Microsoft Corporation)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
SmarThru 4 (HKLM-x32\...\{90F1943D-EA4A-4460-B59F-30023F3BA69A}) (Version:  - Samsung Electronics Co., Ltd.)
SmootherWeb (HKCU Version: 1.0 - SmootherWeb LLC) Hidden
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.2.25 - Safer-Networking Ltd.)
SpyHunter (HKLM\...\{ACF5FE1B-3772-4068-8B87-2D2A6EFD0A05}) (Version: 4.17.6.4336 - Enigma Software Group USA, LLC)
Sticky Password 7.0.7.69 (HKLM-x32\...\Sticky Password_is1) (Version: 7.0 - Lamantine Software)
Support Center (HKLM\...\{AB0DEFBB-1A16-47B5-86D2-39F0A2B24AE4}) (Version: 2.1.1210 - Samsung Electronics CO., LTD.)
Support Center FAQ (x32 Version: 1.0.14 - Samsung Electronics CO., LTD.) Hidden
SW Update (HKLM-x32\...\{E74136C1-4ABE-44A2-8141-469818312175}) (Version: 2.2.0 - Samsung Electronics CO., LTD.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab for Intel (HKLM-x32\...\{53C63F43-B827-42D9-8886-4698D91EA33B}) (Version: 4.5.15.0 - Husdawg, LLC)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Wartung Samsung CLX-3180 Series (HKLM-x32\...\Samsung CLX-3180 Series) (Version:  - Samsung Electronics Co., Ltd.)
Windows Live (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Windows Live Communications Platform (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3503.0728 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AC}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AD}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

04-10-2014 15:53:55 Geplanter Prüfpunkt
12-10-2014 14:51:23 Revo Uninstaller's restore point - Technotrend Viewer
14-10-2014 12:29:34 Installed SpyHunter
22-10-2014 00:22:12 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2014-08-06 01:43 - 00450709 ____N C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {02481B3F-3EA3-4078-BF55-ADBB5D43FB41} - System32\Tasks\AdobeAAMUpdater-1.0-SOF-HEM-MGH => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2013-06-13] (Adobe Systems Incorporated)
Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {06C62F50-68D9-4B4A-8516-E7EDB9FF52D7} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-07-13] (AVAST Software)
Task: {08B6AEAF-E2D4-4CB9-935E-78121F095D95} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-09] (Adobe Systems Incorporated)
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {0CC7520F-3B79-440B-8BDE-04CA65045F94} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2013-03-07] (Intel Corporation)
Task: {1C373334-DB05-423B-A211-7711D008AD91} - System32\Tasks\Opera scheduled Autoupdate 1375512085 => C:\Program Files (x86)\Opera\launcher.exe [2014-10-15] (Opera Software)
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {34D42159-D603-4B2A-865E-453ECA4B2A52} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {3C697D43-66A0-4A2E-AE42-34D4342774DA} - System32\Tasks\ReimageUpdater => C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe [2014-07-28] (Reimage®)
Task: {3D75EEE7-D4B8-4ADF-9A93-9E57E25F62CD} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
Task: {3FBB7EF7-D231-4BAE-B93D-139916D1AD56} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-19] (Google Inc.)
Task: {4053C208-C74A-4476-942C-CC3A2B16D7C2} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {5639BB7C-6FFF-49B7-99D3-3C455D81F686} - System32\Tasks\advRecovery => C:\Program Files\Samsung\Recovery\WCScheduler.exe [2014-08-06] (SEC)
Task: {5F4B0701-C488-4C9A-BCA3-6CB6E8254AD5} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2013-03-07] (Intel Corporation)
Task: {65FFB670-D99C-4781-B719-D6B78D009B60} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-19] (Google Inc.)
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {7A1A9D4E-2996-4A40-AE74-FCF778D675D4} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe
Task: {7C9BB726-52FB-4394-85BC-F3F3F81D574B} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {9573E73F-F7E7-4C2D-AF44-8F132BB51F9A} - System32\Tasks\SAgent => C:\Program Files\Samsung\S Agent\CommonAgent.exe [2014-06-02] (Samsung Electronics CO., LTD.)
Task: {98CFFB00-3F33-4D9D-BE79-F63ECB7551E0} - System32\Tasks\SamsungLinkPC => C:\Program Files (x86)\Samsung\HomeSync Lite\RefreshToken.exe
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {B56F03EA-AE99-4038-834B-417D83A16F3A} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload
Task: {B5F3C20A-9CA6-41CB-BCCC-50F0D9240DEA} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-09-26] (Piriform Ltd)
Task: {B829D1C6-90BF-46F2-91D1-21FD1C18E955} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe
Task: {BBE21C56-3170-4149-AD7B-1F7F9EC75A1C} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2014-10-15] (Microsoft Corporation)
Task: {C3BDCE96-DB19-4B78-9B5C-1946AFBDE98E} - System32\Tasks\Reimage Reminder => C:\Program Files\Reimage\Reimage Repair\ReimageReminder.exe [2014-10-20] ()
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D0B1614F-91DC-409B-BC1D-B66C67CB19D4} - System32\Tasks\Microsoft\Windows\DiskCleanup\SilentCleanup => C:\Windows\system32\cleanmgr.exe [2014-02-22] (Microsoft Corporation)
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {F19D9365-BBD5-442F-82FC-08D93DC1D4C4} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network => Sc.exe start wuauserv
Task: {FB56C5E0-E313-4E5A-B6DE-3374B28C764A} - System32\Tasks\Settings => C:\Program Files (x86)\Samsung\Settings\sSettings.exe [2014-01-29] (Samsung Electronics CO., LTD.)
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-10-13 19:58 - 2011-04-11 07:26 - 00034304 _____ () C:\WINDOWS\System32\spe__l.dll
2011-06-22 10:44 - 2011-06-22 10:44 - 00034304 _____ () C:\WINDOWS\System32\sst2cl6.dll
2014-01-29 13:20 - 2014-01-29 13:20 - 00084800 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmdServer.exe
2014-06-02 14:49 - 2014-06-02 14:49 - 00088624 _____ () C:\Program Files\Samsung\S Agent\ToastX64.dll
2013-10-04 00:42 - 2013-10-04 00:42 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2013-11-04 14:21 - 2013-11-04 14:21 - 00702976 _____ () C:\Users\HEM-MGH\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutoVPNConnect 2.0.0.1.exe
2014-07-13 11:52 - 2014-07-13 11:52 - 00301152 _____ () C:\Program Files\AVAST Software\Avast\aswProperty.dll
2014-10-21 22:46 - 2014-10-21 22:46 - 02896384 _____ () C:\Program Files\AVAST Software\Avast\defs\14102101\algo.dll
2014-01-29 13:20 - 2014-01-29 13:20 - 00025920 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsAPI.dll
2014-01-29 13:20 - 2014-01-29 13:20 - 00109888 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsBase.dll
2014-01-29 13:20 - 2014-01-29 13:20 - 00059712 _____ () C:\Program Files (x86)\Samsung\Settings\EasyMovieEnhancer.dll
2014-01-29 13:20 - 2014-01-29 13:20 - 00102720 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsCmdClient.dll
2014-01-29 13:20 - 2014-01-29 13:20 - 00027968 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmdWrapper.dll
2014-01-29 13:20 - 2014-01-29 13:20 - 01141056 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmd.dll
2014-01-29 13:20 - 2014-01-29 13:20 - 00109888 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsBase.dll
2014-01-29 13:20 - 2014-01-29 13:20 - 00056440 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\HookDllPS2.dll
2014-01-29 13:20 - 2014-01-29 13:20 - 00211064 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\WinCRT.dll
2014-04-05 17:07 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2014-04-05 17:07 - 2013-05-16 10:55 - 00113496 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2014-04-05 17:07 - 2013-05-16 10:55 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2014-04-05 17:07 - 2013-05-16 10:55 - 00161112 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2014-04-05 17:07 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2014-07-13 11:52 - 2014-07-13 11:52 - 19329904 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2013-11-05 19:03 - 2013-09-16 13:20 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-10-22 13:41 - 2014-10-22 13:41 - 00043008 _____ () c:\users\hem-mgh\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpaithzr.dll
2013-08-23 21:01 - 2013-08-23 21:01 - 25100288 _____ () C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\libcef.dll
2014-10-16 14:19 - 2014-10-10 04:03 - 01042760 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\libglesv2.dll
2014-10-16 14:19 - 2014-10-10 04:03 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\libegl.dll
2014-10-16 14:19 - 2014-10-10 04:04 - 08910664 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\pdf.dll
2014-10-16 14:19 - 2014-10-10 04:03 - 01681224 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Bitcasa"
HKLM\...\StartupApproved\Run: => "BTMTrayAgent"
HKLM\...\StartupApproved\Run: => "ETDCtrl"
HKLM\...\StartupApproved\Run: => "HotKeysCmds"
HKLM\...\StartupApproved\Run: => "IgfxTray"
HKLM\...\StartupApproved\Run: => "IAStorIcon"
HKLM\...\StartupApproved\Run: => "CDAServer"
HKLM\...\StartupApproved\Run: => "Eraser"
HKLM\...\StartupApproved\Run: => "Windows Mobile Device Center"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorUpdater"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorShield"
HKLM\...\StartupApproved\Run32: => "Adobe Reader Speed Launcher"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "Intel AppUp(SM) center"
HKLM\...\StartupApproved\Run32: => "PowerDVD13Agent"
HKLM\...\StartupApproved\Run32: => "Intel AppUp(R) center"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Samsung PanelMgr"
HKLM\...\StartupApproved\Run32: => "SDTray"
HKCU\...\StartupApproved\Run: => "Quick Starter"
HKCU\...\StartupApproved\Run: => "Spybot-S&D Cleaning"
HKCU\...\StartupApproved\Run: => "CCleaner Monitoring"

========================= Accounts: ==========================

Administrator (S-1-5-21-4177645711-3970229063-862042014-500 - Administrator - Disabled)
Gast (S-1-5-21-4177645711-3970229063-862042014-501 - Limited - Disabled)
HEM-MGH (S-1-5-21-4177645711-3970229063-862042014-1001 - Administrator - Enabled) => C:\Users\HEM-MGH

==================== Faulty Device Manager Devices =============

Name: Generic USB Hub
Description: Generic USB Hub
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: (Generic USB Hub)
Service: usbhub
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Webcam SC-10HDD12636P
Description: USB-Videogerät
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Microsoft
Service: usbvideo
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/22/2014 02:18:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 1.0.0.532, Zeitstempel: 0x53518532
Name des fehlerhaften Moduls: QtCore4.dll, Version: 4.8.4.0, Zeitstempel: 0x51352df8
Ausnahmecode: 0xc000041d
Fehleroffset: 0x001256a3
ID des fehlerhaften Prozesses: 0x3dc8
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3
Vollständiger Name des fehlerhaften Pakets: mbam.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: mbam.exe5

Error: (10/22/2014 02:18:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 1.0.0.532, Zeitstempel: 0x53518532
Name des fehlerhaften Moduls: QtCore4.dll, Version: 4.8.4.0, Zeitstempel: 0x51352df8
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001256a3
ID des fehlerhaften Prozesses: 0x3dc8
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3
Vollständiger Name des fehlerhaften Pakets: mbam.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: mbam.exe5

Error: (10/22/2014 02:15:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 1.0.0.532, Zeitstempel: 0x53518532
Name des fehlerhaften Moduls: QtCore4.dll, Version: 4.8.4.0, Zeitstempel: 0x51352df8
Ausnahmecode: 0xc000041d
Fehleroffset: 0x001256a3
ID des fehlerhaften Prozesses: 0x3058
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3
Vollständiger Name des fehlerhaften Pakets: mbam.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: mbam.exe5

Error: (10/22/2014 02:15:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: WerFault.exe, Version: 6.3.9600.17031, Zeitstempel: 0x530862e8
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.3.9600.17278, Zeitstempel: 0x53eeb4a3
Ausnahmecode: 0xc0000142
Fehleroffset: 0x00098f05
ID des fehlerhaften Prozesses: 0x3cc8
Startzeit der fehlerhaften Anwendung: 0xWerFault.exe0
Pfad der fehlerhaften Anwendung: WerFault.exe1
Pfad des fehlerhaften Moduls: WerFault.exe2
Berichtskennung: WerFault.exe3
Vollständiger Name des fehlerhaften Pakets: WerFault.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: WerFault.exe5

Error: (10/22/2014 02:14:31 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/22/2014 10:53:38 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={355DA440-60F1-4ABF-862D-73E259CED801}: Der Benutzer "SOF\HEM-MGH" hat eine Verbindung mit dem Namen "NETHERLANDS VPN" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 628.

Error: (10/21/2014 11:16:39 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/21/2014 11:16:37 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/21/2014 11:16:34 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/21/2014 11:16:34 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.


System errors:
=============
Error: (10/22/2014 01:37:20 PM) (Source: DCOM) (EventID: 10010) (User: SOF)
Description: {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}

Error: (10/22/2014 01:36:50 PM) (Source: DCOM) (EventID: 10010) (User: SOF)
Description: {1B1F472E-3221-4826-97DB-2C2324D389AE}

Error: (10/22/2014 01:27:07 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AppX-Bereitstellungsdienst (AppXSVC)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (10/22/2014 01:27:07 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst AppX-Bereitstellungsdienst (AppXSVC) erreicht.

Error: (10/22/2014 02:11:52 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Store-Dienst (WSService)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (10/22/2014 02:11:52 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Store-Dienst (WSService) erreicht.

Error: (10/22/2014 02:11:21 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Store-Dienst (WSService)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (10/22/2014 02:11:21 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Store-Dienst (WSService) erreicht.

Error: (10/22/2014 02:10:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Store-Dienst (WSService)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (10/22/2014 02:10:50 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Store-Dienst (WSService) erreicht.


Microsoft Office Sessions:
=========================
Error: (10/22/2014 02:18:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: mbam.exe1.0.0.53253518532QtCore4.dll4.8.4.051352df8c000041d001256a33dc801cfedf236cb905cC:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exeC:\Program Files (x86)\ Malwarebytes Anti-Malware \QtCore4.dll88575181-59e5-11e4-bf47-c8f733882d30

Error: (10/22/2014 02:18:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: mbam.exe1.0.0.53253518532QtCore4.dll4.8.4.051352df8c0000005001256a33dc801cfedf236cb905cC:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exeC:\Program Files (x86)\ Malwarebytes Anti-Malware \QtCore4.dll856f1d06-59e5-11e4-bf47-c8f733882d30

Error: (10/22/2014 02:15:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: mbam.exe1.0.0.53253518532QtCore4.dll4.8.4.051352df8c000041d001256a3305801cfedef1a7b4c43C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exeC:\Program Files (x86)\ Malwarebytes Anti-Malware \QtCore4.dll1fb21f99-59e5-11e4-bf47-c8f733882d30

Error: (10/22/2014 02:15:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: WerFault.exe6.3.9600.17031530862e8KERNELBASE.dll6.3.9600.1727853eeb4a3c000014200098f053cc801cfedf1de03fd83C:\WINDOWS\SysWOW64\WerFault.exeKERNELBASE.dll1d468d8e-59e5-11e4-bf47-c8f733882d30

Error: (10/22/2014 02:14:31 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\HEM-MGH\Downloads\esetsmartinstaller_deu.exe

Error: (10/22/2014 10:53:38 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: {355DA440-60F1-4ABF-862D-73E259CED801}SOF\HEM-MGHNETHERLANDS VPN628

Error: (10/21/2014 11:16:39 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\HEM-MGH\Downloads\esetsmartinstaller_deu.exe

Error: (10/21/2014 11:16:37 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\HEM-MGH\Downloads\esetsmartinstaller_deu.exe

Error: (10/21/2014 11:16:34 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\HEM-MGH\Downloads\esetsmartinstaller_deu.exe

Error: (10/21/2014 11:16:34 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\HEM-MGH\Downloads\esetsmartinstaller_deu.exe


CodeIntegrity Errors:
===================================
  Date: 2014-10-22 14:31:36.610
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-22 14:16:13.400
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-22 13:46:23.069
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-22 13:36:34.233
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\SysWOW64\hmpalert.dll that did not meet the Microsoft signing level requirements.

  Date: 2014-10-22 13:35:49.918
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\hmpalert.dll that did not meet the Windows signing level requirements.

  Date: 2014-10-22 13:27:34.626
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\hmpalert.dll that did not meet the Windows signing level requirements.

  Date: 2014-10-22 13:27:33.642
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\hmpalert.dll that did not meet the Windows signing level requirements.

  Date: 2014-10-22 10:53:28.891
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-22 04:52:00.748
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-22 02:12:30.650
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\hmpalert.dll that did not meet the Microsoft signing level requirements.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz
Percentage of memory in use: 32%
Total physical RAM: 8077.6 MB
Available physical RAM: 5488.99 MB
Total Pagefile: 9357.6 MB
Available Pagefile: 6153.91 MB
Total Virtual: 131072 MB
Available Virtual: 131071.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:907.65 GB) (Free:846.57 GB) NTFS
Drive d: (System-reserviert) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive e: (INTENSO) (Removable) (Total:29.28 GB) (Free:18.57 GB) FAT32
Drive f: () (Fixed) (Total:596.07 GB) (Free:266.85 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7C76E08D)

Partition: GPT Partition Type.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: 7ABE6F4D)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=596.1 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 29.3 GB) (Disk ID: BB8D4FEE)
Partition 1: (Not Active) - (Size=29.3 GB) - (Type=0C)

==================== End Of Log ============================
         



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Update, 22.10.2014 13:56:05, SYSTEM, SOF, Manual, Rootkit Database, 2014.10.20.1, 2014.10.21.1, 
Protection, 22.10.2014 13:56:06, SYSTEM, SOF, Protection, Malware Protection, Starting, 
Protection, 22.10.2014 13:56:06, SYSTEM, SOF, Protection, Malware Protection, Started, 
Protection, 22.10.2014 13:56:06, SYSTEM, SOF, Protection, Malicious Website Protection, Starting, 
Protection, 22.10.2014 13:56:07, SYSTEM, SOF, Protection, Malicious Website Protection, Started, 
Update, 22.10.2014 13:56:15, SYSTEM, SOF, Manual, Malware Database, 2014.10.21.10, 2014.10.22.4, 
Protection, 22.10.2014 13:56:16, SYSTEM, SOF, Protection, Refresh, Starting, 
Protection, 22.10.2014 13:56:16, SYSTEM, SOF, Protection, Malicious Website Protection, Stopping, 
Protection, 22.10.2014 13:56:16, SYSTEM, SOF, Protection, Malicious Website Protection, Stopped, 
Protection, 22.10.2014 13:56:23, SYSTEM, SOF, Protection, Refresh, Success, 
Protection, 22.10.2014 13:56:23, SYSTEM, SOF, Protection, Malicious Website Protection, Starting, 
Protection, 22.10.2014 13:56:23, SYSTEM, SOF, Protection, Malicious Website Protection, Started, 
Protection, 22.10.2014 15:00:28, SYSTEM, SOF, Protection, Malware Protection, Starting, 
Protection, 22.10.2014 15:00:28, SYSTEM, SOF, Protection, Malware Protection, Started, 
Protection, 22.10.2014 15:00:28, SYSTEM, SOF, Protection, Malicious Website Protection, Starting, 
Protection, 22.10.2014 15:00:28, SYSTEM, SOF, Protection, Malicious Website Protection, Started, 

(end)
         
__________________

Alt 23.10.2014, 11:17   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.10.2014, 19:40   #5
SoF2011
 
Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig



Sorry, dass es etwas länger dauert. KabelBW hat bei uns die Leitungen getötet und es dauert ein bißchen bis wieder alles geht, deswegen bin ich jetzt "umgezogen", sollen ja auch immer die aktuellen Updates vorm scannen drauf sein.

Auffälligkeiten:

- Bildschirmbeleuchtung wird hin und wieder kurz heller anschließend wieder Ausgangshelligkeit.
- Malwarebytes hängt sich auf am Ende ("Malwarebytes funktionert nicht mehr")
- Neustart zieht sich manchmal in die Länge



Hier die neuen Logs


Mbam

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 24.10.2014
Suchlauf-Zeit: 18:44:20
Logdatei: Mbam-Log.txt
Administrator: Ja

Version: 2.00.3.1025
Malware Datenbank: v2014.10.24.07
Rootkit Datenbank: v2014.10.22.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Aktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: HEM-MGH

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 324893
Verstrichene Zeit: 17 Min, 33 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         




AdwCleaner

Code:
ATTFilter
# AdwCleaner v4.001 - Bericht erstellt am 24/10/2014 um 19:27:24
# DB v2014-10-23.2
# Aktualisiert 20/10/2014 von Xplode
# Betriebssystem : Windows 8.1  (64 bits)
# Benutzername : HEM-MGH - SOF
# Gestartet von : C:\Users\HEM-MGH\Desktop\AdwCleaner_4.001.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{06E58E5E-F8CB-4049-991E-A41C03BD419E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{100EB1FD-D03E-47FD-81F3-EE91287F9465}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{258C9770-1713-4021-8D7E-1F184A2BD754}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{31CF9EBE-5755-4A1D-AC25-2834D952D9B4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{43D9E6F0-1776-4897-AE14-ECEDECBAFEC0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{5A074B29-F830-49DE-A31B-5BB9D7F6B407}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{5AA2BA46-9913-4DC7-9620-69AB0FA17AE7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{74F475FA-6C75-43BD-AAB9-ECDA6184F600}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{77FEF28E-EB96-44FF-B511-3185DEA48697}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{B580CF65-E151-49C3-B73F-70B13FCA8E86}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{BDEA95CF-F0E6-41E0-BD3D-B00F39A4E939}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{C451C08A-EC37-45DF-AAAD-18B51AB5E837}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{CCC7A320-B3CA-4199-B1A6-9F516DD69829}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{DCC70A83-E184-40A3-906B-779AF5E941C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{06E58E5E-F8CB-4049-991E-A41C03BD419E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{100EB1FD-D03E-47FD-81F3-EE91287F9465}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{258C9770-1713-4021-8D7E-1F184A2BD754}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{31CF9EBE-5755-4A1D-AC25-2834D952D9B4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{43D9E6F0-1776-4897-AE14-ECEDECBAFEC0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{5A074B29-F830-49DE-A31B-5BB9D7F6B407}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{5AA2BA46-9913-4DC7-9620-69AB0FA17AE7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{74F475FA-6C75-43BD-AAB9-ECDA6184F600}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{77FEF28E-EB96-44FF-B511-3185DEA48697}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{B580CF65-E151-49C3-B73F-70B13FCA8E86}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{BDEA95CF-F0E6-41E0-BD3D-B00F39A4E939}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{C451C08A-EC37-45DF-AAAD-18B51AB5E837}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{CCC7A320-B3CA-4199-B1A6-9F516DD69829}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{DCC70A83-E184-40A3-906B-779AF5E941C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{EF99BD32-C1FB-11D2-892F-0090271D4F88}

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17344


-\\ Mozilla Firefox v32.0.3 (x86 de)


-\\ Google Chrome v38.0.2125.104


*************************

AdwCleaner[R0].txt - [10412 octets] - [15/05/2014 23:03:02]
AdwCleaner[R1].txt - [1042 octets] - [15/05/2014 23:10:47]
AdwCleaner[R2].txt - [2392 octets] - [10/09/2014 20:43:26]
AdwCleaner[R3].txt - [4937 octets] - [13/10/2014 02:05:23]
AdwCleaner[R4].txt - [2271 octets] - [23/10/2014 23:11:46]
AdwCleaner[R5].txt - [6529 octets] - [24/10/2014 19:24:04]
AdwCleaner[S0].txt - [10424 octets] - [15/05/2014 23:04:05]
AdwCleaner[S1].txt - [1104 octets] - [15/05/2014 23:11:56]
AdwCleaner[S2].txt - [4944 octets] - [13/10/2014 02:06:52]
AdwCleaner[S3].txt - [2274 octets] - [23/10/2014 23:16:02]
AdwCleaner[S4].txt - [6362 octets] - [24/10/2014 19:27:24]

########## EOF - C:\AdwCleaner\AdwCleaner[S4].txt - [6422 octets] ##########
         


JRT

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.3 (10.21.2014:1)
OS: Windows 8.1 x64
Ran by HEM-MGH on 24.10.2014 at 19:36:24,24
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-21-4177645711-3970229063-862042014-1001\Software\Microsoft\Internet Explorer\Main\\Start Page



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 24.10.2014 at 19:46:52,92
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         



Und zusätzlich hab ich noch den Spybot S&D drüberlaufen lassen


Code:
ATTFilter
Search results from Spybot - Search & Destroy

24.10.2014 20:31:07
Scan took 00:27:11.
14 items found.

Internet Explorer: [SBI $0BC7B918] User agent (Registry Change, nothing done)
  HKEY_USERS\S-1-5-21-4177645711-3970229063-862042014-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent

MS Direct3D: [SBI $7FB7B83F] Most recent application (Registry Change, nothing done)
  HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Direct3D\MostRecentApplication\Name

MS DirectDraw: [SBI $EB49D5AF] Most recent application (Registry Change, nothing done)
  HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication\Name

MS DirectInput: [SBI $9A063C91] Most recent application (Registry Change, nothing done)
  HKEY_USERS\S-1-5-21-4177645711-3970229063-862042014-1001\Software\Microsoft\DirectInput\MostRecentApplication\Name

MS DirectInput: [SBI $7B184199] Most recent application ID (Registry Change, nothing done)
  HKEY_USERS\S-1-5-21-4177645711-3970229063-862042014-1001\Software\Microsoft\DirectInput\MostRecentApplication\Id

MS Office 11.0 (Word): [SBI $15AC27CE] Recent file list (Registry Value, nothing done)
  HKEY_USERS\S-1-5-21-4177645711-3970229063-862042014-1001\Software\Microsoft\Office\11.0\Word\Data\Settings

Windows: [SBI $1E4E2003] Drivers installation paths (Registry Change, nothing done)
  HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Installation Sources

Windows: [SBI $1E4E2003] Drivers installation paths (Registry Change, nothing done)
  HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Installation Sources

Windows Explorer: [SBI $AA0766B5] Stream history (Registry Key, nothing done)
  HKEY_USERS\S-1-5-21-4177645711-3970229063-862042014-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU

Windows Explorer: [SBI $D20DA0AD] Recent file global history (Registry Key, nothing done)
  HKEY_USERS\S-1-5-21-4177645711-3970229063-862042014-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs

Cookie: [SBI $49804B54] Browser: Cookie (2) (Browser: Cookie, nothing done)
  

Cache: [SBI $49804B54] Browser: Cache (13) (Browser: Cache, nothing done)
  

Verlauf: [SBI $49804B54] Browser: History (10) (Browser: History, nothing done)
  

Cookie: [SBI $49804B54] Browser: Cookie (2) (Browser: Cookie, nothing done)
  


--- Spybot - Search & Destroy version: 2.1.18.131  DLL (build: 20130516) ---

2013-09-20 blindman.exe (2.2.18.151)
2013-09-20 explorer.exe (2.2.18.177)
2013-09-20 SDBootCD.exe (2.2.18.109)
2013-09-20 SDCleaner.exe (2.2.18.110)
2013-09-20 SDDelFile.exe (2.2.18.94)
2013-06-18 SDDisableProxy.exe
2013-09-20 SDFiles.exe (2.2.18.135)
2013-09-20 SDFileScanHelper.exe (2.2.16.1)
2013-10-15 SDFSSvc.exe (2.2.25.211)
2013-10-10 SDHookHelper.exe (2.3.30.2)
2013-10-10 SDHookInst32.exe (2.3.30.2)
2013-10-10 SDHookInst64.exe (2.3.30.2)
2013-09-20 SDImmunize.exe (2.2.18.130)
2013-05-16 SDLogReport.exe (2.1.18.107)
2013-10-14 SDOnAccess.exe (2.2.25.4)
2013-09-20 SDPESetup.exe (2.2.18.3)
2013-09-20 SDPEStart.exe (2.2.18.86)
2013-09-20 SDPhoneScan.exe (2.2.18.28)
2013-09-20 SDPRE.exe (2.2.18.22)
2013-09-20 SDPrepPos.exe (2.2.18.10)
2013-09-20 SDQuarantine.exe (2.2.18.103)
2013-09-20 SDRootAlyzer.exe (2.2.18.116)
2013-09-20 SDSBIEdit.exe (2.2.18.39)
2013-09-20 SDScan.exe (2.2.18.177)
2013-09-20 SDScript.exe (2.2.18.53)
2013-10-15 SDSettings.exe (2.2.25.138)
2013-09-20 SDShell.exe (2.2.18.2)
2013-09-20 SDShred.exe (2.2.18.107)
2013-09-20 SDSysRepair.exe (2.2.18.101)
2013-09-20 SDTools.exe (2.2.18.150)
2013-07-25 SDTray.exe (2.1.21.129)
2013-09-20 SDUpdate.exe (2.2.18.91)
2013-09-20 SDUpdSvc.exe (2.2.18.76)
2013-09-20 SDWelcome.exe (2.2.21.129)
2013-09-13 SDWSCSvc.exe (2.2.22.2)
2014-05-20 spybotsd2-install-bdcore-update.exe (2.3.39.0)
2014-07-31 spybotsd2-translation-esx.exe
2013-06-19 spybotsd2-translation-frx.exe
2014-08-25 spybotsd2-translation-hux2.exe
2014-09-10 spybotsd2-translation-nlx.exe
2014-10-01 spybotsd2-translation-nlx2.exe
2014-04-05 unins000.exe (51.1052.0.0)
1999-12-02 xcacls.exe
2012-08-23 borlndmm.dll (10.0.2288.42451)
2012-09-05 DelZip190.dll (1.9.0.107)
2012-09-10 libeay32.dll (1.0.0.4)
2012-09-10 libssl32.dll (1.0.0.4)
2013-05-16 SDAdvancedCheckLibrary.dll (2.1.18.98)
2013-05-16 SDAV.dll
2013-05-16 SDECon32.dll (2.1.18.113)
2013-05-16 SDECon64.dll (2.1.18.113)
2013-04-05 SDEvents.dll (2.1.16.2)
2013-10-14 SDFileScanLibrary.dll (2.2.25.14)
2013-10-10 SDHook32.dll (2.3.30.2)
2013-10-10 SDHook64.dll (2.3.30.2)
2013-05-16 SDImmunizeLibrary.dll (2.1.18.2)
2013-05-16 SDLicense.dll (2.1.18.0)
2013-05-16 SDLists.dll (2.1.18.4)
2013-05-16 SDResources.dll (2.1.18.7)
2013-05-16 SDScanLibrary.dll (2.1.18.131)
2013-05-16 SDTasks.dll (2.1.18.15)
2013-05-16 SDWinLogon.dll (2.1.18.0)
2012-08-23 sqlite3.dll
2012-09-10 ssleay32.dll (1.0.0.4)
2013-05-16 Tools.dll (2.1.18.36)
2014-03-05 Includes\Adware-000.sbi (*)
2014-01-08 Includes\Adware-001.sbi (*)
2014-10-22 Includes\Adware-C.sbi (*)
2014-01-13 Includes\Adware.sbi (*)
2014-01-13 Includes\AdwareC.sbi (*)
2010-08-13 Includes\Cookies.sbi (*)
2014-01-08 Includes\Dialer-000.sbi (*)
2014-01-08 Includes\Dialer-001.sbi (*)
2014-01-08 Includes\Dialer-C.sbi (*)
2014-01-13 Includes\Dialer.sbi (*)
2014-01-13 Includes\DialerC.sbi (*)
2014-01-09 Includes\Fraud-000.sbi (*)
2014-01-09 Includes\Fraud-001.sbi (*)
2014-03-31 Includes\Fraud-002.sbi (*)
2014-01-09 Includes\Fraud-003.sbi (*)
2012-11-14 Includes\HeavyDuty.sbi (*)
2014-01-08 Includes\Hijackers-000.sbi (*)
2014-01-08 Includes\Hijackers-001.sbi (*)
2014-01-08 Includes\Hijackers-C.sbi (*)
2014-01-13 Includes\Hijackers.sbi (*)
2014-01-13 Includes\HijackersC.sbi (*)
2014-01-08 Includes\iPhone-000.sbi (*)
2014-01-08 Includes\iPhone.sbi (*)
2014-01-08 Includes\Keyloggers-000.sbi (*)
2014-09-24 Includes\Keyloggers-C.sbi (*)
2014-01-13 Includes\Keyloggers.sbi (*)
2014-01-13 Includes\KeyloggersC.sbi (*)
2014-10-07 Includes\Malware-000.sbi (*)
2014-01-09 Includes\Malware-001.sbi (*)
2014-01-09 Includes\Malware-002.sbi (*)
2014-02-05 Includes\Malware-003.sbi (*)
2014-01-28 Includes\Malware-004.sbi (*)
2014-04-15 Includes\Malware-005.sbi (*)
2014-02-26 Includes\Malware-006.sbi (*)
2014-01-09 Includes\Malware-007.sbi (*)
2014-10-14 Includes\Malware-C.sbi (*)
2014-01-13 Includes\Malware.sbi (*)
2013-12-23 Includes\MalwareC.sbi (*)
2014-01-15 Includes\PUPS-000.sbi (*)
2014-01-15 Includes\PUPS-001.sbi (*)
2014-01-15 Includes\PUPS-002.sbi (*)
2014-10-22 Includes\PUPS-C.sbi (*)
2012-11-14 Includes\PUPS.sbi (*)
2014-01-07 Includes\PUPSC.sbi (*)
2014-01-08 Includes\Security-000.sbi (*)
2014-01-08 Includes\Security-C.sbi (*)
2014-01-21 Includes\Security.sbi (*)
2014-01-21 Includes\SecurityC.sbi (*)
2014-01-08 Includes\Spyware-000.sbi (*)
2014-01-08 Includes\Spyware-001.sbi (*)
2014-01-08 Includes\Spyware-C.sbi (*)
2014-01-21 Includes\Spyware.sbi (*)
2014-01-21 Includes\SpywareC.sbi (*)
2011-06-07 Includes\Tracks.sbi (*)
2012-11-19 Includes\Tracks.uti (*)
2014-01-15 Includes\Trojans-000.sbi (*)
2014-01-15 Includes\Trojans-001.sbi (*)
2014-01-15 Includes\Trojans-002.sbi (*)
2014-01-15 Includes\Trojans-003.sbi (*)
2014-01-15 Includes\Trojans-004.sbi (*)
2014-03-19 Includes\Trojans-005.sbi (*)
2014-07-09 Includes\Trojans-006.sbi (*)
2014-01-15 Includes\Trojans-007.sbi (*)
2014-07-09 Includes\Trojans-008.sbi (*)
2014-07-09 Includes\Trojans-009.sbi (*)
2014-10-22 Includes\Trojans-C.sbi (*)
2014-01-15 Includes\Trojans-OG-000.sbi (*)
2014-01-15 Includes\Trojans-TD-000.sbi (*)
2014-01-15 Includes\Trojans-VM-000.sbi (*)
2014-01-15 Includes\Trojans-VM-001.sbi (*)
2014-01-15 Includes\Trojans-VM-002.sbi (*)
2014-01-15 Includes\Trojans-VM-003.sbi (*)
2014-01-15 Includes\Trojans-VM-004.sbi (*)
2014-01-15 Includes\Trojans-VM-005.sbi (*)
2014-01-15 Includes\Trojans-VM-006.sbi (*)
2014-01-15 Includes\Trojans-VM-007.sbi (*)
2014-01-15 Includes\Trojans-VM-008.sbi (*)
2014-01-15 Includes\Trojans-VM-009.sbi (*)
2014-01-15 Includes\Trojans-VM-010.sbi (*)
2014-01-15 Includes\Trojans-VM-011.sbi (*)
2014-01-15 Includes\Trojans-VM-012.sbi (*)
2014-01-15 Includes\Trojans-VM-013.sbi (*)
2014-01-15 Includes\Trojans-VM-014.sbi (*)
2014-01-15 Includes\Trojans-VM-015.sbi (*)
2014-01-15 Includes\Trojans-VM-016.sbi (*)
2014-01-15 Includes\Trojans-VM-017.sbi (*)
2014-01-15 Includes\Trojans-VM-018.sbi (*)
2014-01-15 Includes\Trojans-VM-019.sbi (*)
2014-01-15 Includes\Trojans-VM-020.sbi (*)
2014-01-15 Includes\Trojans-VM-021.sbi (*)
2014-01-15 Includes\Trojans-VM-022.sbi (*)
2014-01-15 Includes\Trojans-VM-023.sbi (*)
2014-01-15 Includes\Trojans-VM-024.sbi (*)
2014-01-15 Includes\Trojans-ZB-000.sbi (*)
2014-01-15 Includes\Trojans-ZL-000.sbi (*)
2014-01-09 Includes\Trojans.sbi (*)
2014-01-16 Includes\TrojansC-01.sbi (*)
2014-01-16 Includes\TrojansC-02.sbi (*)
2014-01-16 Includes\TrojansC-03.sbi (*)
2014-01-16 Includes\TrojansC-04.sbi (*)
2014-01-16 Includes\TrojansC-05.sbi (*)
2014-01-09 Includes\TrojansC.sbi (*)
         


Alt 25.10.2014, 14:56   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig

Alt 27.10.2014, 21:03   #7
SoF2011
 
Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig



Eset ist fündig geworden...


Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=edd1c6e8a706de4aa9b7c9b315e19cfd
# engine=20792
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-10-27 10:25:50
# local_time=2014-10-27 11:25:50 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 339059 18789071 0 0
# scanned=445198
# found=26
# cleaned=0
# scan_time=11100
sh=29D12B7F583EE1EEF1F56F128098158A43E8DC49 ft=0 fh=0000000000000000 vn="Win32/SmootherWeb.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\HEM-MGH\AppData\Roaming\SmootherWeb\jid1-U7omKQ6kQfxMaQ@jetpack.xpi.vir"
sh=923019F5FEC65F32D6498EE6E5EBD9B5F3DC08EA ft=1 fh=8b51e8f8162ec5ee vn="Variante von Win32/Systweak evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\KGBKeylogger Removal Tool\backuped\15\RegCleanPro.exe"
sh=BCF43267B4416C6DDEFAAD5AE0A63E3F682C5BB0 ft=1 fh=905be375e5c80006 vn="Win32/InstallMonetizer.AQ evtl. unerwünschte Anwendung" ac=I fn="F:\$Recycle.Bin\S-1-5-21-2307365693-3779245202-2593036504-1000\$RZHFO70.exe"
sh=8992F72873D09212597E582A16F8D9BC60E6A22A ft=1 fh=e21391a34e842ffc vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="F:\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe"
sh=55B64F53328498D22D269DE2E65BE2FEEBA7DA00 ft=1 fh=75c36158ce6b01c9 vn="Win32/Adware.MultiPlug.D Anwendung" ac=I fn="F:\ProgramData\Browse2save\50d5f13188c05.ocx"
sh=6738B1201097CADD7A8704391C5776A563D0D1AC ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.H Anwendung" ac=I fn="F:\ProgramData\Browse2save\50d5f13188c3e.html"
sh=91FE0BBFD0A7D0D6359EFF30188B9588EAF0CE21 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.H Anwendung" ac=I fn="F:\ProgramData\Browse2save\mdegefdgioehmdehblmjgcedckoemaol.crx"
sh=B1C2D1DCB88B137401A14285DACB93D116F4BE03 ft=1 fh=e4f00ebe12a4a3e0 vn="Win32/Duckegg.A evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\FastDownload.exe"
sh=8CA209A796CAB152BC9907BCEF283C221AC5F058 ft=1 fh=16efebacbcd5a9c9 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\tbDVDV.dll"
sh=46EFB029E2E502FABFBD18D023ED40702AE6DCC8 ft=1 fh=873d5dc3caf69b55 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\ct2269050\ffLogic.exe"
sh=5A0B2E3D7EA5AAACCC7AA2A579373021204BEDA1 ft=1 fh=572549f60b65a80d vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\ct2269050\statisticsStub.exe"
sh=1B8BB868395450C1C482BDC098B507739398B820 ft=1 fh=d79006834cd267f5 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\ct3244149\ffLogic.exe"
sh=111157EF2B08D7E1DBF1E89C562F63F27D5A5A96 ft=1 fh=1a56c74076118265 vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\mia19D7.tmp\data\OFFLINE\D038292B\DBD9B16A\Launcher.exe"
sh=DDA508F164C834FAEDCC122A16991E5C0CCC8E08 ft=1 fh=593d87aa5d3c9880 vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\mia19D7.tmp\data\OFFLINE\D038292B\DBD9B16A\rbmonitor.exe"
sh=059017B11EBE5DBA16E76F35E11E035F8C90F271 ft=1 fh=80e132d4efc320aa vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\mia19D7.tmp\data\OFFLINE\D038292B\DBD9B16A\rbnotifier.exe"
sh=3A23EEC45937A600496FBDA1831FD6424E216587 ft=1 fh=333de97b02f62ec3 vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\mia19D7.tmp\data\OFFLINE\D038292B\DBD9B16A\rb_move_serial.exe"
sh=6F87B215B3E2363EF0B65C7CA5739B1E5F0B2432 ft=1 fh=3c019b666b45ea25 vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\mia19D7.tmp\data\OFFLINE\D038292B\DBD9B16A\rb_ubm.exe"
sh=EAD7450B7CC2F5DBD7D583F49C2BDDBFA083EBAB ft=1 fh=67534cdbefd05df8 vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\mia19D7.tmp\data\OFFLINE\D038292B\DBD9B16A\registrybooster.exe"
sh=111157EF2B08D7E1DBF1E89C562F63F27D5A5A96 ft=1 fh=1a56c74076118265 vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\miaF23A.tmp\data\OFFLINE\D038292B\DBD9B16A\Launcher.exe"
sh=DDA508F164C834FAEDCC122A16991E5C0CCC8E08 ft=1 fh=593d87aa5d3c9880 vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\miaF23A.tmp\data\OFFLINE\D038292B\DBD9B16A\rbmonitor.exe"
sh=059017B11EBE5DBA16E76F35E11E035F8C90F271 ft=1 fh=80e132d4efc320aa vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\miaF23A.tmp\data\OFFLINE\D038292B\DBD9B16A\rbnotifier.exe"
sh=3A23EEC45937A600496FBDA1831FD6424E216587 ft=1 fh=333de97b02f62ec3 vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\miaF23A.tmp\data\OFFLINE\D038292B\DBD9B16A\rb_move_serial.exe"
sh=6F87B215B3E2363EF0B65C7CA5739B1E5F0B2432 ft=1 fh=3c019b666b45ea25 vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\miaF23A.tmp\data\OFFLINE\D038292B\DBD9B16A\rb_ubm.exe"
sh=EAD7450B7CC2F5DBD7D583F49C2BDDBFA083EBAB ft=1 fh=67534cdbefd05df8 vn="Win32/RegistryBooster evtl. unerwünschte Anwendung" ac=I fn="F:\Users\User\AppData\Local\Temp\miaF23A.tmp\data\OFFLINE\D038292B\DBD9B16A\registrybooster.exe"
sh=B33291F2B20BC579CF5FE867A85281882509A66B ft=0 fh=0000000000000000 vn="Java/Exploit.Agent.OEH Trojaner" ac=I fn="F:\Users\User\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45\56796fed-65527180"
sh=9FEAFCE0FBE1202B4D05D4BDDDA1AED8AFDD2D09 ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="F:\Users\User\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\55\66d1bcb7-65bbc64f"
         


SecurityCheck

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.89  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Windows Defender   
avast! Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 MVPS Hosts File  
 Spybot - Search & Destroy 
 Java 7 Update 67  
 Java 8 Update 25  
 Adobe Flash Player 	15.0.0.189  
 Adobe Reader XI  
 Mozilla Firefox 32.0.3 Firefox out of Date!  
 Google Chrome 37.0.2062.124  
 Google Chrome 38.0.2125.104  
````````Process Check: objlist.exe by Laurent````````  
 Spybot Teatimer.exe is disabled! 
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast afwServ.exe  
 AVAST Software Avast ng ngservice.exe 
 AVAST Software Avast ng vbox\AvastVBoxSVC.exe 
 AVAST Software Avast AvastUI.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
Oh, FRST-Log vergessen...


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-10-2014 01
Ran by HEM-MGH at 2014-10-27 20:59:18
Running from C:\Users\HEM-MGH\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: avast! Antivirus (Enabled) {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.189 - Adobe Systems Incorporated)
Adobe Photoshop Elements 11 (HKLM-x32\...\Adobe Photoshop Elements 11) (Version: 11.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
AllSharePlayLink (HKLM-x32\...\{CE1836A8-3F2B-49BD-8395-93DD414068D2}) (Version: 1.0.0 - Samsung Electronics Co., Ltd.)
AMD Catalyst Install Manager (HKLM\...\{E1E7E13D-EE28-979F-1303-E1E3DBD2CE77}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
Avast Internet Security (HKLM-x32\...\Avast) (Version: 10.0.2206 - AVAST Software)
Bitcasa version 0.9.20.4133 (HKLM\...\{EDA09459-AD7D-4434-BA0C-647F6703EA12}_is1) (Version: 0.9.20.4133 - Bitcasa Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 4.18 - Piriform)
Common Desktop Agent (Version: 1.62.0 - OEM) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dropbox (HKCU\...\Dropbox) (Version: 2.10.30 - Dropbox, Inc.)
Elements 11 Organizer (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 15.2.13992 - Landesfinanzdirektion Thüringen)
Eraser 6.0.10.2620 (HKLM\...\{6E5159B4-A519-41EF-80EF-AD58371515DF}) (Version: 6.0.2620 - The Eraser Project)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
ETDWare X64 11.7.23.4_WHQL (HKLM\...\Elantech) (Version: 11.7.23.4 - ELAN Microelectronic Corp.)
Fotogalerie (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Gigaset QuickSync (HKLM\...\{b49e8cfb-f094-4467-925a-97c23972cb50}) (Version: 8.3.0868.3 - Gigaset Communications GmbH)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.104 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
HitmanPro.Alert (HKLM\...\HitmanPro.Alert) (Version: 2.6.5.77 - SurfRight B.V.)
Intel AppUp(R) center (HKLM-x32\...\Intel AppUp(SM) center 33070) (Version: 45256 - Intel)
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{0EC7F9CC-4741-45AE-9F55-6E9343F726F5}) (Version: 1.1.0.36960 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) PRO/Wireless Driver (Version: 16.01.5000.0577 - Intel Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3368 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed (Version: 16.1.1.0084 - Intel Corporation) Hidden
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{302600C1-6BDF-4FD1-1309-148929CC1385}) (Version: 3.1.1309.0390 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.0.1016 - Intel Corporation)
Intel(R) Rapid Storage Technology (Version: 12.8.0.1016 - Intel Corporation) Hidden
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel(R) WiDi (HKLM\...\{6097158B-0184-4140-BEC3-7885794D2571}) (Version: 3.5.40.0 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{c9967fbd-e3c3-4ed0-992a-5b33260f2944}) (Version: 16.1.5 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (Version: 16.01.5000.0269 - Intel Corporation) Hidden
Intel® Trusted Connect Service Client (Version: 1.31.8.1 - Intel Corporation) Hidden
Java 7 Update 67 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417067FF}) (Version: 7.0.670 - Oracle)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Java Auto Updater (x32 Version: 2.8.25.18 - Oracle Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
Microsoft Office (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.6120.5004 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Standard Edition 2003 (HKLM-x32\...\{91120407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Mozilla Firefox 32.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.3 (x86 de)) (Version: 32.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1108.0727 - Microsoft) Hidden
Opera Stable 25.0.1614.50 (HKLM-x32\...\Opera 25.0.1614.50) (Version: 25.0.1614.50 - Opera Software ASA)
Photo Common (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PSE11 STI Installer (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
Quick Starter (HKLM\...\{EC36E2BC-86F7-44C9-84B2-93930F0FBDBF}) (Version: 1.0.2 - Samsung Electronics CO., LTD.)
Raccolta foto (x32 Version: 16.4.3503.0728 - Microsoft Corporation) Hidden
Readiris Pro 10 (HKLM-x32\...\{14D08502-FEE4-40E5-90D3-8A967A1D8BA2}) (Version:  - )
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.19.726.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7055 - Realtek Semiconductor Corp.)
Recovery (HKLM-x32\...\{145DE957-0679-4A2A-BB5C-1D3E9808FAB2}) (Version: 6.0.12.14 - Samsung Electronics CO., LTD.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
S Agent (Version: 1.1.50 - Samsung Electronics CO., LTD.) Hidden
Samsung Link (HKLM-x32\...\{82EC241F-DFCA-4166-A8C3-EA5D2B9A41C4}) (Version: 1.8.0.31 - Samsung Electronics CO., LTD.)
Scan Assistant (HKLM-x32\...\{BF6CF460-40C3-49BA-800A-4B934B6498B1}) (Version: 1.01.013 - Samsung Electronics Co., Ltd.)
Settings (HKLM-x32\...\{8CB5C357-12E5-41B1-A024-D57D4E6F32D9}) (Version: 2.0.1 - Samsung Electronics CO., LTD.)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.3.16540.9015 - Microsoft Corporation)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
SmarThru 4 (HKLM-x32\...\{90F1943D-EA4A-4460-B59F-30023F3BA69A}) (Version:  - Samsung Electronics Co., Ltd.)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.2.25 - Safer-Networking Ltd.)
Sticky Password 7.0.7.69 (HKLM-x32\...\Sticky Password_is1) (Version: 7.0 - Lamantine Software)
Support Center (HKLM\...\{AB0DEFBB-1A16-47B5-86D2-39F0A2B24AE4}) (Version: 2.1.1210 - Samsung Electronics CO., LTD.)
Support Center FAQ (x32 Version: 1.0.14 - Samsung Electronics CO., LTD.) Hidden
SW Update (HKLM-x32\...\{4F1936F8-82B4-437E-BC47-FAB9136A04B2}) (Version: 2.2.2 - Samsung Electronics CO., LTD.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab for Intel (HKLM-x32\...\{53C63F43-B827-42D9-8886-4698D91EA33B}) (Version: 4.5.15.0 - Husdawg, LLC)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Wartung Samsung CLX-3180 Series (HKLM-x32\...\Samsung CLX-3180 Series) (Version:  - Samsung Electronics Co., Ltd.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3503.0728 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows-Treiberpaket - Samsung Electronics Co. Ltd. (RadioHIDMini) HIDClass  (08/23/2013 6.2.8400.4218) (HKLM\...\26BFE384C802803107F583AE1A739E4FEB56134B) (Version: 08/23/2013 6.2.8400.4218 - Samsung Electronics Co. Ltd.)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AC}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AD}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-4177645711-3970229063-862042014-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\HEM-MGH\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

04-10-2014 15:53:55 Geplanter Prüfpunkt
12-10-2014 14:51:23 Revo Uninstaller's restore point - Technotrend Viewer
14-10-2014 12:29:34 Installed SpyHunter
22-10-2014 00:22:12 Geplanter Prüfpunkt
24-10-2014 15:48:04 Revo Uninstaller's restore point - Malwarebytes Anti-Malware Version 2.0.2.1012

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2014-08-06 00:43 - 00450709 ____N C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {02481B3F-3EA3-4078-BF55-ADBB5D43FB41} - System32\Tasks\AdobeAAMUpdater-1.0-SOF-HEM-MGH => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2013-06-13] (Adobe Systems Incorporated)
Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {06854727-5CAC-4C74-81EF-038085EE477D} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-10-22] (AVAST Software)
Task: {08B6AEAF-E2D4-4CB9-935E-78121F095D95} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-10-22] (Adobe Systems Incorporated)
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {0CC7520F-3B79-440B-8BDE-04CA65045F94} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2013-03-07] (Intel Corporation)
Task: {1C373334-DB05-423B-A211-7711D008AD91} - System32\Tasks\Opera scheduled Autoupdate 1375512085 => C:\Program Files (x86)\Opera\launcher.exe [2014-10-15] (Opera Software)
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {34D42159-D603-4B2A-865E-453ECA4B2A52} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {3D75EEE7-D4B8-4ADF-9A93-9E57E25F62CD} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
Task: {3FBB7EF7-D231-4BAE-B93D-139916D1AD56} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-19] (Google Inc.)
Task: {4053C208-C74A-4476-942C-CC3A2B16D7C2} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {5639BB7C-6FFF-49B7-99D3-3C455D81F686} - System32\Tasks\advRecovery => C:\Program Files\Samsung\Recovery\WCScheduler.exe [2014-08-06] (SEC)
Task: {5F4B0701-C488-4C9A-BCA3-6CB6E8254AD5} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2013-03-07] (Intel Corporation)
Task: {65FFB670-D99C-4781-B719-D6B78D009B60} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-19] (Google Inc.)
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {7A1A9D4E-2996-4A40-AE74-FCF778D675D4} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe
Task: {7C9BB726-52FB-4394-85BC-F3F3F81D574B} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {9573E73F-F7E7-4C2D-AF44-8F132BB51F9A} - System32\Tasks\SAgent => C:\Program Files\Samsung\S Agent\CommonAgent.exe [2014-10-10] (Samsung Electronics CO., LTD.)
Task: {98CFFB00-3F33-4D9D-BE79-F63ECB7551E0} - System32\Tasks\SamsungLinkPC => C:\Program Files (x86)\Samsung\HomeSync Lite\RefreshToken.exe
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {B56F03EA-AE99-4038-834B-417D83A16F3A} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload
Task: {B5F3C20A-9CA6-41CB-BCCC-50F0D9240DEA} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-09-26] (Piriform Ltd)
Task: {B829D1C6-90BF-46F2-91D1-21FD1C18E955} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D0B1614F-91DC-409B-BC1D-B66C67CB19D4} - System32\Tasks\Microsoft\Windows\DiskCleanup\SilentCleanup => C:\Windows\system32\cleanmgr.exe [2014-02-22] (Microsoft Corporation)
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {E7B7D1A1-E8B1-4E4D-A39B-B6D01C20769C} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2014-10-15] (Microsoft Corporation)
Task: {F19D9365-BBD5-442F-82FC-08D93DC1D4C4} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network => Sc.exe start wuauserv
Task: {FB56C5E0-E313-4E5A-B6DE-3374B28C764A} - System32\Tasks\Settings => C:\Program Files (x86)\Samsung\Settings\sSettings.exe [2014-01-29] (Samsung Electronics CO., LTD.)
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-10-13 18:58 - 2011-04-11 06:26 - 00034304 _____ () C:\WINDOWS\System32\spe__l.dll
2011-06-22 09:44 - 2011-06-22 09:44 - 00034304 _____ () C:\WINDOWS\System32\sst2cl6.dll
2013-11-11 22:52 - 2011-06-22 17:13 - 00826880 _____ () C:\WINDOWS\system32\spool\DRIVERS\x64\3\sst2cdu.dll
2014-10-22 15:34 - 2014-10-22 15:34 - 00388208 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxDDU.dll
2014-10-22 15:34 - 2014-10-22 15:34 - 05846160 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxRT.dll
2013-10-03 23:42 - 2013-10-03 23:42 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-01-29 12:20 - 2014-01-29 12:20 - 00084800 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmdServer.exe
2013-11-04 13:21 - 2013-11-04 13:21 - 00702976 _____ () C:\Users\HEM-MGH\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutoVPNConnect 2.0.0.1.exe
2014-10-10 19:35 - 2014-10-10 19:35 - 00088624 _____ () C:\Program Files\Samsung\S Agent\ToastX64.dll
2014-10-24 16:43 - 2014-10-24 16:43 - 02896896 _____ () C:\Program Files\AVAST Software\Avast\defs\14102400\algo.dll
2014-10-22 15:34 - 2014-10-22 15:34 - 04491192 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\x86\VBoxRT-x86.dll
2014-10-24 23:33 - 2014-10-24 23:33 - 02896896 _____ () C:\Program Files\AVAST Software\Avast\defs\14102401\algo.dll
2014-10-27 11:38 - 2014-10-27 11:38 - 02898432 _____ () C:\Program Files\AVAST Software\Avast\defs\14102700\algo.dll
2014-04-05 16:07 - 2012-08-23 09:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2014-04-05 16:07 - 2013-05-16 09:55 - 00113496 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2014-04-05 16:07 - 2013-05-16 09:55 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2014-04-05 16:07 - 2013-05-16 09:55 - 00161112 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2014-04-05 16:07 - 2012-04-03 16:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2013-11-05 18:03 - 2013-09-16 12:20 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-01-29 12:20 - 2014-01-29 12:20 - 00027968 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmdWrapper.dll
2014-01-29 12:20 - 2014-01-29 12:20 - 01141056 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmd.dll
2014-01-29 12:20 - 2014-01-29 12:20 - 00109888 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsBase.dll
2014-01-29 12:20 - 2014-01-29 12:20 - 00056440 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\HookDllPS2.dll
2014-01-29 12:20 - 2014-01-29 12:20 - 00211064 _____ () C:\Program Files (x86)\Samsung\Settings\CmdServer\WinCRT.dll
2014-01-29 12:20 - 2014-01-29 12:20 - 00025920 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsAPI.dll
2014-01-29 12:20 - 2014-01-29 12:20 - 00109888 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsBase.dll
2014-01-29 12:20 - 2014-01-29 12:20 - 00059712 _____ () C:\Program Files (x86)\Samsung\Settings\EasyMovieEnhancer.dll
2014-01-29 12:20 - 2014-01-29 12:20 - 00102720 _____ () C:\Program Files (x86)\Samsung\Settings\EasySettingsCmdClient.dll
2014-10-22 15:34 - 2014-10-22 15:34 - 38561576 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2014-10-16 13:19 - 2014-10-10 03:03 - 01042760 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\libglesv2.dll
2014-10-16 13:19 - 2014-10-10 03:03 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\libegl.dll
2014-10-16 13:19 - 2014-10-10 03:04 - 08910664 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\pdf.dll
2014-10-16 13:19 - 2014-10-10 03:03 - 01681224 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\ffmpegsumo.dll
2014-10-16 13:19 - 2014-10-10 03:04 - 14902600 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Bitcasa"
HKLM\...\StartupApproved\Run: => "BTMTrayAgent"
HKLM\...\StartupApproved\Run: => "ETDCtrl"
HKLM\...\StartupApproved\Run: => "HotKeysCmds"
HKLM\...\StartupApproved\Run: => "IgfxTray"
HKLM\...\StartupApproved\Run: => "IAStorIcon"
HKLM\...\StartupApproved\Run: => "CDAServer"
HKLM\...\StartupApproved\Run: => "Eraser"
HKLM\...\StartupApproved\Run: => "Windows Mobile Device Center"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorUpdater"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorShield"
HKLM\...\StartupApproved\Run32: => "Adobe Reader Speed Launcher"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "Intel AppUp(SM) center"
HKLM\...\StartupApproved\Run32: => "PowerDVD13Agent"
HKLM\...\StartupApproved\Run32: => "Intel AppUp(R) center"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Samsung PanelMgr"
HKLM\...\StartupApproved\Run32: => "SDTray"
HKCU\...\StartupApproved\Run: => "Quick Starter"
HKCU\...\StartupApproved\Run: => "Spybot-S&D Cleaning"
HKCU\...\StartupApproved\Run: => "CCleaner Monitoring"

========================= Accounts: ==========================

Administrator (S-1-5-21-4177645711-3970229063-862042014-500 - Administrator - Disabled)
Gast (S-1-5-21-4177645711-3970229063-862042014-501 - Limited - Disabled)
HEM-MGH (S-1-5-21-4177645711-3970229063-862042014-1001 - Administrator - Enabled) => C:\Users\HEM-MGH

==================== Faulty Device Manager Devices =============

Name: Generic USB Hub
Description: Generic USB Hub
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: (Generic USB Hub)
Service: usbhub
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Webcam SC-10HDD12636P
Description: USB-Videogerät
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Microsoft
Service: usbvideo
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/27/2014 06:37:09 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={42EFB442-5E5E-4E7E-BC0F-13AB15838162}: Der Benutzer "SOF\HEM-MGH" hat eine Verbindung mit dem Namen "NETHERLANDS VPN" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 628.

Error: (10/27/2014 06:36:58 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoID={67E8D138-EAD8-4C1D-B7D1-5F2A4EFFAEAB}: Der Benutzer "SOF\HEM-MGH" hat eine Verbindung mit dem Namen "NETHERLANDS VPN" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 628.

Error: (10/27/2014 11:30:25 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/27/2014 10:45:26 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/27/2014 08:17:10 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/27/2014 08:17:08 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/27/2014 08:17:04 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/24/2014 11:39:03 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm AutoVPNConnect 2.0.0.1.exe, Version 2.0.0.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: d08

Startzeit: 01cfefda84475029

Endzeit: 4294967295

Anwendungspfad: C:\Users\HEM-MGH\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutoVPNConnect 2.0.0.1.exe

Berichts-ID: 8af5faef-5bce-11e4-bf55-c8f733882d30

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/24/2014 11:30:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EasyLauncher.exe, Version: 2.0.0.10, Zeitstempel: 0x52e7528a
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000
ID des fehlerhaften Prozesses: 0xa38
Startzeit der fehlerhaften Anwendung: 0xEasyLauncher.exe0
Pfad der fehlerhaften Anwendung: EasyLauncher.exe1
Pfad des fehlerhaften Moduls: EasyLauncher.exe2
Berichtskennung: EasyLauncher.exe3
Vollständiger Name des fehlerhaften Pakets: EasyLauncher.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: EasyLauncher.exe5

Error: (10/24/2014 11:30:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SWMAgent.exe, Version: 2.2.1.0, Zeitstempel: 0x54460c16
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000
ID des fehlerhaften Prozesses: 0xbe4
Startzeit der fehlerhaften Anwendung: 0xSWMAgent.exe0
Pfad der fehlerhaften Anwendung: SWMAgent.exe1
Pfad des fehlerhaften Moduls: SWMAgent.exe2
Berichtskennung: SWMAgent.exe3
Vollständiger Name des fehlerhaften Pakets: SWMAgent.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: SWMAgent.exe5


System errors:
=============
Error: (10/27/2014 08:46:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Software Protection" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (10/27/2014 08:46:55 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Software Protection erreicht.

Error: (10/27/2014 06:36:46 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst Dnscache erreicht.

Error: (10/27/2014 06:36:37 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Store-Dienst (WSService)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (10/27/2014 06:36:37 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Store-Dienst (WSService) erreicht.

Error: (10/27/2014 00:15:52 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Store-Dienst (WSService)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (10/27/2014 00:15:52 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Store-Dienst (WSService) erreicht.

Error: (10/27/2014 08:08:08 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst Dnscache erreicht.

Error: (10/27/2014 08:07:37 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst AMD External Events Utility erreicht.

Error: (10/26/2014 03:22:39 PM) (Source: DCOM) (EventID: 10010) (User: SOF)
Description: {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}


Microsoft Office Sessions:
=========================
Error: (10/27/2014 06:37:09 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: {42EFB442-5E5E-4E7E-BC0F-13AB15838162}SOF\HEM-MGHNETHERLANDS VPN628

Error: (10/27/2014 06:36:58 PM) (Source: RasClient) (EventID: 20227) (User: )
Description: {67E8D138-EAD8-4C1D-B7D1-5F2A4EFFAEAB}SOF\HEM-MGHNETHERLANDS VPN628

Error: (10/27/2014 11:30:25 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (10/27/2014 10:45:26 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\HEM-MGH\Downloads\esetsmartinstaller_deu.exe

Error: (10/27/2014 08:17:10 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\HEM-MGH\Downloads\esetsmartinstaller_deu.exe

Error: (10/27/2014 08:17:08 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\HEM-MGH\Downloads\esetsmartinstaller_deu.exe

Error: (10/27/2014 08:17:04 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\HEM-MGH\Downloads\esetsmartinstaller_deu.exe

Error: (10/24/2014 11:39:03 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: AutoVPNConnect 2.0.0.1.exe2.0.0.1d0801cfefda844750294294967295C:\Users\HEM-MGH\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutoVPNConnect 2.0.0.1.exe8af5faef-5bce-11e4-bf55-c8f733882d30

Error: (10/24/2014 11:30:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: EasyLauncher.exe2.0.0.1052e7528aunknown0.0.0.000000000c000000500000000a3801cfefb396e0c284C:\Program Files (x86)\Samsung\Settings\CmdServer\EasyLauncher.exeunknown51088e2d-5bcd-11e4-bf54-c8f733882d30

Error: (10/24/2014 11:30:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: SWMAgent.exe2.2.1.054460c16unknown0.0.0.000000000c000000500000000be401cfefb3b10b54aeC:\ProgramData\Samsung\SW Update Service\SWMAgent.exeunknown50ca903a-5bcd-11e4-bf54-c8f733882d30


CodeIntegrity Errors:
===================================
  Date: 2014-10-27 20:58:13.327
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-27 20:49:11.983
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\hmpalert.dll that did not meet the Windows signing level requirements.

  Date: 2014-10-27 20:48:55.294
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-27 20:48:55.060
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\hmpalert.dll that did not meet the Windows signing level requirements.

  Date: 2014-10-27 12:16:07.872
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\hmpalert.dll that did not meet the Windows signing level requirements.

  Date: 2014-10-27 11:59:36.438
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-27 11:02:00.930
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-27 10:32:01.310
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-27 10:15:14.909
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-27 10:02:07.056
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\hmpalert.dll because the set of per-page image hashes could not be found on the system.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz
Percentage of memory in use: 30%
Total physical RAM: 8077.6 MB
Available physical RAM: 5640.21 MB
Total Pagefile: 9501.6 MB
Available Pagefile: 6512.45 MB
Total Virtual: 131072 MB
Available Virtual: 131071.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:907.65 GB) (Free:836.32 GB) NTFS
Drive d: (System-reserviert) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive e: (INTENSO) (Removable) (Total:29.28 GB) (Free:18.57 GB) FAT32
Drive f: () (Fixed) (Total:596.07 GB) (Free:268.34 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7C76E08D)

Partition: GPT Partition Type.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: 7ABE6F4D)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=596.1 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 29.3 GB) (Disk ID: BB8D4FEE)
Partition 1: (Not Active) - (Size=29.3 GB) - (Type=0C)

==================== End Of Log ============================
         

Alt 28.10.2014, 19:08   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig



FRST.txt fehlt, du hast ne Addition.txt gepostet
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.10.2014, 09:05   #9
SoF2011
 
Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig



Hoppla..... hab nicht aufgepasst sorry


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-10-2014 01
Ran by HEM-MGH (administrator) on SOF on 27-10-2014 20:58:25
Running from C:\Users\HEM-MGH\Desktop
Loaded Profile: HEM-MGH (Available profiles: HEM-MGH)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(SurfRight B.V.) C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Samsung Electronics CO., LTD.) C:\Program Files (x86)\Samsung\Settings\CmdServer\EasyLauncher.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Samsung Electronics CO., LTD.) C:\ProgramData\Samsung\SW Update Service\SWMAgent.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
() C:\Program Files (x86)\Samsung\Settings\CmdServer\EasySettingsCmdServer.exe
(Lamantine Software a.s.) C:\Program Files (x86)\Sticky Password\stpass.exe
(Samsung Electronics CO., LTD.) C:\Program Files (x86)\Samsung\Settings\sSettings.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDTouch.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
() C:\Users\HEM-MGH\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutoVPNConnect 2.0.0.1.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Lamantine Software a.s.) C:\Program Files (x86)\Sticky Password\spUIAManager.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Samsung Electronics CO., LTD.) C:\Program Files\Samsung\S Agent\CommonAgent.exe
(Samsung Electronics CO., LTD.) C:\Program Files\Samsung\Support Center\GuaranaAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Lamantine Software a.s.) C:\Program Files (x86)\Sticky Password\spNMHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1353432 2013-09-26] (Realtek Semiconductor)
HKLM\...\Run: [Bitcasa] => C:\Program Files\Bitcasa\Bitcasa.exe [3952128 2012-11-27] (Bitcasa, Inc)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [472984 2013-06-13] (Adobe Systems Incorporated)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2013-08-07] (Intel Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] ()
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [3272968 2014-04-17] (ELAN Microelectronics Corp.)
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [Eraser] => C:\Program Files\Eraser\Eraser.exe [980920 2012-05-22] (The Eraser Project)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe
HKLM-x32\...\Run: [Samsung PanelMgr] => C:\WINDOWS\Samsung\panelmgr\SSMMgr.exe [688128 2011-07-06] ()
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5223016 2014-10-22] (AVAST Software)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-4177645711-3970229063-862042014-1001\...\Run: [StickyPassword] => C:\Program Files (x86)\Sticky Password\stpass.exe [14310200 2014-09-24] (Lamantine Software a.s.)
HKU\S-1-5-21-4177645711-3970229063-862042014-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6482200 2014-09-26] (Piriform Ltd)
Startup: C:\Users\HEM-MGH\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutoVPNConnect 2.0.0.1.exe ()
SSODL: EldosMountNotificator - {5FF49FE8-B332-4CB9-B102-FB6951629E55} - C:\windows\system32\CbFsMntNtf3.dll (EldoS Corporation)
SSODL-x32: EldosMountNotificator - {5FF49FE8-B332-4CB9-B102-FB6951629E55} - C:\windows\SysWow64\CbFsMntNtf3.dll (EldoS Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: [1EldosIconOverlay] -> {C23D6939-E330-4ADB-880A-EE89BA989460} => C:\windows\SYSTEM32\CbFsMntNtf3.dll (EldoS Corporation)
ShellIconOverlayIdentifiers: [EldosIconOverlay] -> {5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC} => C:\windows\system32\CbFsMntNtf3.dll (EldoS Corporation)
ShellIconOverlayIdentifiers-x32: [1EldosIconOverlay] -> {C23D6939-E330-4ADB-880A-EE89BA989460} => C:\windows\SysWOW64\CbFsMntNtf3.dll (EldoS Corporation)
ShellIconOverlayIdentifiers-x32: [EldosIconOverlay] -> {5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC} => C:\windows\SysWow64\CbFsMntNtf3.dll (EldoS Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://t.de.msn.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
SearchScopes: HKLM - {46D999B3-558C-44C1-8EE0-08750C5C29D1} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MASMJS
SearchScopes: HKLM-x32 - {46D999B3-558C-44C1-8EE0-08750C5C29D1} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MASMJS
SearchScopes: HKCU - {46D999B3-558C-44C1-8EE0-08750C5C29D1} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\..\Interfaces\{3E463A79-4926-41D5-84FE-30CC484737D6}: [NameServer] 208.67.222.222 208.67.220.220

FireFox:
========
FF ProfilePath: C:\Users\HEM-MGH\AppData\Roaming\Mozilla\Firefox\Profiles\dj8l6d05.default
FF DefaultSearchEngine: Bing 
FF SearchEngineOrder.3: Bing 
FF SelectedSearchEngine: Bing 
FF Homepage: www.bing.com
FF Keyword.URL: hxxp://www.bing.com/search?FORM=UP97DF&PC=UP97&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_15_0_0_189.dll ()
FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.7 -> C:\Programme (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.8 -> C:\Programme (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Programme (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.2 -> C:\Programme (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Programme (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Programme (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_189.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\WINDOWS\SysWOW64\Adobe\Director\np32dsw_1213153.dll (Adobe Systems, Inc.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3503.0728 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @stickypassword.com/Sticky Password -> C:\Program Files (x86)\Sticky Password\npspAutofill.dll (Lamantine Software a.s.)
FF Plugin HKCU: intel.com/AppUp -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp.dll (Intel)
FF Plugin HKCU: intel.com/AppUpx64 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: BetterPrivacy - C:\Users\HEM-MGH\AppData\Roaming\Mozilla\Firefox\Profiles\dj8l6d05.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2014-10-13]
FF Extension: Adblock Edge - C:\Users\HEM-MGH\AppData\Roaming\Mozilla\Firefox\Profiles\dj8l6d05.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi [2014-10-13]
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-07-14]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-10-22]
FF HKCU\...\Firefox\Extensions: [{54affe52-8223-453b-be1e-2fe2e250045c}] - C:\Users\HEM-MGH\AppData\Roaming\Lamantine\Sticky Password\spAutofill
FF Extension: Sticky Password Autofill Engine - C:\Users\HEM-MGH\AppData\Roaming\Lamantine\Sticky Password\spAutofill [2014-04-05]

Chrome: 
=======
CHR HomePage: Default -> 
CHR DefaultSearchKeyword: Default -> bing.com_
CHR DefaultSearchURL: Default -> hxxp://www.bing.com/search?FORM=UP97DF&PC=UP97&q={searchTerms}
CHR DefaultSuggestURL: Default -> hxxp://api.bing.com/osjson.aspx?query={searchTerms}&language={language}&form=UP97DF&PC=UP97
CHR Profile: C:\Users\HEM-MGH\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\HEM-MGH\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-16]
CHR Extension: (Adguard AdBlocker) - C:\Users\HEM-MGH\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2014-09-20]
CHR Extension: (Sticky Password Autofill Engine) - C:\Users\HEM-MGH\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggepjhbdgijjkbelnggboeoehacbphed [2014-09-20]
CHR Extension: (Google Wallet) - C:\Users\HEM-MGH\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-23]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-10-22]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeActiveFileMonitor11.0; C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe [171664 2012-11-05] (Adobe Systems Incorporated)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-10-22] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [104416 2014-10-22] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2014-10-22] (Avast Software)
R3 BthHFSrv; C:\Windows\System32\BthHFSrv.dll [321024 2013-08-22] (Microsoft Corporation)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390176 2014-07-14] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1767520 2014-07-14] (Microsoft Corporation)
R2 Easy Launcher; C:\Program Files (x86)\Samsung\Settings\CmdServer\EasyLauncher.exe [1593152 2014-01-29] (Samsung Electronics CO., LTD.)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [102152 2014-04-17] (ELAN Microelectronics Corp.)
R2 hmpalertsvc; C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe [1876816 2014-04-10] (SurfRight B.V.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-08-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-09-16] (Intel Corporation)
R2 Intel(R) Wireless Bluetooth(R) 4.0 Radio Management; C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe [157128 2013-09-18] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-16] (Intel Corporation)
S3 KeyIso; C:\Windows\SysWOW64\keyiso.dll [44032 2013-08-22] (Microsoft Corporation)
S3 lfsvc; C:\Windows\SysWOW64\GeofenceMonitorService.dll [357376 2014-03-14] (Microsoft Corporation)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-10-01] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [968504 2014-10-01] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273136 2013-08-28] ()
S3 Netlogon; C:\Windows\SysWOW64\netlogon.dll [688640 2014-03-06] (Microsoft Corporation)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [3921880 2013-10-15] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1042272 2013-09-20] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171416 2013-09-13] (Safer-Networking Ltd.)
S3 smphost; C:\Windows\SysWOW64\smphost.dll [11776 2013-08-22] (Microsoft Corporation)
S3 StorSvc; C:\Windows\SysWOW64\storsvc.dll [18944 2013-08-22] (Microsoft Corporation)
R2 SWUpdateService; C:\ProgramData\Samsung\SW Update Service\SWMAgent.exe [3000664 2014-10-21] (Samsung Electronics CO., LTD.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3378416 2013-08-28] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [37472 2013-02-14] (Advanced Micro Devices, Inc.)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-10-22] ()
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28184 2014-10-22] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [82768 2014-10-22] (AVAST Software)
R0 aswNdisFlt; C:\Windows\System32\DRIVERS\aswNdisFlt.sys [449936 2014-10-22] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-10-22] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-10-22] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1049920 2014-10-22] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-10-22] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-10-22] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-10-22] ()
R3 BthA2DP; C:\Windows\system32\drivers\BthA2DP.sys [131584 2013-08-22] (Microsoft Corporation)
R3 BthHFAud; C:\Windows\system32\DRIVERS\BthHfAud.sys [32640 2013-08-22] (Microsoft Corporation)
R3 BthLEEnum; C:\Windows\System32\drivers\BthLEEnum.sys [226304 2013-12-04] (Microsoft Corporation)
R3 btmaux; C:\Windows\system32\DRIVERS\btmaux.sys [140600 2013-07-22] (Motorola Solutions, Inc.)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1390904 2013-09-05] (Motorola Solutions, Inc.)
R1 cbfs3; C:\windows\system32\drivers\cbfs3.sys [352456 2012-08-06] (EldoS Corporation)
S2 DgiVecp; C:\WINDOWS\system32\Drivers\DgiVecp.sys [53816 2009-07-13] (Samsung Electronics Co., Ltd.)
S3 hitmanpro37; C:\WINDOWS\system32\drivers\hitmanpro37.sys [32512 2013-11-20] ()
R2 hmpalert; C:\windows\system32\drivers\hmpalert.sys [93144 2014-04-10] ()
R2 mbamchameleon; C:\WINDOWS\system32\drivers\mbamchameleon.sys [93400 2014-10-01] (Malwarebytes Corporation)
S3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2014-10-01] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2014-10-01] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-16] (Intel Corporation)
R3 NETwNe64; C:\Windows\system32\DRIVERS\Netwew00.sys [3345376 2013-10-08] (Intel Corporation)
R0 PxHlpa64; C:\Windows\System32\Drivers\PxHlpa64.sys [56336 2012-08-09] (Corel Corporation)
R3 RadioHIDMini; C:\Windows\System32\drivers\RadioHIDMini.sys [23408 2012-07-27] (Windows (R) Win 7 DDK provider)
S3 s1018bus; C:\Windows\System32\drivers\s1018bus.sys [113704 2009-03-25] (MCCI Corporation)
S3 s1018mdfl; C:\Windows\system32\DRIVERS\s1018mdfl.sys [19496 2009-03-25] (MCCI Corporation)
S3 s1018mdm; C:\Windows\system32\DRIVERS\s1018mdm.sys [153128 2009-03-25] (MCCI Corporation)
S3 s1018mgmt; C:\Windows\system32\DRIVERS\s1018mgmt.sys [133160 2009-03-25] (MCCI Corporation)
S3 s1018nd5; C:\Windows\system32\DRIVERS\s1018nd5.sys [34856 2009-03-25] (MCCI Corporation)
S3 s1018obex; C:\Windows\system32\DRIVERS\s1018obex.sys [128552 2009-03-25] (MCCI Corporation)
S3 s1018unic; C:\Windows\System32\drivers\s1018unic.sys [146472 2009-03-25] (MCCI Corporation)
R2 SSPORT; C:\WINDOWS\SysWOW64\Drivers\SSPORT.sys [11576 2009-07-12] (Samsung Electronics)
S3 TTUSB2BDA_NTAMD64; C:\Windows\system32\DRIVERS\ttusb2bda_amd64.sys [743808 2012-05-24] (TechnoTrend Goerler GmbH)
S3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Windows (R) Win 7 DDK provider)
S3 usbrndis6; C:\Windows\system32\DRIVERS\usb80236.sys [20992 2013-08-22] (Microsoft Corporation)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [270728 2014-10-22] (Avast Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)
R3 XHCIPort; C:\Windows\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Windows (R) Win 7 DDK provider)
S3 xusb22; C:\Windows\System32\drivers\xusb22.sys [87040 2014-03-18] (Microsoft Corporation)
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]
S3 SBIOSIO; \??\C:\Users\HEM-MGH\AppData\Local\Temp\__Samsung_Update\SBIOSIO64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-27 20:58 - 2014-10-27 20:58 - 00026957 _____ () C:\Users\HEM-MGH\Desktop\FRST.txt
2014-10-27 20:58 - 2014-10-27 20:58 - 00000000 ____D () C:\Users\HEM-MGH\Desktop\FRST-OlderVersion
2014-10-27 10:44 - 2014-10-27 10:45 - 00854448 _____ () C:\Users\HEM-MGH\Desktop\SecurityCheck.exe
2014-10-27 08:17 - 2014-10-27 08:17 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-10-25 12:19 - 2014-10-25 12:19 - 00000247 _____ () C:\WINDOWS\system32\2014-10-25-11-19-50.082-aswFe.exe-1184.log
2014-10-25 12:13 - 2014-10-25 12:19 - 00000247 _____ () C:\WINDOWS\system32\2014-10-25-11-13-11.080-aswFe.exe-368.log
2014-10-25 10:57 - 2014-10-25 10:57 - 00000197 _____ () C:\WINDOWS\system32\2014-10-25-09-57-39.050-AvastVBoxSVC.exe-360.log
2014-10-24 19:31 - 2014-10-24 19:31 - 00009110 _____ () C:\Users\HEM-MGH\Desktop\Scan Results.141024-2031.txt
2014-10-24 19:14 - 2014-10-24 19:14 - 00000247 _____ () C:\WINDOWS\system32\2014-10-24-18-14-46.041-aswFe.exe-6956.log
2014-10-24 19:09 - 2014-10-24 19:14 - 00000247 _____ () C:\WINDOWS\system32\2014-10-24-18-09-12.045-aswFe.exe-6392.log
2014-10-24 18:57 - 2014-10-24 18:57 - 00000197 _____ () C:\WINDOWS\system32\2014-10-24-17-57-43.033-AvastVBoxSVC.exe-5452.log
2014-10-24 18:46 - 2014-10-24 18:46 - 00001343 _____ () C:\Users\HEM-MGH\Desktop\JRT.txt
2014-10-24 18:45 - 2014-10-24 18:50 - 00000247 _____ () C:\WINDOWS\system32\2014-10-24-17-45-55.071-aswFe.exe-38240.log
2014-10-24 18:36 - 2014-10-24 18:36 - 00000197 _____ () C:\WINDOWS\system32\2014-10-24-17-36-46.015-AvastVBoxSVC.exe-4496.log
2014-10-24 18:30 - 2014-10-24 18:30 - 00006582 _____ () C:\Users\HEM-MGH\Desktop\AdwCleaner[S4].txt
2014-10-24 18:20 - 2014-10-24 18:21 - 01962496 _____ () C:\Users\HEM-MGH\Desktop\AdwCleaner_4.001.exe
2014-10-24 17:39 - 2014-10-25 10:10 - 00129752 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-10-24 17:39 - 2014-10-24 17:39 - 00001114 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-24 17:39 - 2014-10-24 17:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-24 17:39 - 2014-10-24 17:39 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-24 17:39 - 2014-10-01 10:11 - 00093400 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-10-24 17:39 - 2014-10-01 10:11 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-10-24 17:39 - 2014-10-01 10:11 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-10-24 17:05 - 2014-10-24 17:05 - 00008900 _____ () C:\WINDOWS\DPINST.LOG
2014-10-24 17:05 - 2014-10-24 17:05 - 00000000 ____D () C:\Program Files\DIFX
2014-10-24 16:47 - 2014-10-21 19:25 - 01706144 _____ (Thisisu) C:\Users\HEM-MGH\Desktop\JRT_NEW.exe
2014-10-24 12:56 - 2014-10-24 12:56 - 00000247 _____ () C:\WINDOWS\system32\2014-10-24-11-56-29.017-aswFe.exe-5940.log
2014-10-24 12:44 - 2014-10-24 12:56 - 00000247 _____ () C:\WINDOWS\system32\2014-10-24-11-44-54.091-aswFe.exe-492.log
2014-10-23 22:19 - 2014-10-23 22:19 - 00000197 _____ () C:\WINDOWS\system32\2014-10-23-21-19-48.094-AvastVBoxSVC.exe-6084.log
2014-10-23 19:42 - 2014-10-23 19:42 - 00000247 _____ () C:\WINDOWS\system32\2014-10-23-18-42-09.014-aswFe.exe-7904.log
2014-10-23 19:37 - 2014-10-23 19:42 - 00000247 _____ () C:\WINDOWS\system32\2014-10-23-18-37-31.046-aswFe.exe-2576.log
2014-10-23 19:27 - 2014-10-23 19:27 - 00000197 _____ () C:\WINDOWS\system32\2014-10-23-18-27-31.061-AvastVBoxSVC.exe-4244.log
2014-10-23 15:35 - 2014-10-23 15:35 - 00000247 _____ () C:\WINDOWS\system32\2014-10-23-14-35-42.011-aswFe.exe-7192.log
2014-10-23 15:31 - 2014-10-23 15:35 - 00000247 _____ () C:\WINDOWS\system32\2014-10-23-14-31-04.074-aswFe.exe-5612.log
2014-10-23 13:16 - 2014-10-23 13:16 - 00000197 _____ () C:\WINDOWS\system32\2014-10-23-12-16-28.046-AvastVBoxSVC.exe-2832.log
2014-10-23 12:47 - 2014-10-23 12:47 - 00000247 _____ () C:\WINDOWS\system32\2014-10-23-11-47-44.068-aswFe.exe-484.log
2014-10-23 12:43 - 2014-10-23 12:47 - 00000247 _____ () C:\WINDOWS\system32\2014-10-23-11-43-24.004-aswFe.exe-5448.log
2014-10-23 12:33 - 2014-10-23 12:33 - 00000197 _____ () C:\WINDOWS\system32\2014-10-23-11-33-02.096-AvastVBoxSVC.exe-4856.log
2014-10-23 12:28 - 2014-10-24 18:28 - 00002032 _____ () C:\WINDOWS\PFRO.log
2014-10-23 12:22 - 2014-10-26 20:36 - 00394786 _____ () C:\WINDOWS\WindowsUpdate.log
2014-10-22 17:24 - 2014-10-22 17:25 - 00000247 _____ () C:\WINDOWS\system32\2014-10-22-16-24-40.035-aswFe.exe-9416.log
2014-10-22 17:18 - 2014-10-22 17:24 - 00000247 _____ () C:\WINDOWS\system32\2014-10-22-16-18-07.067-aswFe.exe-10268.log
2014-10-22 16:22 - 2014-10-22 16:22 - 00000197 _____ () C:\WINDOWS\system32\2014-10-22-15-22-19.003-AvastVBoxSVC.exe-8336.log
2014-10-22 16:20 - 2014-10-22 16:22 - 00000247 _____ () C:\WINDOWS\system32\2014-10-22-15-20-53.071-aswFe.exe-2320.log
2014-10-22 16:04 - 2014-10-22 16:18 - 00000247 _____ () C:\WINDOWS\system32\2014-10-22-15-04-07.082-aswFe.exe-1936.log
2014-10-22 16:04 - 2014-10-22 16:04 - 00000197 _____ () C:\WINDOWS\system32\2014-10-22-15-04-05.024-AvastVBoxSVC.exe-6844.log
2014-10-22 15:54 - 2014-10-22 15:54 - 00000197 _____ () C:\WINDOWS\system32\2014-10-22-14-54-15.061-AvastVBoxSVC.exe-5256.log
2014-10-22 15:49 - 2014-10-22 15:49 - 00000247 _____ () C:\WINDOWS\system32\2014-10-22-14-49-10.095-aswFe.exe-6668.log
2014-10-22 15:49 - 2014-10-22 15:48 - 00028184 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2014-10-22 15:49 - 2014-10-22 15:34 - 00364512 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2014-10-22 15:48 - 2014-10-22 15:48 - 00449936 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNdisFlt.sys
2014-10-22 15:43 - 2014-10-22 15:48 - 00000247 _____ () C:\WINDOWS\system32\2014-10-22-14-43-04.064-aswFe.exe-6284.log
2014-10-22 15:43 - 2014-10-22 15:43 - 00000197 _____ () C:\WINDOWS\system32\2014-10-22-14-43-02.095-AvastVBoxSVC.exe-6756.log
2014-10-22 15:35 - 2014-10-22 15:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2014-10-22 15:35 - 2014-10-22 15:35 - 00000000 ____D () C:\Users\HEM-MGH\AppData\Roaming\AVAST Software
2014-10-22 15:34 - 2014-10-24 23:33 - 00004182 _____ () C:\WINDOWS\System32\Tasks\avast! Emergency Update
2014-10-22 15:34 - 2014-10-22 15:34 - 01049920 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2014-10-22 15:34 - 2014-10-22 15:34 - 00436624 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2014-10-22 15:34 - 2014-10-22 15:34 - 00267632 _____ () C:\WINDOWS\system32\Drivers\aswVmm.sys
2014-10-22 15:34 - 2014-10-22 15:34 - 00116728 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2014-10-22 15:34 - 2014-10-22 15:34 - 00093568 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2014-10-22 15:34 - 2014-10-22 15:34 - 00082768 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2014-10-22 15:34 - 2014-10-22 15:34 - 00065776 _____ () C:\WINDOWS\system32\Drivers\aswRvrt.sys
2014-10-22 15:34 - 2014-10-22 15:34 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr
2014-10-22 15:34 - 2014-10-22 15:34 - 00029208 _____ () C:\WINDOWS\system32\Drivers\aswHwid.sys
2014-10-22 15:33 - 2014-10-22 15:33 - 00000000 ____D () C:\Program Files\AVAST Software
2014-10-22 14:57 - 2014-10-22 14:57 - 00000247 _____ () C:\WINDOWS\system32\2014-10-22-13-57-45.049-aswFe.exe-8120.log
2014-10-22 14:47 - 2014-10-22 14:57 - 00000247 _____ () C:\WINDOWS\system32\2014-10-22-13-47-26.056-aswFe.exe-6432.log
2014-10-22 14:47 - 2014-10-22 14:47 - 00000197 _____ () C:\WINDOWS\system32\2014-10-22-13-47-19.019-AvastVBoxSVC.exe-6008.log
2014-10-22 14:31 - 2014-10-22 14:32 - 00000000 ____D () C:\WINDOWS\SysWOW64\vbox
2014-10-22 14:31 - 2014-10-22 14:32 - 00000000 ____D () C:\WINDOWS\system32\vbox
2014-10-22 13:17 - 2014-10-22 13:17 - 00000000 _____ () C:\Users\HEM-MGH\defogger_reenable
2014-10-21 21:38 - 2014-10-21 21:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reimage Repair
2014-10-21 21:37 - 2014-10-21 21:49 - 00000000 ____D () C:\rei
2014-10-15 20:01 - 2014-09-27 23:25 - 04183040 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-10-15 20:01 - 2014-09-04 01:10 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-10-15 20:01 - 2014-09-04 00:57 - 00921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-10-15 20:01 - 2014-09-04 00:49 - 00626688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-10-15 20:00 - 2014-09-25 23:50 - 13619200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-10-15 20:00 - 2014-09-19 03:25 - 23631360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-10-15 20:00 - 2014-09-19 02:44 - 17484800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-10-15 20:00 - 2014-09-19 02:36 - 05829632 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-10-15 19:59 - 2014-09-25 23:46 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-10-15 19:59 - 2014-09-25 23:46 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-10-15 19:59 - 2014-09-25 23:43 - 11807232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-10-15 19:59 - 2014-09-25 23:32 - 02017280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-10-15 19:59 - 2014-09-25 23:31 - 02108416 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-10-15 19:59 - 2014-09-19 02:41 - 02796032 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-10-15 19:59 - 2014-09-19 02:40 - 00547328 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-10-15 19:59 - 2014-09-19 02:38 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-10-15 19:59 - 2014-09-19 02:25 - 04201472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-10-15 19:59 - 2014-09-19 02:25 - 00758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-10-15 19:59 - 2014-09-19 02:02 - 00454656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-10-15 19:59 - 2014-09-19 02:00 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-10-15 19:59 - 2014-09-19 01:59 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-10-15 19:59 - 2014-09-19 01:58 - 00289280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-10-15 19:59 - 2014-09-19 01:55 - 02187264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-10-15 19:59 - 2014-09-19 01:42 - 00731136 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-10-15 19:59 - 2014-09-19 01:42 - 00710656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-10-15 19:59 - 2014-09-19 01:42 - 00363008 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-10-15 19:59 - 2014-09-19 01:33 - 02309632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-10-15 19:59 - 2014-09-19 01:20 - 00607744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-10-15 19:59 - 2014-09-19 01:20 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-10-15 19:59 - 2014-09-19 01:14 - 01447936 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-10-15 19:59 - 2014-09-19 00:59 - 01810944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-10-15 19:59 - 2014-09-19 00:59 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-10-15 19:59 - 2014-09-19 00:53 - 01190400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-10-15 19:59 - 2014-09-19 00:52 - 00678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-10-15 19:58 - 2014-09-13 07:29 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\packager.dll
2014-10-15 19:58 - 2014-09-13 07:02 - 02779648 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2014-10-15 19:58 - 2014-09-13 06:49 - 00068608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\packager.dll
2014-10-15 19:58 - 2014-09-13 06:30 - 03117568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2014-10-15 19:58 - 2014-09-08 04:15 - 00054752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2014-10-15 19:58 - 2014-09-08 02:46 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2014-10-15 19:58 - 2014-09-08 02:46 - 00050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2014-10-15 19:58 - 2014-09-08 01:08 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapp.exe
2014-10-15 19:58 - 2014-09-08 01:07 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuwebv.dll
2014-10-15 19:58 - 2014-09-08 01:05 - 03448320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2014-10-15 19:58 - 2014-09-08 01:04 - 00388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUSettingsProvider.dll
2014-10-15 19:58 - 2014-09-08 01:04 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2014-10-15 19:58 - 2014-09-08 01:03 - 01702400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wucltux.dll
2014-10-15 19:58 - 2014-09-08 01:03 - 00839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2014-10-15 19:58 - 2014-09-08 00:59 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuwebv.dll
2014-10-15 19:58 - 2014-09-08 00:59 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapp.exe
2014-10-15 19:58 - 2014-09-08 00:56 - 00672256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2014-10-15 19:58 - 2014-09-08 00:56 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2014-10-15 19:58 - 2014-09-04 01:12 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-10-15 19:58 - 2014-09-04 01:01 - 00514048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-10-15 19:58 - 2014-08-29 02:58 - 00109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2014-10-15 19:58 - 2014-08-29 00:56 - 02646016 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-10-15 19:58 - 2014-08-29 00:47 - 02321920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-10-15 19:58 - 2014-08-16 05:08 - 21195616 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-10-15 19:58 - 2014-08-16 05:08 - 01507648 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2014-10-15 19:58 - 2014-08-16 05:01 - 01710184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2014-10-15 19:58 - 2014-08-16 04:58 - 01112512 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2014-10-15 19:58 - 2014-08-16 04:57 - 02498880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-10-15 19:58 - 2014-08-16 04:57 - 00428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2014-10-15 19:58 - 2014-08-16 04:16 - 18722600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-10-15 19:58 - 2014-08-16 04:16 - 01205976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2014-10-15 19:58 - 2014-08-16 04:03 - 01467384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2014-10-15 19:58 - 2014-08-16 02:31 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2014-10-15 19:58 - 2014-08-16 02:04 - 00359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2014-10-15 19:58 - 2014-08-16 01:58 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2014-10-15 19:58 - 2014-08-16 01:53 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2014-10-15 19:58 - 2014-08-16 01:46 - 00290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2014-10-15 19:58 - 2014-08-16 01:45 - 00267776 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2014-10-15 19:58 - 2014-08-16 01:43 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2014-10-15 19:58 - 2014-08-16 01:43 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2014-10-15 19:58 - 2014-08-16 01:31 - 00914432 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2014-10-15 19:58 - 2014-08-16 01:31 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcsvDevice.dll
2014-10-15 19:58 - 2014-08-16 01:29 - 00249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-15 19:58 - 2014-08-16 01:23 - 01106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2014-10-15 19:58 - 2014-08-16 01:22 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-10-15 19:58 - 2014-08-16 01:22 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-10-15 19:58 - 2014-08-16 01:19 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-15 19:58 - 2014-08-16 01:18 - 04758528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-10-15 19:58 - 2014-08-16 01:17 - 08757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2014-10-15 19:58 - 2014-08-16 01:14 - 00265216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-10-15 19:58 - 2014-08-16 01:13 - 06649344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2014-10-15 19:58 - 2014-08-16 01:13 - 05902848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2014-10-15 19:58 - 2014-08-16 01:13 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2014-10-15 19:58 - 2014-08-16 01:11 - 00920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-10-15 19:58 - 2014-08-16 01:10 - 01120768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-10-15 19:58 - 2014-08-16 01:08 - 05777408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2014-10-15 19:58 - 2014-08-16 01:07 - 00756224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-10-15 19:58 - 2014-08-01 00:22 - 00388729 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-10-14 19:20 - 2014-10-14 19:20 - 00051496 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\Drivers\stflt.sys
2014-10-13 01:50 - 2014-10-13 01:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-10-13 01:42 - 2014-10-13 01:42 - 00001171 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-10-13 01:42 - 2014-10-13 01:42 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-10-13 01:42 - 2014-10-13 01:42 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-10-13 01:35 - 2014-10-13 01:36 - 00032530 _____ () C:\Users\HEM-MGH\Documents\cc_20141013_023548.reg
2014-10-13 01:27 - 2014-10-27 20:58 - 00000000 ____D () C:\FRST
2014-10-13 01:15 - 2014-10-27 20:58 - 00000000 ____D () C:\Users\HEM-MGH\Desktop\Scan +Del-Programme
2014-10-13 01:14 - 2014-10-27 20:58 - 02113024 _____ (Farbar) C:\Users\HEM-MGH\Desktop\FRST64.exe
2014-10-13 01:14 - 2014-10-13 01:14 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-10-13 00:47 - 2014-10-13 00:47 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-30 23:13 - 2014-09-30 23:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sticky Password

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-27 20:56 - 2013-06-19 11:05 - 00001126 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-27 20:48 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-10-27 11:45 - 2014-08-13 13:11 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-10-27 08:12 - 2013-09-30 05:14 - 01780340 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-10-27 08:12 - 2013-09-30 04:56 - 00766620 _____ () C:\WINDOWS\system32\perfh007.dat
2014-10-27 08:12 - 2013-09-30 04:56 - 00159902 _____ () C:\WINDOWS\system32\perfc007.dat
2014-10-27 08:11 - 2014-08-14 03:53 - 00000000 ____D () C:\Users\HEM-MGH\AppData\Local\Adobe
2014-10-27 08:11 - 2013-01-03 06:27 - 00000000 ____D () C:\ProgramData\WinClon
2014-10-27 08:10 - 2013-06-19 11:05 - 00001122 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-27 08:09 - 2014-04-05 11:15 - 00000000 ___SD () C:\Users\HEM-MGH\Documents\Sticky Passwords
2014-10-26 20:55 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\tracing
2014-10-26 18:17 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-10-25 10:40 - 2013-12-14 15:02 - 00000099 _____ () C:\Users\Public\LMDebug.log
2014-10-24 23:31 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-10-24 23:30 - 2013-11-05 16:33 - 00000000 ____D () C:\Users\HEM-MGH
2014-10-24 18:27 - 2014-05-15 22:02 - 00000000 ____D () C:\AdwCleaner
2014-10-24 18:10 - 2013-06-05 13:13 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4177645711-3970229063-862042014-1001
2014-10-24 17:51 - 2013-06-19 11:05 - 00004098 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-24 17:51 - 2013-06-19 11:05 - 00003862 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2014-10-24 17:00 - 2013-01-03 06:30 - 00000000 ____D () C:\ProgramData\Samsung
2014-10-24 17:00 - 2013-01-03 05:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2014-10-24 16:54 - 2014-04-05 18:04 - 00000000 ____D () C:\WINDOWS\ACF5FE1B377240688B872D2A6EFD0A05.TMP
2014-10-23 19:24 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-10-22 17:14 - 2014-08-01 17:33 - 00007606 _____ () C:\Users\HEM-MGH\AppData\Local\Resmon.ResmonCfg
2014-10-22 15:44 - 2013-07-18 18:50 - 00000000 ____D () C:\Users\HEM-MGH\Documents\Texte Paul
2014-10-22 15:37 - 2014-08-13 13:11 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2014-10-22 15:33 - 2013-11-16 10:43 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-10-22 13:47 - 2014-06-06 22:00 - 00000000 ___RD () C:\Users\HEM-MGH\Dropbox
2014-10-22 13:16 - 2013-09-14 20:28 - 00000000 ____D () C:\Users\HEM-MGH\AppData\Roaming\vlc
2014-10-22 12:42 - 2014-04-05 09:53 - 00000000 ____D () C:\Users\HEM-MGH\AppData\Roaming\Dropbox
2014-10-21 21:44 - 2012-08-05 23:44 - 00000000 ____D () C:\WINDOWS\Sec
2014-10-21 20:35 - 2013-10-10 14:26 - 00000000 ____D () C:\ProgramData\Oracle
2014-10-21 20:34 - 2014-07-24 21:48 - 00000000 ____D () C:\Program Files (x86)\Java
2014-10-21 20:33 - 2014-08-27 21:23 - 00000000 ____D () C:\Program Files\Java
2014-10-21 20:32 - 2014-08-27 21:23 - 00111016 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2014-10-21 13:31 - 2014-07-24 21:48 - 00098216 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-10-20 16:50 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-10-20 15:45 - 2013-11-12 12:01 - 00000000 ____D () C:\Program Files (x86)\SmarThru 4
2014-10-16 13:03 - 2013-08-22 15:44 - 00403920 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-10-15 22:32 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-10-15 22:32 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\WinStore
2014-10-15 22:32 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-10-15 22:32 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-10-15 22:32 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-10-15 20:39 - 2012-07-26 08:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-10-15 20:38 - 2013-07-13 17:55 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-10-15 20:34 - 2013-06-10 11:07 - 103265616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-10-15 20:08 - 2014-06-03 13:29 - 00003842 _____ () C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1375512085
2014-10-15 20:08 - 2013-08-03 07:41 - 00001057 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2014-10-15 20:08 - 2013-07-09 21:01 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-10-14 13:57 - 2014-04-05 16:07 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy 2
2014-10-13 21:34 - 2013-12-26 18:42 - 00000000 ____D () C:\Users\HEM-MGH\AppData\Roaming\Skype
2014-10-13 01:50 - 2014-06-17 19:12 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-10-13 01:50 - 2013-12-26 18:42 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-10-13 01:50 - 2013-12-26 18:42 - 00000000 ____D () C:\ProgramData\Skype
2014-10-13 01:35 - 2013-09-12 19:05 - 00000000 ____D () C:\Users\HEM-MGH\AppData\Roaming\TeamViewer
2014-10-13 01:34 - 2014-04-09 20:15 - 00000000 ____D () C:\WINDOWS\Minidump
2014-10-13 01:33 - 2014-08-01 20:35 - 00000000 ____D () C:\Program Files\CCleaner
2014-10-12 19:02 - 2013-06-05 13:06 - 00000000 ____D () C:\Users\HEM-MGH\AppData\Local\Packages
2014-10-04 02:17 - 2013-07-14 09:24 - 00000000 ____D () C:\Program Files (x86)\WinRAR
2014-09-30 23:13 - 2014-04-05 11:14 - 00000000 ____D () C:\Program Files (x86)\Sticky Password
2014-09-29 23:45 - 2014-09-11 16:06 - 00706016 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-09-29 23:45 - 2014-09-11 16:06 - 00105440 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-28 19:01 - 2014-04-05 09:54 - 00000000 ____D () C:\Users\HEM-MGH\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox

Files to move or delete:
====================
C:\ProgramData\MakeMarkerFile.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-25 10:56

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


Habe jetzt folgende Auffälligkeiten beobachtet, von denen ich nicht weiß ob das normal ist:

-Manchmal startet Chrome nicht. Im Task-Manager ist er dann unter Hintergrundprozesse mehrmals aufgeführt, ohne Auslastung. Beende ich dort manuell die Chrome-Prozesse und starte dann Chrome, läuft das Programm wieder.
Ist es normal dass im Task-Manager dann Chrome (momentan) sechs mal bei Hintergrundprozesse aufgeführt ist?
Bin jetzt nicht ganz sich, aber glaube mit Firefox hatte ich das auch schon.

-Im selben Moment sehe ich dann, wie Mbam im Hintergrund arbeitet, wohl wieder einen Suchlauf durchführt, Auslastung auf Datenträger bei 99%. Habe den Prozess dann beendet.
Die Mbam-Testversion ist bei mir mittlerweile abgelaufen.

Alt 29.10.2014, 19:46   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig



Zitat:
-Manchmal startet Chrome nicht. Im Task-Manager ist er dann unter Hintergrundprozesse mehrmals aufgeführt, ohne Auslastung. Beende ich dort manuell die Chrome-Prozesse und starte dann Chrome, läuft das Programm wieder.
Ist es normal dass im Task-Manager dann Chrome (momentan) sechs mal bei Hintergrundprozesse aufgeführt ist?
Bin jetzt nicht ganz sich, aber glaube mit Firefox hatte ich das auch schon.
Chrome legt für jeden Tab nen eigenen Prozess an, ist normal.


Revo Uninstaller - Download - Filepony
damit Chrome deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.google.com/chrome/answer/3296214?hl=de




Funde von ESET auf Laufwerk F von Hand löschen.



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.10.2014, 23:36   #11
SoF2011
 
Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig



Hallo,

hab alle Punkte erledigt.
Es sieht wieder gut aus, der Rechner scheint wieder ganz ordentlich zu laufen.

Ich werd ne Spende zum Forum am Leben zu halten als Dank zukommen lassen.

Eine kleine Anmerkung wollte ich noch hinterlassen:
Der AdblockPlus bei Firefox soll selber Spyware (?) sein, bzw als solche sich verhalten, hat mir ein Kumpel mal verraten, er nutzt selber alternativ Adblock Edge, ich daher auch.
Vielleicht möchtet Ihr ja da mal auf dem Grund gehen

Ansonsten nochmals besten Dank und viele Grüße

Alt 31.10.2014, 14:04   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Standard

Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig
dllhost.exe, fehlercode 0xc0000005, fehlercode 0xc0000142, fehlercode 0xc000041d, fehlercode 22, fehlercode 31, fehlercode windows, java/exploit.agent.oeh, reimage, spyhunter, spyhunter entfernen, this device is disabled. (code 22), win32/adware.multiplug.d, win32/adware.multiplug.h, win32/duckegg.a, win32/installmonetizer.aq, win32/smootherweb.b, win32/toolbar.conduit, win32/toolbar.conduit.b



Ähnliche Themen: Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig


  1. Log Auswertung: HijackThis und MBAM unter Windows 10, welches träge läuft.
    Log-Analyse und Auswertung - 23.08.2015 (8)
  2. Windows Vista: Samsung-USB-Smartphone-Treiber-lnstall, mbam meldet Bedrohung
    Log-Analyse und Auswertung - 30.12.2014 (21)
  3. Windows 7: MBAM findet pup.opional.opencandy
    Log-Analyse und Auswertung - 27.11.2014 (19)
  4. MBAM meldet Bedrohung
    Plagegeister aller Art und deren Bekämpfung - 04.11.2014 (3)
  5. Windows 7: Rechner sehr langsam, MBAM findet immer wieder verschiedene Trojaner wie PUP.Optional.SystemSpeedup, Mindspark, PriceGong etc.
    Log-Analyse und Auswertung - 07.09.2014 (10)
  6. Mbam findet Trojan.Ransom.ED und PUP.Optional.PerformerSoft.A in C:\Windows\Temp
    Log-Analyse und Auswertung - 01.06.2014 (6)
  7. Windows 7 (64-bit): Mbam findet Trojan.Dropper
    Log-Analyse und Auswertung - 30.05.2014 (9)
  8. Windows Vista: MBAM-Scan findet Schädlinge nach Identitätsdiebstahl
    Log-Analyse und Auswertung - 03.02.2014 (17)
  9. MBAM findet 11 Infektionen - u.a. Trojaner.Repacked (Windows Vista)
    Log-Analyse und Auswertung - 05.11.2013 (11)
  10. MBAM findet ct3297265\ism.exe (PUP.Optional.Conduit.A), Antivir nicht, Windows Vista, Computer scheint phasenweise sehr langsam
    Log-Analyse und Auswertung - 03.10.2013 (9)
  11. PC scrollt selbständig, verhindert teilw. Texteingabe oder , öffnet/schließt Fenster
    Log-Analyse und Auswertung - 20.03.2013 (5)
  12. Microsoft findet Informationsleck und schließt kritische Windows-Lücken
    Nachrichten - 04.05.2012 (0)
  13. notebook ist seit kurzem langsam und träge
    Log-Analyse und Auswertung - 21.07.2011 (1)
  14. Notebook friert unregelmäßig ein oder ist extrem träge
    Log-Analyse und Auswertung - 23.06.2011 (26)
  15. Antivir findet Trojaner // Antivir und Spybot werden anschließend geblockt
    Log-Analyse und Auswertung - 23.12.2009 (1)
  16. MBAM findet Trojan.Agent in C:\Windows\System32\WinSys2.exe
    Log-Analyse und Auswertung - 04.05.2009 (7)
  17. explorer.exe schließt sich selbständig
    Log-Analyse und Auswertung - 22.08.2008 (4)

Zum Thema Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig - Hallo, ich wende mich heut das erste Mal an Euch, und versuche alle Regel einzuhalten Mein Notebook verhält sich in letzter Zeit öfters mal träge und hängt. Das ist allerdings - Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig...
Archiv
Du betrachtest: Windows 8.1, Notebook ab und zu träge, Mbam findet Bedrohung und schließt anschließend selbständig auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.