Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 11.12.2014, 20:17   #16
schrauber
/// the machine
/// TB-Ausbilder
 

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.12.2014, 22:58   #17
ULTRA NOOB
 
Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



hier schonmal der mbam.txt Log
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Update, 15.12.2014 21:48:47, SYSTEM, WIN-OZU160SVHRM, Manual, Remediation Database, 2013.10.16.1, 2014.12.6.1, 
Update, 15.12.2014 21:48:47, SYSTEM, WIN-OZU160SVHRM, Manual, Rootkit Database, 2014.11.18.1, 2014.12.14.1, 
Update, 15.12.2014 21:49:39, SYSTEM, WIN-OZU160SVHRM, Manual, Malware Database, 2014.11.20.6, 2014.12.15.5, 
Scan, 15.12.2014 22:06:45, SYSTEM, WIN-OZU160SVHRM, Manual, Start: % 1 "% 2", Dauer: % 1 min 15 Sekunden, Bedrohungs-Suchlauf, Abgeschlossen, 0 Malwareerkennung, 39-Malwareerkennung, 

(end)
         
Hier der Log vom AdwCleaner

Code:
ATTFilter
# AdwCleaner v4.105 - Bericht erstellt am 15/12/2014 um 22:26:25
# Aktualisiert 08/12/2014 von Xplode
# Database : 2014-12-13.4 [Live]
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzername : Meister - WIN-OZU160SVHRM
# Gestartet von : C:\Users\Meister\Downloads\AdwCleaner_4.105.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : 51cdb72

***** [ Dateien / Ordner ] *****


***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Mozilla\Extends
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E6D66045-F951-4DBF-962E-993B4FB6A9E0}
Schlüssel Gelöscht : HKLM\SOFTWARE\DeviceVM

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496


-\\ Mozilla Firefox v33.1 (x86 de)


-\\ Google Chrome v


*************************

AdwCleaner[R0].txt - [338 octets] - [20/11/2014 03:00:33]
AdwCleaner[R1].txt - [23736 octets] - [20/11/2014 03:03:10]
AdwCleaner[R2].txt - [2592 octets] - [29/11/2014 02:40:06]
AdwCleaner[R3].txt - [1280 octets] - [01/12/2014 01:34:56]
AdwCleaner[R4].txt - [1483 octets] - [15/12/2014 22:24:43]
AdwCleaner[S0].txt - [21539 octets] - [20/11/2014 03:07:06]
AdwCleaner[S1].txt - [2507 octets] - [29/11/2014 02:44:38]
AdwCleaner[S2].txt - [1341 octets] - [01/12/2014 01:38:28]
AdwCleaner[S3].txt - [1408 octets] - [15/12/2014 22:26:25]

########## EOF - C:\AdwCleaner\AdwCleaner[S3].txt - [1468 octets] ##########
         
Junkware Log


Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.0 (11.29.2014:1)
OS: Windows 7 Professional x64
Ran by Meister on 15.12.2014 at 22:46:13,18
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110611491169}
Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{edc9d0b1-7604-4d6b-8889-84fd79d1f4cb}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{edc9d0b1-7604-4d6b-8889-84fd79d1f4cb}
Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{edc9d0b1-7604-4d6b-8889-84fd79d1f4cb}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{edc9d0b1-7604-4d6b-8889-84fd79d1f4cb}



~~~ Files



~~~ Folders



~~~ FireFox

Emptied folder: C:\Users\Meister\AppData\Roaming\mozilla\firefox\profiles\ph98kodk.default\minidumps [141 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 15.12.2014 at 22:51:32,29
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
und der FRST


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 14-12-2014 01
Ran by Meister (administrator) on WIN-OZU160SVHRM on 15-12-2014 22:56:23
Running from C:\Users\Meister\Downloads
Loaded Profile: Meister (Available profiles: user & Meister)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Hewlett-Packard) C:\Windows\System32\hpservice.exe
(Validity Sensors, Inc.) C:\Windows\System32\vcsFPService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(DeviceVM, Inc.) C:\Program Files (x86)\Dell\Reader 2.1\DVMExportService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(QUALCOMM, Inc.) C:\Program Files (x86)\QUALCOMM\QDLService2k\QDLService2kHP.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(DeviceVM, Inc.) C:\Program Files (x86)\Dell\Reader 2.1\DellBtrEvent.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\OrderReminder\OrderReminder.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_15_0_0_246.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_15_0_0_246.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [FreeFallProtection] => C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [686744 2012-09-05] ()
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [111488 2013-01-23] (Intel Corporation)
HKLM-x32\...\Run: [DellBtrEvent] => C:\Program Files (x86)\Dell\Reader 2.1\DellBtrEvent.exe [160768 2010-05-13] (DeviceVM, Inc.)
HKLM-x32\...\Run: [OrderReminder] => C:\Program Files (x86)\Hewlett-Packard\OrderReminder\OrderReminder.exe [98304 2005-03-18] (Hewlett-Packard)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5223016 2014-11-01] (AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
BootExecute: sasnative64autocheck autochk * 
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51821;https=127.0.0.1:51821
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 8.8.8.8 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Meister\AppData\Roaming\Mozilla\Firefox\Profiles\ph98kodk.default
FF DefaultSearchUrl: https://de.search.yahoo.com/yhs/search
FF SearchEngineOrder.1: Yahoo! (Avast)
FF Homepage: https://www.facebook.com/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin HKU\S-1-5-21-1016316848-2073477898-3483257739-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1016316848-2073477898-3483257739-1001: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-03-02]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Users\Meister\Desktop\weil ich jetzt kurz internet brauch\congstar\Internet-Manager\Bin\addon
FF HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Meister\AppData\Roaming\Mozilla\Firefox\Profiles\ph98kodk.default\extensions\cliqz@cliqz.com
FF Extension: No Name - wrc@avast.com [Not Found]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\Meister\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-10-24]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-10-24] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [104416 2014-10-24] (AVAST Software)
R2 DvmMDES; C:\Program Files (x86)\Dell\Reader 2.1\DVMExportService.exe [327680 2010-05-04] (DeviceVM, Inc.) [File not signed]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [284912 2014-01-08] ()
R2 QDLService2kHP; C:\Program Files (x86)\QUALCOMM\QDLService2k\QDLService2kHP.exe [330488 2009-10-01] (QUALCOMM, Inc.)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3674864 2014-01-08] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-10-24] ()
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28184 2014-10-24] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-01] (AVAST Software)
R0 aswNdisFlt; C:\Windows\System32\DRIVERS\aswNdisFlt.sys [449936 2014-10-24] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-10-24] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-10-24] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-01] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-10-24] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-10-24] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-10-24] ()
R1 DVMIO; C:\Program Files (x86)\Dell\Reader 2.1\dvmio_x64.sys [20624 2010-05-04] (DeviceVM, Inc.)
U5 IntcDAud; C:\Windows\System32\Drivers\IntcDAud.sys [317440 2011-08-23] (Intel(R) Corporation)
S3 qcfilterhp2k; C:\Windows\System32\DRIVERS\qcfilterhp2k.sys [6400 2009-10-01] (QUALCOMM Incorporated)
S3 qcusbnethp2k; C:\Windows\System32\DRIVERS\qcusbnethp2k.sys [235008 2009-10-01] (QUALCOMM Incorporated)
S3 qcusbserhp2k; C:\Windows\System32\DRIVERS\qcusbserhp2k.sys [121216 2009-10-01] (QUALCOMM Incorporated)
S3 rismcx64; C:\Windows\System32\DRIVERS\rismcx64.sys [59008 2009-07-20] (RICOH Company, Ltd.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 HSPADataCardusbmdm; system32\DRIVERS\HSPADataCardusbmdm.sys [X]
S3 HSPADataCardusbnmea; system32\DRIVERS\HSPADataCardusbnmea.sys [X]
S3 HSPADataCardusbser; system32\DRIVERS\HSPADataCardusbser.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S2 sbapifs; system32\DRIVERS\sbapifs.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-15 22:55 - 2014-12-15 22:55 - 00000000 ____D () C:\Users\Meister\Downloads\FRST-OlderVersion
2014-12-15 22:51 - 2014-12-15 22:51 - 00001658 _____ () C:\Users\Meister\Desktop\JRT.txt
2014-12-15 22:45 - 2014-12-15 22:45 - 00000000 ____D () C:\Windows\ERUNT
2014-12-15 22:41 - 2014-12-15 22:41 - 01707646 _____ (Thisisu) C:\Users\Meister\Downloads\JRT.exe
2014-12-15 22:23 - 2014-12-15 22:24 - 02166272 _____ () C:\Users\Meister\Downloads\AdwCleaner_4.105.exe
2014-12-15 22:13 - 2014-12-15 22:13 - 00000578 _____ () C:\Users\Meister\Desktop\mbam.txt
2014-12-15 21:48 - 2014-12-15 22:15 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-12-15 21:48 - 2014-12-15 21:48 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-15 21:48 - 2014-12-15 21:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-15 21:48 - 2014-12-15 21:48 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-12-15 21:48 - 2014-12-15 21:48 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-15 21:48 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-12-15 21:48 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-12-15 21:48 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-12-15 21:44 - 2014-12-15 21:46 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Meister\Downloads\mbam-setup-2.0.4.1028.exe
2014-12-15 00:39 - 2014-12-15 01:17 - 00000574 _____ () C:\Users\Meister\Desktop\maries weihnachten soll perfekt werden.txt
2014-12-11 05:19 - 2014-12-11 05:19 - 00000000 ____D () C:\Windows\system32\hotspot
2014-12-11 05:19 - 2014-12-11 05:19 - 00000000 ____D () C:\Users\Default\AppData\Roaming\AVAST Software
2014-12-11 05:19 - 2014-12-11 05:19 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\AVAST Software
2014-12-11 05:16 - 2014-12-11 05:16 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\Intel
2014-12-11 05:15 - 2014-12-11 05:15 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel PROSet Wireless
2014-12-11 05:14 - 2014-12-11 05:14 - 00000000 ____D () C:\ProgramData\Intel
2014-12-11 05:14 - 2014-12-11 05:14 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-12-11 05:09 - 2014-12-11 05:14 - 00000000 ____D () C:\Program Files\Intel
2014-12-11 05:08 - 2014-12-11 05:08 - 00000000 ____D () C:\ProgramData\IntelDLM
2014-12-11 05:02 - 2014-12-11 05:02 - 00000000 ____D () C:\Users\Meister\AppData\Local\Intel
2014-12-11 04:56 - 2014-12-11 04:56 - 00001170 _____ () C:\Users\Public\Desktop\Intel(R) Driver Update Utility 2.0.lnk
2014-12-11 04:56 - 2014-12-11 04:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver Update Utility
2014-12-11 04:56 - 2014-12-11 04:56 - 00000000 ____D () C:\Program Files (x86)\Intel Driver Update Utility
2014-12-11 04:41 - 2014-12-11 05:12 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-11 04:40 - 2014-12-11 04:40 - 02333416 _____ (Intel) C:\Users\Meister\Downloads\Intel Driver Update Utility Installer.exe
2014-12-11 00:03 - 2014-12-11 00:03 - 00000000 ____D () C:\Users\Meister\Desktop\spastimus
2014-12-10 23:56 - 2014-12-10 23:56 - 00022499 _____ () C:\ComboFix.txt
2014-12-10 23:43 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-12-10 23:43 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-12-10 23:43 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-12-10 23:43 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-12-10 23:43 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-12-10 23:43 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-12-10 23:43 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-12-10 23:43 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-12-10 23:39 - 2014-12-10 23:56 - 00000000 ____D () C:\Qoobox
2014-12-10 23:39 - 2014-12-10 23:54 - 00000000 ____D () C:\Windows\erdnt
2014-12-10 23:37 - 2014-12-10 23:38 - 05600944 ____R (Swearware) C:\Users\Meister\Desktop\ComboFix.exe
2014-12-10 23:28 - 2014-12-10 23:28 - 00000749 _____ () C:\Users\Meister\Desktop\Revo Uninstaller.lnk
2014-12-10 23:26 - 2014-12-10 23:27 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Meister\Downloads\revosetup95.exe
2014-12-10 03:38 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-10 03:38 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-10 03:38 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-10 03:38 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-10 03:38 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-10 03:38 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-10 03:38 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-10 03:38 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-10 03:38 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-10 03:38 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-10 03:38 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-10 03:38 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-10 03:38 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-10 03:37 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-10 03:37 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-10 03:37 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-10 03:37 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-10 03:37 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-10 03:37 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-10 03:37 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-10 03:37 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-10 03:37 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-10 03:37 - 2014-11-22 03:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-10 03:37 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-10 03:37 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-10 03:37 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-10 03:37 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-10 03:37 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-10 03:37 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-10 03:37 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-10 03:37 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-10 03:37 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-10 03:37 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-10 03:37 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-10 03:37 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-10 03:37 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-10 03:37 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-10 03:37 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-10 03:37 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-10 03:37 - 2014-11-22 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-10 03:37 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-10 03:37 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-10 03:37 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-10 03:37 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-10 03:37 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-10 03:37 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-10 03:37 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-10 03:37 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-10 03:37 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-10 03:37 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-10 03:37 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-10 03:37 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-10 03:37 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-10 03:37 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-10 03:37 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-10 03:37 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-10 03:37 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-10 03:37 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-09 11:01 - 2014-12-11 00:00 - 00022499 _____ () C:\Users\Meister\Desktop\Neues Textdokument.txt
2014-12-09 10:48 - 2014-12-09 12:41 - 00000000 ____D () C:\Users\Meister\Desktop\bewerbung
2014-12-04 04:14 - 2014-12-08 14:40 - 00000913 _____ () C:\Users\Meister\Desktop\prakti.txt
2014-12-02 02:38 - 2014-12-02 02:41 - 00021232 _____ () C:\Users\Meister\Downloads\Addition.txt
2014-12-02 02:36 - 2014-12-15 22:56 - 00013201 _____ () C:\Users\Meister\Downloads\FRST.txt
2014-12-02 02:35 - 2014-12-15 22:56 - 00000000 ____D () C:\FRST
2014-12-02 02:35 - 2014-12-15 22:55 - 02119168 _____ (Farbar) C:\Users\Meister\Downloads\FRST64.exe
2014-11-21 14:33 - 2014-11-21 14:33 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\dlg
2014-11-20 03:00 - 2014-12-15 22:26 - 00000000 ____D () C:\AdwCleaner
2014-11-20 02:45 - 2014-11-20 02:45 - 00000000 ____D () C:\Windows\system32\appmgmt
2014-11-20 02:39 - 2014-11-20 02:40 - 00000848 _____ () C:\Windows\system32\Drivers\kgpcpy.cfg
2014-11-19 05:32 - 2014-11-11 04:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-11-19 05:32 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2014-11-19 05:32 - 2014-11-11 03:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-11-19 05:32 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2014-11-18 23:07 - 2014-11-18 23:07 - 00266288 _____ () C:\Windows\Minidump\111814-22292-01.dmp
2014-11-18 23:00 - 2014-11-18 23:07 - 394556837 _____ () C:\Windows\MEMORY.DMP
2014-11-18 23:00 - 2014-11-18 23:01 - 00262144 _____ () C:\Windows\Minidump\111814-22042-01.dmp
2014-11-18 03:04 - 2014-11-18 03:04 - 00288766 _____ () C:\Windows\msxml4-KB973688-enu.LOG
2014-11-18 03:02 - 2014-11-18 03:03 - 00292262 _____ () C:\Windows\msxml4-KB954430-enu.LOG
2014-11-18 03:02 - 2014-11-18 03:02 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2014-11-17 07:36 - 2014-11-17 08:07 - 00000016 _____ () C:\Windows\system32\config\software.szfi
2014-11-17 06:18 - 2014-11-17 06:20 - 00001632 _____ () C:\Windows\SysWOW64\Drivers\kgpfr2.cfg
2014-11-17 06:07 - 2014-11-17 06:07 - 00707664 _____ (iS3, Inc.) C:\Users\Meister\Downloads\SZSetup_AID10121_AV.exe
2014-11-17 06:03 - 2014-11-17 06:03 - 00001163 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-11-17 06:03 - 2014-11-17 06:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-17 06:03 - 2014-11-17 06:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-17 05:59 - 2014-11-17 06:02 - 36294704 _____ () C:\Users\Meister\Downloads\Firefox_Setup_de33.1.exe
2014-11-16 14:49 - 2014-11-16 14:49 - 00003468 _____ () C:\Windows\System32\Tasks\{6CADFB46-5998-4B5B-B917-E0079A6FAB8B}
2014-11-16 02:33 - 2014-12-15 22:29 - 00001694 _____ () C:\Windows\Tasks\TDJXRBNI.job
2014-11-16 02:33 - 2014-12-15 22:29 - 00001338 _____ () C:\Windows\Tasks\HH.job
2014-11-16 02:33 - 2014-11-16 02:33 - 01541024 _____ (enter) C:\Users\Meister\AppData\Roaming\HH.exe
2014-11-16 02:33 - 2014-11-16 02:33 - 00004738 _____ () C:\Windows\System32\Tasks\TDJXRBNI
2014-11-16 02:33 - 2014-11-16 02:33 - 00004382 _____ () C:\Windows\System32\Tasks\HH
2014-11-16 02:33 - 2014-11-16 02:33 - 00000000 __SHD () C:\Users\Meister\AppData\Local\EmieUserList
2014-11-16 02:33 - 2014-11-16 02:33 - 00000000 __SHD () C:\Users\Meister\AppData\Local\EmieSiteList
2014-11-16 02:33 - 2014-11-16 02:33 - 00000000 __SHD () C:\Users\Meister\AppData\Local\EmieBrowserModeList
2014-11-16 02:31 - 2014-12-15 22:29 - 00001344 _____ () C:\Windows\Tasks\VIIIJ.job
2014-11-16 02:31 - 2014-12-15 22:29 - 00001342 _____ () C:\Windows\Tasks\EUMM.job
2014-11-16 02:31 - 2014-11-16 02:31 - 01541024 _____ (app) C:\Users\Meister\AppData\Roaming\VIIIJ.exe
2014-11-16 02:31 - 2014-11-16 02:31 - 00004388 _____ () C:\Windows\System32\Tasks\VIIIJ
2014-11-16 02:31 - 2014-11-16 02:31 - 00004386 _____ () C:\Windows\System32\Tasks\EUMM

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-15 22:34 - 2014-03-02 16:32 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-12-15 22:27 - 2013-11-07 09:48 - 00540632 _____ () C:\Windows\PFRO.log
2014-12-15 22:27 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-15 22:27 - 2009-07-14 05:51 - 00054013 _____ () C:\Windows\setupact.log
2014-12-15 22:26 - 2013-10-18 13:36 - 01556232 _____ () C:\Windows\WindowsUpdate.log
2014-12-15 22:26 - 2009-07-14 05:45 - 00021952 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-15 22:26 - 2009-07-14 05:45 - 00021952 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-15 22:14 - 2013-11-10 11:37 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-12-15 22:08 - 2014-01-28 20:15 - 00000069 _____ () C:\dvmaccounts.ini
2014-12-15 17:56 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-12-15 01:19 - 2013-12-20 14:17 - 00000880 _____ () C:\Users\Meister\Desktop\PWs.txt
2014-12-14 06:04 - 2013-11-06 18:56 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\Skype
2014-12-12 03:36 - 2014-06-11 10:06 - 01594892 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-12-12 03:36 - 2009-07-14 18:58 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2014-12-12 03:36 - 2009-07-14 18:58 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2014-12-12 03:36 - 2009-07-14 06:13 - 01594892 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-12 00:16 - 2013-11-10 11:37 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-12 00:15 - 2013-11-07 08:18 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-12 00:15 - 2013-11-07 08:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-11 05:16 - 2013-11-04 13:58 - 00000000 ____D () C:\Users\Meister
2014-12-11 05:16 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-12-11 05:14 - 2013-10-25 08:38 - 00000000 ____D () C:\Program Files\Common Files\Intel
2014-12-11 05:14 - 2013-10-25 08:03 - 00016096 _____ () C:\Windows\DPINST.LOG
2014-12-11 05:14 - 2013-10-25 07:44 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-12-11 03:28 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-11 03:05 - 2013-11-07 21:25 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-11 03:05 - 2013-11-07 21:25 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-10 23:52 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-12-10 23:37 - 2014-10-24 16:28 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\0C1I1L1R1J0C1F1G1G1P1R2Z
2014-12-06 17:50 - 2014-10-24 16:49 - 00001974 _____ () C:\Users\Public\Desktop\Avast Internet Security.lnk
2014-12-06 17:50 - 2013-11-07 08:33 - 00001062 _____ () C:\Users\Public\Desktop\PDF-Viewer.lnk
2014-12-06 17:48 - 2014-06-13 08:53 - 00000000 ____D () C:\Users\Meister\Desktop\How to Facharbeit
2014-12-06 17:48 - 2013-12-02 14:11 - 00000000 ____D () C:\Users\Meister\Desktop\Schule
2014-11-18 23:07 - 2014-03-02 16:34 - 00000000 ____D () C:\Windows\Minidump
2014-11-17 05:22 - 2013-12-19 00:47 - 00000145 _____ () C:\Users\Meister\AppData\Roaming\WB.CFG

Some content of TEMP:
====================
C:\Users\Meister\AppData\Local\Temp\Quarantine.exe
C:\Users\Meister\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-06 05:19

==================== End Of Log ============================
         
--- --- ---

--- --- ---
__________________


Alt 16.12.2014, 21:18   #18
schrauber
/// the machine
/// TB-Ausbilder
 

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
__________________

Alt 06.01.2015, 06:44   #19
ULTRA NOOB
 
Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



ohje vollkommen vergessen dass es hier ja weitergeht. logs kommen sofort.

übrigens wurde mein Apache Open Office durch diese ganzen Aktionen gelöscht. hoffe das passiert nicht mit allen Programmen jetzt

Eset Log
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=d1e25d3e7306c14e90e104db691eb54e
# engine=21830
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-06 05:17:49
# local_time=2015-01-06 06:17:49 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 95793 172151319 0 0
# scanned=171350
# found=44
# cleaned=0
# scan_time=4447
sh=8F50B486A74D2EC72780EFB9887182B5EBAB897F ft=1 fh=28ebc874f5cec1b9 vn="Variante von MSIL/AdvancedSystemProtector.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\AdvancedSystemProtector.exe.vir"
sh=9C89D006D02A255FD1440D07F89D9E0681508B2D ft=1 fh=bcc3f798e19bc1f9 vn="Variante von MSIL/AdvancedSystemProtector.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\AspManager.exe.vir"
sh=43F1227ACB01708BC555CC537FF3D7FAAD87CE67 ft=1 fh=174760897d7e112b vn="Win32/Systweak.K evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\ASPUninstall.exe.vir"
sh=B6A4AFA51CB5F38291CB7C0B7A3A85FEB3AB9E57 ft=1 fh=680d231831427134 vn="Variante von Win32/Systweak.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\Communication.dll.vir"
sh=E6FC2CD344099D433AE78B5064C996D7003877E2 ft=1 fh=ca26fb51318a1f5e vn="Variante von MSIL/AdvancedSystemProtector.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\filetypehelper.exe.vir"
sh=0D88325AD49D2B3F0E0C33D7CDC782C90D04147B ft=1 fh=379fbd17c70fee95 vn="Variante von MSIL/AdvancedSystemProtector.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\scandll.dll.vir"
sh=7CACCCE0CF35381D9410008C2FCED384E9AF6C50 ft=1 fh=e8d4f960cd8529a8 vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\Troubleshooter\asp-fixer.com.vir"
sh=7CACCCE0CF35381D9410008C2FCED384E9AF6C50 ft=1 fh=e8d4f960cd8529a8 vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\Troubleshooter\asp-fixer.exe.vir"
sh=7CACCCE0CF35381D9410008C2FCED384E9AF6C50 ft=1 fh=e8d4f960cd8529a8 vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\Troubleshooter\asp-fixer.pif.vir"
sh=7CACCCE0CF35381D9410008C2FCED384E9AF6C50 ft=1 fh=e8d4f960cd8529a8 vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\Troubleshooter\asp-fixer.scr.vir"
sh=7CACCCE0CF35381D9410008C2FCED384E9AF6C50 ft=1 fh=e8d4f960cd8529a8 vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\Troubleshooter\firefox.com.vir"
sh=7CACCCE0CF35381D9410008C2FCED384E9AF6C50 ft=1 fh=e8d4f960cd8529a8 vn="MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ASP\Troubleshooter\iexplore.exe.vir"
sh=E193CD7154D960D9185D1D4ACB6EA651FB8E9F62 ft=1 fh=0da1b5f7cecafc70 vn="Variante von MSIL/MyPCBackup.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\MyPC Backup\MyPC Backup.exe.vir"
sh=0EA8D262D3FB96E6894413CF28C2FA0B263E7AC3 ft=1 fh=b1e3ba388772049c vn="Variante von MSIL/NewPlayer.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\NewPlayer\NewVideoPlayer.exe.vir"
sh=E519ED8E680E82B608957A593691208AF95AFC36 ft=0 fh=0000000000000000 vn="JS/Superfish.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\NewPlayer\AddOn\ChromeAddon\manifest.json.vir"
sh=13D795C2E726FEC7BE8B15EADDEA20B893C45464 ft=0 fh=0000000000000000 vn="JS/Superfish.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\NewPlayer\AddOn\ChromeAddon\script.js.vir"
sh=DBAE067FA9F72487D9331D77AFE14E3C6D77AE6F ft=0 fh=0000000000000000 vn="JS/Superfish.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\NewPlayer\flaelojgnhjgiilnmignlkamlcncclph\1.0_0\manifest.json.vir"
sh=13D795C2E726FEC7BE8B15EADDEA20B893C45464 ft=0 fh=0000000000000000 vn="JS/Superfish.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\NewPlayer\flaelojgnhjgiilnmignlkamlcncclph\1.0_0\script.js.vir"
sh=BA97C9D988A97B987FF864DB031E15B612D81674 ft=1 fh=07090fb9430dede0 vn="MSIL/NewPlayer.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\NewPlayer\references\NewPlayerChecker.exe.vir"
sh=D2BC806A05A53DE0B69451EE2457CBAAB005F812 ft=1 fh=c71c0011240d44a4 vn="Variante von Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\DpInterface32.dll.vir"
sh=A8B6642986C14994DCDD0AD231A2A972F0DAE16B ft=1 fh=c71c0011202d025d vn="Variante von Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\DpInterfacef32.dll.vir"
sh=7CDFAC0B98D11269B85E9792C2A8691FAE147599 ft=1 fh=9b79fa80baa436d8 vn="Variante von Win64/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SearchProtect64.dll.vir"
sh=865DADC923E300F431CFDE193EF8A3E8AA452914 ft=1 fh=f69724dd4d671843 vn="Variante von Win64/Thinknice.C evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SpAPPSv64.dll.vir"
sh=2BF9FF26B5C38630B42D932506905725EF3A04A6 ft=1 fh=c71c00118ed82cb7 vn="Variante von Win32/AdWare.MultiPlug.BN Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\PriceDownloader\rKCcPIooyjXYkH.dll.vir"
sh=DECF265A0AADC130874511ACE40C62B0C0E16AAC ft=1 fh=71abf65bd60db62b vn="Variante von Win64/Adware.MultiPlug.E Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\PriceDownloader\rKCcPIooyjXYkH.x64.dll.vir"
sh=C53AB93B0A576AB9CE4075A4148107509BC6E801 ft=1 fh=84cf9576bfa7d395 vn="Mehrere Bedrohungen" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Updater\Uninstall.exe.vir"
sh=D8C9AC8B3F9C13A1245160B699930A922928B57F ft=0 fh=0000000000000000 vn="Variante von Win32/Mobogenie.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Meister\AppData\Local\Mobogenie\Version\OldVersion\Mobogenie2.2.0.zip.vir"
sh=1FD24BAE5755536F5B1CDF3F46A6C75BFD137933 ft=0 fh=0000000000000000 vn="Variante von Android/Mobserv.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Meister\AppData\Local\Mobogenie\Version\OldVersion\Mobogenie\MUServer.apk.vir"
sh=3F235430B5E95B9BEF7C207F38E4191DB5A8BDA6 ft=1 fh=a2ae6b4b8b3fe9cb vn="Variante von Win32/Adware.Synatix.A Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Meister\AppData\Local\Temp\Security Systems\Setup.exe.vir"
sh=0F26E2D52599BAE5074FEF5B9A17671420F0C292 ft=0 fh=0000000000000000 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Meister\AppData\Roaming\Systweak\Advanced-System Protector\Quarantine\malware.gen-r._qt_.vir"
sh=4C2E76222907E0E8779C20293A012E9C25E6AB44 ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Meister\AppData\Roaming\Systweak\Advanced-System Protector\Quarantine\pup.optional._qt_.vir"
sh=D515FA341A5F49F5F494F120F3FDB7594344B787 ft=1 fh=cc61fe1bbb76eecb vn="Variante von Win32/Agent.WGA Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\score.exe.vir"
sh=E2E7555ACD0F7F6827A0958817774C8E4253DC21 ft=1 fh=117f72a1057668b7 vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
sh=AAA29097B1E5A7098E19A38F1200E636EE1C3A1E ft=1 fh=6b75069f13c3f94c vn="Win64/AdvancedSystemProtector.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\sasnative64.exe.vir"
sh=BE93DB70B7050933B314B6B50A6D8C31490F2737 ft=0 fh=0000000000000000 vn="JS/Kryptik.ATB Trojaner" ac=I fn="C:\Qoobox\Quarantine\C\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\axbat0r2.default\extensions\staged\P@quY.edu\content\bg.js.vir"
sh=DDD7E789E67132CF6C5D8169B2F46E3498FCA60F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Meister\AppData\Roaming\EUMM"
sh=9413821E4285C46DAF48156B472065FC2D763FE8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Meister\AppData\Roaming\HH"
sh=DDD7E789E67132CF6C5D8169B2F46E3498FCA60F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Meister\AppData\Roaming\TDJXRBNI"
sh=9413821E4285C46DAF48156B472065FC2D763FE8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Meister\AppData\Roaming\VIIIJ"
sh=E75D0061E0669B94842BEDE7C49C0770CFBADA66 ft=1 fh=97d783a4be93cac5 vn="Variante von Win32/Toolbar.CrossRider.AX evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Meister\AppData\Roaming\VIIIJ.exe"
sh=5CCFE8B7E57F2E57AB29EF8FB2C215D44F261586 ft=1 fh=80dffcbe2d457ae0 vn="Variante von MSIL/AdvancedSystemProtector.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Meister\Downloads\aspsetup.exe"
sh=4B8D59EE47E8C80233B6413F4CE45465DE92E851 ft=1 fh=962fa09236e3cbe3 vn="Variante von Win32/InstallCore.UE evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Meister\Downloads\Avast_Setup.exe"
sh=EECD91D95BF7D5D30F5965414066CA6243280D8C ft=0 fh=0000000000000000 vn="Variante von Win32/Systweak.L evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\1a16ed.msi"
sh=988E916313B9ADC326B02A5EB67E5E85FF9C1E00 ft=0 fh=0000000000000000 vn="Variante von Win32/Systweak.L evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Temp\avast_ash\WinZip (32 Bit)\winzip190de-32.msi"
         
Security Check

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.93  
 Windows 7 Service Pack 1 x64 (UAC is disabled!)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
  Adobe Flash Player 15.0.0.246 Flash Player out of Date!  
 Mozilla Firefox (33.1) 
````````Process Check: objlist.exe by Laurent````````  
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast afwServ.exe  
 AVAST Software Avast avastui.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST Log
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-01-2015
Ran by Meister (administrator) on WIN-OZU160SVHRM on 06-01-2015 06:41:37
Running from C:\Users\Meister\Downloads
Loaded Profile: Meister (Available profiles: user & Meister)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Hewlett-Packard) C:\Windows\System32\hpservice.exe
(Validity Sensors, Inc.) C:\Windows\System32\vcsFPService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(DeviceVM, Inc.) C:\Program Files (x86)\Dell\Reader 2.1\DVMExportService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(QUALCOMM, Inc.) C:\Program Files (x86)\QUALCOMM\QDLService2k\QDLService2kHP.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(DeviceVM, Inc.) C:\Program Files (x86)\Dell\Reader 2.1\DellBtrEvent.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\OrderReminder\OrderReminder.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_15_0_0_246.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_15_0_0_246.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [FreeFallProtection] => C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [686744 2012-09-05] ()
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [111488 2013-01-23] (Intel Corporation)
HKLM-x32\...\Run: [DellBtrEvent] => C:\Program Files (x86)\Dell\Reader 2.1\DellBtrEvent.exe [160768 2010-05-13] (DeviceVM, Inc.)
HKLM-x32\...\Run: [OrderReminder] => C:\Program Files (x86)\Hewlett-Packard\OrderReminder\OrderReminder.exe [98304 2005-03-18] (Hewlett-Packard)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5223016 2014-11-01] (AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
BootExecute: sasnative64autocheck autochk * 
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51821;https=127.0.0.1:51821
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 8.8.8.8 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Meister\AppData\Roaming\Mozilla\Firefox\Profiles\ph98kodk.default
FF DefaultSearchUrl: https://de.search.yahoo.com/yhs/search
FF SearchEngineOrder.1: Yahoo! (Avast)
FF Homepage: https://www.facebook.com/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin HKU\S-1-5-21-1016316848-2073477898-3483257739-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1016316848-2073477898-3483257739-1001: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-03-02]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Users\Meister\Desktop\weil ich jetzt kurz internet brauch\congstar\Internet-Manager\Bin\addon
FF HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Meister\AppData\Roaming\Mozilla\Firefox\Profiles\ph98kodk.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\Meister\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-10-24]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-10-24] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [104416 2014-10-24] (AVAST Software)
R2 DvmMDES; C:\Program Files (x86)\Dell\Reader 2.1\DVMExportService.exe [327680 2010-05-04] (DeviceVM, Inc.) [File not signed]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [284912 2014-01-08] ()
R2 QDLService2kHP; C:\Program Files (x86)\QUALCOMM\QDLService2k\QDLService2kHP.exe [330488 2009-10-01] (QUALCOMM, Inc.)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3674864 2014-01-08] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-10-24] ()
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28184 2014-10-24] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-01] (AVAST Software)
R0 aswNdisFlt; C:\Windows\System32\DRIVERS\aswNdisFlt.sys [449936 2014-10-24] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-10-24] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-10-24] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-01] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-10-24] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-10-24] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-10-24] ()
R1 DVMIO; C:\Program Files (x86)\Dell\Reader 2.1\dvmio_x64.sys [20624 2010-05-04] (DeviceVM, Inc.)
U5 IntcDAud; C:\Windows\System32\Drivers\IntcDAud.sys [317440 2011-08-23] (Intel(R) Corporation)
S3 qcfilterhp2k; C:\Windows\System32\DRIVERS\qcfilterhp2k.sys [6400 2009-10-01] (QUALCOMM Incorporated)
S3 qcusbnethp2k; C:\Windows\System32\DRIVERS\qcusbnethp2k.sys [235008 2009-10-01] (QUALCOMM Incorporated)
S3 qcusbserhp2k; C:\Windows\System32\DRIVERS\qcusbserhp2k.sys [121216 2009-10-01] (QUALCOMM Incorporated)
S3 rismcx64; C:\Windows\System32\DRIVERS\rismcx64.sys [59008 2009-07-20] (RICOH Company, Ltd.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 HSPADataCardusbmdm; system32\DRIVERS\HSPADataCardusbmdm.sys [X]
S3 HSPADataCardusbnmea; system32\DRIVERS\HSPADataCardusbnmea.sys [X]
S3 HSPADataCardusbser; system32\DRIVERS\HSPADataCardusbser.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S2 sbapifs; system32\DRIVERS\sbapifs.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-06 06:34 - 2015-01-06 06:34 - 00852505 _____ () C:\Users\Meister\Desktop\SecurityCheck.exe
2015-01-06 04:53 - 2015-01-06 04:53 - 02347384 _____ (ESET) C:\Users\Meister\Downloads\esetsmartinstaller_deu.exe
2015-01-04 22:33 - 2015-01-04 22:33 - 00000830 _____ () C:\Users\Meister\Desktop\lol.lnk
2015-01-02 15:26 - 2015-01-02 16:06 - 00232960 ___SH () C:\Users\Meister\Desktop\Thumbs.db
2015-01-02 15:26 - 2015-01-02 15:26 - 00001116 _____ () C:\Users\Public\Desktop\OpenOffice 4.0.1.lnk
2015-01-02 15:26 - 2015-01-02 15:26 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.0.1
2015-01-02 15:26 - 2015-01-02 15:26 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\OpenOffice
2015-01-02 15:25 - 2015-01-02 15:25 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2015-01-02 15:20 - 2015-01-02 15:21 - 00000000 ____D () C:\Users\Meister\Desktop\OpenOffice 4.0.1 (de) Installation Files
2015-01-02 15:09 - 2015-01-02 15:43 - 00013721 _____ () C:\Users\Meister\Desktop\Gliederung neu.odt
2014-12-24 17:30 - 2014-12-25 18:44 - 00000000 ____D () C:\Users\Meister\Desktop\marcs
2014-12-18 12:23 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 12:23 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-16 22:40 - 2014-12-24 18:13 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\Audacity
2014-12-16 22:40 - 2014-12-16 22:40 - 00001023 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2014-12-16 22:39 - 2014-12-16 22:40 - 00000000 ____D () C:\Program Files (x86)\Audacity
2014-12-16 22:38 - 2014-12-16 22:39 - 22892794 _____ (Audacity Team ) C:\Users\Meister\Downloads\audacity-win-2.0.6.exe
2014-12-16 21:40 - 2014-12-27 01:23 - 00000000 ____D () C:\Users\Meister\Desktop\marieundichvideo
2014-12-16 00:42 - 2014-12-16 00:42 - 00001374 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2014-12-16 00:42 - 2014-12-16 00:42 - 00001305 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2014-12-16 00:42 - 2014-12-16 00:42 - 00000000 ____D () C:\Windows\de
2014-12-16 00:32 - 2014-12-16 00:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2014-12-16 00:32 - 2014-12-16 00:32 - 00000000 ____D () C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2014-12-16 00:31 - 2014-12-16 00:31 - 00000000 ____D () C:\Windows\PCHEALTH
2014-12-16 00:30 - 2014-12-16 00:32 - 00000000 ____D () C:\Program Files (x86)\Windows Live
2014-12-16 00:24 - 2014-12-17 22:32 - 00000000 ____D () C:\Users\Meister\AppData\Local\Windows Live
2014-12-16 00:07 - 2014-12-16 00:22 - 142602520 _____ (Microsoft Corporation) C:\Users\Meister\Downloads\wlsetup-all_16.4.3508.0205.exe
2014-12-15 22:55 - 2015-01-06 06:41 - 00000000 ____D () C:\Users\Meister\Downloads\FRST-OlderVersion
2014-12-15 22:45 - 2014-12-15 22:45 - 00000000 ____D () C:\Windows\ERUNT
2014-12-15 22:41 - 2014-12-15 22:41 - 01707646 _____ (Thisisu) C:\Users\Meister\Downloads\JRT.exe
2014-12-15 22:23 - 2014-12-15 22:24 - 02166272 _____ () C:\Users\Meister\Downloads\AdwCleaner_4.105.exe
2014-12-15 21:48 - 2015-01-06 04:41 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-12-15 21:48 - 2014-12-15 21:48 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-15 21:48 - 2014-12-15 21:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-15 21:48 - 2014-12-15 21:48 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-12-15 21:48 - 2014-12-15 21:48 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-15 21:48 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-12-15 21:48 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-12-15 21:48 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-12-15 21:44 - 2014-12-15 21:46 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Meister\Downloads\mbam-setup-2.0.4.1028.exe
2014-12-11 05:19 - 2014-12-11 05:19 - 00000000 ____D () C:\Windows\system32\hotspot
2014-12-11 05:19 - 2014-12-11 05:19 - 00000000 ____D () C:\Users\Default\AppData\Roaming\AVAST Software
2014-12-11 05:19 - 2014-12-11 05:19 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\AVAST Software
2014-12-11 05:16 - 2014-12-11 05:16 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\Intel
2014-12-11 05:15 - 2014-12-11 05:15 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel PROSet Wireless
2014-12-11 05:14 - 2014-12-11 05:14 - 00000000 ____D () C:\ProgramData\Intel
2014-12-11 05:14 - 2014-12-11 05:14 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-12-11 05:09 - 2014-12-11 05:14 - 00000000 ____D () C:\Program Files\Intel
2014-12-11 05:08 - 2014-12-11 05:08 - 00000000 ____D () C:\ProgramData\IntelDLM
2014-12-11 05:02 - 2014-12-11 05:02 - 00000000 ____D () C:\Users\Meister\AppData\Local\Intel
2014-12-11 04:56 - 2014-12-11 04:56 - 00001170 _____ () C:\Users\Public\Desktop\Intel(R) Driver Update Utility 2.0.lnk
2014-12-11 04:56 - 2014-12-11 04:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver Update Utility
2014-12-11 04:56 - 2014-12-11 04:56 - 00000000 ____D () C:\Program Files (x86)\Intel Driver Update Utility
2014-12-11 04:41 - 2014-12-11 05:12 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-11 04:40 - 2014-12-11 04:40 - 02333416 _____ (Intel) C:\Users\Meister\Downloads\Intel Driver Update Utility Installer.exe
2014-12-11 00:03 - 2014-12-11 00:03 - 00000000 ____D () C:\Users\Meister\Desktop\spastimus
2014-12-10 23:56 - 2014-12-10 23:56 - 00022499 _____ () C:\ComboFix.txt
2014-12-10 23:43 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-12-10 23:43 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-12-10 23:43 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-12-10 23:43 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-12-10 23:43 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-12-10 23:43 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-12-10 23:43 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-12-10 23:43 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-12-10 23:39 - 2014-12-10 23:56 - 00000000 ____D () C:\Qoobox
2014-12-10 23:39 - 2014-12-10 23:54 - 00000000 ____D () C:\Windows\erdnt
2014-12-10 23:37 - 2014-12-10 23:38 - 05600944 ____R (Swearware) C:\Users\Meister\Desktop\ComboFix.exe
2014-12-10 23:28 - 2014-12-10 23:28 - 00000749 _____ () C:\Users\Meister\Desktop\Revo Uninstaller.lnk
2014-12-10 23:26 - 2014-12-10 23:27 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Meister\Downloads\revosetup95.exe
2014-12-10 03:38 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-10 03:38 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-10 03:38 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-10 03:38 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-10 03:38 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-10 03:38 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-10 03:38 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-10 03:38 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-10 03:38 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-10 03:38 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-10 03:38 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-10 03:38 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-10 03:38 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-10 03:37 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-10 03:37 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-10 03:37 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-10 03:37 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-10 03:37 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-10 03:37 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-10 03:37 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-10 03:37 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-10 03:37 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-10 03:37 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-10 03:37 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-10 03:37 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-10 03:37 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-10 03:37 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-10 03:37 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-10 03:37 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-10 03:37 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-10 03:37 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-10 03:37 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-10 03:37 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-10 03:37 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-10 03:37 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-10 03:37 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-10 03:37 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-10 03:37 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-10 03:37 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-10 03:37 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-10 03:37 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-10 03:37 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-10 03:37 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-10 03:37 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-10 03:37 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-10 03:37 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-10 03:37 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-10 03:37 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-10 03:37 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-10 03:37 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-10 03:37 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-10 03:37 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-10 03:37 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-10 03:37 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-10 03:37 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-10 03:37 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-09 10:48 - 2014-12-25 18:46 - 00000000 ____D () C:\Users\Meister\Desktop\bewerbung

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-06 06:41 - 2014-12-02 02:36 - 00013929 _____ () C:\Users\Meister\Downloads\FRST.txt
2015-01-06 06:41 - 2014-12-02 02:35 - 02123776 _____ (Farbar) C:\Users\Meister\Downloads\FRST64.exe
2015-01-06 06:41 - 2014-12-02 02:35 - 00000000 ____D () C:\FRST
2015-01-06 06:39 - 2009-07-14 05:45 - 00021952 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-06 06:39 - 2009-07-14 05:45 - 00021952 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-06 06:20 - 2014-03-02 16:32 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-01-06 06:14 - 2013-11-10 11:37 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-06 04:43 - 2013-10-18 13:36 - 01087256 _____ () C:\Windows\WindowsUpdate.log
2015-01-06 04:39 - 2014-11-16 02:33 - 00001694 _____ () C:\Windows\Tasks\TDJXRBNI.job
2015-01-06 04:39 - 2014-11-16 02:33 - 00001338 _____ () C:\Windows\Tasks\HH.job
2015-01-06 04:39 - 2014-11-16 02:31 - 00001344 _____ () C:\Windows\Tasks\VIIIJ.job
2015-01-06 04:39 - 2014-11-16 02:31 - 00001342 _____ () C:\Windows\Tasks\EUMM.job
2015-01-06 04:38 - 2013-11-07 09:48 - 00552182 _____ () C:\Windows\PFRO.log
2015-01-06 04:38 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-06 04:38 - 2009-07-14 05:51 - 00055413 _____ () C:\Windows\setupact.log
2015-01-06 04:38 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SchCache
2015-01-06 04:37 - 2014-01-28 20:15 - 00000069 _____ () C:\dvmaccounts.ini
2015-01-04 22:33 - 2013-11-06 18:56 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\Skype
2015-01-03 15:48 - 2009-07-14 05:45 - 00298960 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-02 15:58 - 2013-11-04 14:00 - 00066536 _____ () C:\Users\Meister\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-02 15:22 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2015-01-02 15:18 - 2013-11-17 17:52 - 00000000 ____D () C:\Users\Meister\AppData\Local\Apps\2.0
2015-01-02 15:09 - 2014-06-13 08:53 - 00000000 ____D () C:\Users\Meister\Desktop\How to Facharbeit
2014-12-25 23:52 - 2009-07-14 18:58 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2014-12-25 23:52 - 2009-07-14 18:58 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2014-12-25 23:52 - 2009-07-14 06:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-17 16:24 - 2013-11-08 14:33 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\vlc
2014-12-17 16:17 - 2013-11-08 14:33 - 00001070 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2014-12-17 16:17 - 2013-11-08 14:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2014-12-17 00:58 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-16 21:46 - 2013-11-12 13:51 - 00000000 ____D () C:\Users\Meister\Desktop\DL musik
2014-12-16 01:16 - 2014-12-04 04:14 - 00000755 _____ () C:\Users\Meister\Desktop\prakti.txt
2014-12-16 00:40 - 2013-11-10 12:04 - 00026555 _____ () C:\Windows\DirectX.log
2014-12-15 22:26 - 2014-11-20 03:00 - 00000000 ____D () C:\AdwCleaner
2014-12-15 17:56 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-12-15 01:19 - 2013-12-20 14:17 - 00000880 _____ () C:\Users\Meister\Desktop\PWs.txt
2014-12-12 03:36 - 2014-06-11 10:06 - 01594892 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-12-12 00:16 - 2013-11-10 11:37 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-12 00:15 - 2013-11-07 08:18 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-12 00:15 - 2013-11-07 08:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-11 05:16 - 2013-11-04 13:58 - 00000000 ____D () C:\Users\Meister
2014-12-11 05:16 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-12-11 05:14 - 2013-10-25 08:38 - 00000000 ____D () C:\Program Files\Common Files\Intel
2014-12-11 05:14 - 2013-10-25 08:03 - 00016096 _____ () C:\Windows\DPINST.LOG
2014-12-11 05:14 - 2013-10-25 07:44 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-12-11 03:28 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-11 03:13 - 2013-11-07 21:25 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-11 03:05 - 2013-11-07 21:25 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-10 23:52 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-12-10 23:37 - 2014-10-24 16:28 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\0C1I1L1R1J0C1F1G1G1P1R2Z

Some content of TEMP:
====================
C:\Users\Meister\AppData\Local\Temp\Quarantine.exe
C:\Users\Meister\AppData\Local\Temp\sqlite3.dll
C:\Users\Meister\AppData\Local\Temp\vlc-2.1.5-win32.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-04 19:16

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 06.01.2015, 12:17   #20
schrauber
/// the machine
/// TB-Ausbilder
 

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



Ich sehe in keinem Log dass das gelöscht wurde. Wie kommst du darauf?

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.01.2015, 12:35   #21
ULTRA NOOB
 
Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



wollte den am Samstag verwenden, aber ging nicht.
Hab ihn halt dann neu installiert.
Was sagst du zu den Logs?
Eset hat 45 Bedrohungen gefunden während des Scans. was nun ?

Alt 06.01.2015, 15:46   #22
schrauber
/// the machine
/// TB-Ausbilder
 

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Meister\AppData\Roaming\EUMM

C:\Users\Meister\AppData\Roaming\HH

C:\Users\Meister\AppData\Roaming\TDJXRBNI

C:\Users\Meister\AppData\Roaming\VIIIJ

C:\Users\Meister\AppData\Roaming\VIIIJ.exe

C:\Users\Meister\Downloads\aspsetup.exe

C:\Users\Meister\Downloads\Avast_Setup.exe

C:\Windows\Installer\1a16ed.msi

C:\Windows\Temp\avast_ash\WinZip (32 Bit)\winzip190de-32.msi
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51821;https=127.0.0.1:51821

Task: {04B251CE-1E7D-4765-AC73-CB60AF18A902} - System32\Tasks\EUMM => C:\Users\Meister\AppData\Roaming\EUMM.exe [2014-11-16] (app) <==== ATTENTION

Task: {14B8598F-353E-4B0C-85EA-E96C7938A976} - System32\Tasks\HH => C:\Users\Meister\AppData\Roaming\HH.exe [2014-11-16] (enter) <==== ATTENTION

Task: {2C37E23E-4A9F-4D5B-933C-F53FF0602870} - System32\Tasks\VIIIJ => C:\Users\Meister\AppData\Roaming\VIIIJ.exe [2014-11-16] (app) <==== ATTENTION

Task: {71846F70-D3FD-47D7-A478-3BC232B12341} - \Advanced System Protector_startup No Task File <==== ATTENTION

Task: {9E6164D7-C819-4551-804B-916F158065C9} - System32\Tasks\TDJXRBNI => C:\Users\Meister\AppData\Roaming\TDJXRBNI.exe [2014-11-16] (enter) <==== ATTENTION

Task: C:\Windows\Tasks\EUMM.job => C:\Users\Meister\AppData\Roaming\EUMM.exe <==== ATTENTION

Task: C:\Windows\Tasks\HH.job => C:\Users\Meister\AppData\Roaming\HH.exe <==== ATTENTION

Task: C:\Windows\Tasks\TDJXRBNI.job => C:\Users\Meister\AppData\Roaming\TDJXRBNI.exe <==== ATTENTION

Task: C:\Windows\Tasks\VIIIJ.job => C:\Users\Meister\AppData\Roaming\VIIIJ.exe <==== ATTENTION
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




FRST öffnen, Haken setzen bei Addition und scannen, poste bitte beide Logfiles.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.01.2015, 22:23   #23
ULTRA NOOB
 
Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



okay mache ich. sehe aber gerade da ist das hier dabei.

C:\Users\Meister\Downloads\Avast_Setup.exe

das is doch keine böse datei ?!

Alt 07.01.2015, 09:00   #24
schrauber
/// the machine
/// TB-Ausbilder
 

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



Das ist ne Erkennung von ESET, weil in dem Installer auch ne Toolbar drin ist. Kannste weg lassen, oder auch killen, is wumpe
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 11.01.2015, 01:22   #25
ULTRA NOOB
 
Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



FixLog
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 10-01-2015
Ran by Meister at 2015-01-11 00:59:07 Run:1
Running from C:\Users\Meister\Downloads
Loaded Profile: Meister (Available profiles: user & Meister)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Users\Meister\AppData\Roaming\EUMM

C:\Users\Meister\AppData\Roaming\HH

C:\Users\Meister\AppData\Roaming\TDJXRBNI

C:\Users\Meister\AppData\Roaming\VIIIJ

C:\Users\Meister\AppData\Roaming\VIIIJ.exe

C:\Users\Meister\Downloads\aspsetup.exe

C:\Users\Meister\Downloads\Avast_Setup.exe

C:\Windows\Installer\1a16ed.msi

C:\Windows\Temp\avast_ash\WinZip (32 Bit)\winzip190de-32.msi
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51821;https=127.0.0.1:51821

Task: {04B251CE-1E7D-4765-AC73-CB60AF18A902} - System32\Tasks\EUMM => C:\Users\Meister\AppData\Roaming\EUMM.exe [2014-11-16] (app) <==== ATTENTION

Task: {14B8598F-353E-4B0C-85EA-E96C7938A976} - System32\Tasks\HH => C:\Users\Meister\AppData\Roaming\HH.exe [2014-11-16] (enter) <==== ATTENTION

Task: {2C37E23E-4A9F-4D5B-933C-F53FF0602870} - System32\Tasks\VIIIJ => C:\Users\Meister\AppData\Roaming\VIIIJ.exe [2014-11-16] (app) <==== ATTENTION

Task: {71846F70-D3FD-47D7-A478-3BC232B12341} - \Advanced System Protector_startup No Task File <==== ATTENTION

Task: {9E6164D7-C819-4551-804B-916F158065C9} - System32\Tasks\TDJXRBNI => C:\Users\Meister\AppData\Roaming\TDJXRBNI.exe [2014-11-16] (enter) <==== ATTENTION

Task: C:\Windows\Tasks\EUMM.job => C:\Users\Meister\AppData\Roaming\EUMM.exe <==== ATTENTION

Task: C:\Windows\Tasks\HH.job => C:\Users\Meister\AppData\Roaming\HH.exe <==== ATTENTION

Task: C:\Windows\Tasks\TDJXRBNI.job => C:\Users\Meister\AppData\Roaming\TDJXRBNI.exe <==== ATTENTION

Task: C:\Windows\Tasks\VIIIJ.job => C:\Users\Meister\AppData\Roaming\VIIIJ.exe <==== ATTENTION
Emptytemp:
         
*****************

C:\Users\Meister\AppData\Roaming\EUMM => Moved successfully.
C:\Users\Meister\AppData\Roaming\HH => Moved successfully.
C:\Users\Meister\AppData\Roaming\TDJXRBNI => Moved successfully.
C:\Users\Meister\AppData\Roaming\VIIIJ => Moved successfully.
C:\Users\Meister\AppData\Roaming\VIIIJ.exe => Moved successfully.
C:\Users\Meister\Downloads\aspsetup.exe => Moved successfully.
C:\Users\Meister\Downloads\Avast_Setup.exe => Moved successfully.
C:\Windows\Installer\1a16ed.msi => Moved successfully.
C:\Windows\Temp\avast_ash\WinZip (32 Bit)\winzip190de-32.msi => Moved successfully.
C:\Windows\system32\GroupPolicy\Machine => Moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
"HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{04B251CE-1E7D-4765-AC73-CB60AF18A902}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{04B251CE-1E7D-4765-AC73-CB60AF18A902}" => Key deleted successfully.
C:\Windows\System32\Tasks\EUMM => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\EUMM" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{14B8598F-353E-4B0C-85EA-E96C7938A976}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{14B8598F-353E-4B0C-85EA-E96C7938A976}" => Key deleted successfully.
C:\Windows\System32\Tasks\HH => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HH" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{2C37E23E-4A9F-4D5B-933C-F53FF0602870}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2C37E23E-4A9F-4D5B-933C-F53FF0602870}" => Key deleted successfully.
C:\Windows\System32\Tasks\VIIIJ => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\VIIIJ" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{71846F70-D3FD-47D7-A478-3BC232B12341}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{71846F70-D3FD-47D7-A478-3BC232B12341}" => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Advanced System Protector_startup => Key not found. 
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{9E6164D7-C819-4551-804B-916F158065C9}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9E6164D7-C819-4551-804B-916F158065C9}" => Key deleted successfully.
C:\Windows\System32\Tasks\TDJXRBNI => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\TDJXRBNI" => Key deleted successfully.
C:\Windows\Tasks\EUMM.job => Moved successfully.
C:\Windows\Tasks\HH.job => Moved successfully.
C:\Windows\Tasks\TDJXRBNI.job => Moved successfully.
C:\Windows\Tasks\VIIIJ.job => Moved successfully.
EmptyTemp: => Removed 1.6 GB temporary data.


The system needed a reboot. 

==== End of Fixlog 01:01:44 ====
         
Addition txt
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 10-01-2015
Ran by Meister at 2015-01-11 01:20:15
Running from C:\Users\Meister\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: avast! Antivirus (Disabled) {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Audacity 2.0.6 (HKLM-x32\...\Audacity_is1) (Version: 2.0.6 - Audacity Team)
Avast Internet Security (HKLM-x32\...\Avast) (Version: 10.0.2206 - AVAST Software)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Intel(R) Driver Update Utility 2.0 (x32 Version: 2.0.0.29 - Intel) Hidden
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.13 - Intel(R) Corporation) Hidden
Intel® Driver Update Utility (HKLM-x32\...\{8409c4f7-2340-4933-a304-5d37db4fb48b}) (Version: 2.0.0.29 - Intel)
Intel® PROSet/Wireless Software (HKLM-x32\...\{eddf4201-b72e-4e94-9e7b-ac1ba97c029f}) (Version: 16.11.0 - Intel Corporation)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5 DEU Language Pack (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Mozilla Firefox 33.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 33.1 (x86 de)) (Version: 33.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 33.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
OpenOffice 4.0.1 (HKLM-x32\...\{0AEC308E-7EB3-47F7-BB59-F2C9C6166B27}) (Version: 4.01.9714 - Apache Software Foundation)
PDF24 Creator 6.8.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\...\Spotify) (Version: 0.9.14.13.gba5645ad - Spotify AB)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

09-01-2015 15:50:24 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2014-12-10 23:52 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {00785682-257E-4F94-A800-3180EA44F53C} - System32\Tasks\{7123FB67-0C37-477A-ADF5-111CA714DB4E} => pcalua.exe -a "E:\Fun-games\nintendo games\nintendo64\N64_Emulator\N64_Emulator.exe" -d "E:\Fun-games\nintendo games\nintendo64\N64_Emulator"
Task: {41E83A53-6CBA-4EBC-90B7-868717E2B880} - System32\Tasks\{6CADFB46-5998-4B5B-B917-E0079A6FAB8B} => pcalua.exe -a C:\ProgramData\CheapCoupon\CheapCoupon.exe -c /progname=CheapCoupon /progver=3.4.2 /progpub=CheapCoupon /proguninstallurl=asdahjka.com /deleteappfolder=0 /deletefile1="C:\Users\Meister\AppData\Roaming\appdataFr2.bin" /VERYSILENT
Task: {7F295B1E-2AAE-4ACF-AA84-B1F977E2C6DC} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-10-24] (AVAST Software)
Task: {8553ED51-251F-4B70-AE30-A2BC9DA2E389} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-12] (Adobe Systems Incorporated)
Task: {E1488393-9149-4711-B53B-090B9ED09E90} - System32\Tasks\{46F34B47-8832-45EB-AA95-15F6C2CC642C} => pcalua.exe -a "C:\Program Files (x86)\Desk 365\eUninstall.exe"
Task: {E4E0306D-CE96-4B2F-850E-765D4E41ABB6} - System32\Tasks\Abelssoft\Updater scan => C:\Program Files (x86)\CHIP Updater\CHIPUpdater.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2013-11-07 00:11 - 2012-09-18 15:27 - 00192512 _____ () C:\Windows\System32\zlhp1020.dll
2013-11-07 00:11 - 2012-09-18 15:27 - 00065024 _____ () C:\Windows\system32\spool\PRTPROCS\x64\pphp1020.dll
2013-10-25 08:02 - 2012-09-05 11:51 - 00686744 _____ () C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
2013-10-25 08:37 - 2013-02-01 15:28 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2015-01-10 19:56 - 2015-01-10 19:56 - 02909696 _____ () C:\Program Files\AVAST Software\Avast\defs\15011002\algo.dll
2014-10-24 16:46 - 2014-10-24 16:46 - 38561576 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2014-11-17 06:03 - 2014-11-07 01:09 - 03649648 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:373E1720

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)

HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\Software\Classes\exefile:  <===== ATTENTION!

==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-1016316848-2073477898-3483257739-500 - Administrator - Disabled)
Gast (S-1-5-21-1016316848-2073477898-3483257739-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1016316848-2073477898-3483257739-1003 - Limited - Enabled)
Meister (S-1-5-21-1016316848-2073477898-3483257739-1001 - Administrator - Enabled) => C:\Users\Meister
user (S-1-5-21-1016316848-2073477898-3483257739-1000 - Administrator - Enabled) => C:\Users\user

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Bluetooth-Peripheriegerät
Description: Bluetooth-Peripheriegerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/09/2015 04:04:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: rads_user_kernel.exe, Version: 0.0.0.0, Zeitstempel: 0x4e65c1ac
Name des fehlerhaften Moduls: rads_user_kernel.exe, Version: 0.0.0.0, Zeitstempel: 0x4e65c1ac
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000b8554
ID des fehlerhaften Prozesses: 0xa18
Startzeit der fehlerhaften Anwendung: 0xrads_user_kernel.exe0
Pfad der fehlerhaften Anwendung: rads_user_kernel.exe1
Pfad des fehlerhaften Moduls: rads_user_kernel.exe2
Berichtskennung: rads_user_kernel.exe3

Error: (01/09/2015 00:45:36 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 4107) (User: )
Description: Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen Aktualisierungs-CAB-Datei bei <hxxp://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>. Fehler: Die Daten sind unzulässig.
.

Error: (01/09/2015 00:45:36 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 4107) (User: )
Description: Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen Aktualisierungs-CAB-Datei bei <hxxp://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>. Fehler: Die Daten sind unzulässig.
.

Error: (01/09/2015 10:56:52 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (01/09/2015 10:05:14 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 4107) (User: )
Description: Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen Aktualisierungs-CAB-Datei bei <hxxp://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>. Fehler: Die Daten sind unzulässig.
.

Error: (01/09/2015 10:04:48 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 4107) (User: )
Description: Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen Aktualisierungs-CAB-Datei bei <hxxp://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>. Fehler: Die Daten sind unzulässig.
.

Error: (01/09/2015 10:04:40 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 4107) (User: )
Description: Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen Aktualisierungs-CAB-Datei bei <hxxp://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>. Fehler: Die Daten sind unzulässig.
.

Error: (01/07/2015 10:45:18 PM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (01/07/2015 09:37:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ZeroConfigService.exe, Version: 16.10.0.0, Zeitstempel: 0x52cda7eb
Name des fehlerhaften Moduls: MurocApi.dll, Version: 16.10.0.0, Zeitstempel: 0x52cda6c5
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000002bcd8
ID des fehlerhaften Prozesses: 0x3fc
Startzeit der fehlerhaften Anwendung: 0xZeroConfigService.exe0
Pfad der fehlerhaften Anwendung: ZeroConfigService.exe1
Pfad des fehlerhaften Moduls: ZeroConfigService.exe2
Berichtskennung: ZeroConfigService.exe3

Error: (01/06/2015 08:34:31 PM) (Source: BugSplat) (EventID: 1) (User: )
Description: This event has been logged by the BugSplat crash reporting library (hxxp://www.bugsplatsoftware.com) 
in partnership with your vendor lol_beta_riotgames_com.
A crash report from the application 'LOL_Public' has been successfully logged into the BugSplat database with id=124557542.
Please contact your vendor for more information.


System errors:
=============
Error: (01/11/2015 01:07:11 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "BILLING-PC",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{4708F255-7484-4304-BBFE-ACFA0C125140}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (01/11/2015 01:06:08 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "rimmptsk" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1058

Error: (01/11/2015 01:05:47 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "sbapifs" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/10/2015 03:50:54 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "rimmptsk" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1058

Error: (01/10/2015 03:50:30 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "sbapifs" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/10/2015 08:53:25 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (01/10/2015 04:31:48 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "rimmptsk" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1058

Error: (01/10/2015 04:31:24 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "sbapifs" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/09/2015 04:24:10 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "rimmptsk" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1058

Error: (01/09/2015 04:24:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "sbapifs" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


Microsoft Office Sessions:
=========================
Error: (01/09/2015 04:04:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: rads_user_kernel.exe0.0.0.04e65c1acrads_user_kernel.exe0.0.0.04e65c1acc0000005000b8554a1801d02c1d8bd5fe3aC:\Riot Games\League of Legends\RADS\system\rads_user_kernel.exeC:\Riot Games\League of Legends\RADS\system\rads_user_kernel.execc777eb2-9810-11e4-af16-5cac4cf3fc0b

Error: (01/09/2015 00:45:36 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 4107) (User: )
Description: hxxp://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabDie Daten sind unzulässig.

Error: (01/09/2015 00:45:36 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 4107) (User: )
Description: hxxp://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabDie Daten sind unzulässig.

Error: (01/09/2015 10:56:52 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: C:\Program Files (x86)\WinZip\adxloader.dll.ManifestC:\Program Files (x86)\WinZip\adxloader.dll.Manifest2

Error: (01/09/2015 10:05:14 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 4107) (User: )
Description: hxxp://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabDie Daten sind unzulässig.

Error: (01/09/2015 10:04:48 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 4107) (User: )
Description: hxxp://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabDie Daten sind unzulässig.

Error: (01/09/2015 10:04:40 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 4107) (User: )
Description: hxxp://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabDie Daten sind unzulässig.

Error: (01/07/2015 10:45:18 PM) (Source: SideBySide) (EventID: 9) (User: )
Description: C:\Program Files (x86)\WinZip\adxloader.dll.ManifestC:\Program Files (x86)\WinZip\adxloader.dll.Manifest2

Error: (01/07/2015 09:37:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: ZeroConfigService.exe16.10.0.052cda7ebMurocApi.dll16.10.0.052cda6c5c0000005000000000002bcd83fc01d02ab9aa82c856C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exeC:\Program Files\Intel\WiFi\bin\MurocApi.dllf1722dc7-96ac-11e4-bb36-5cac4cf3fc0b

Error: (01/06/2015 08:34:31 PM) (Source: BugSplat) (EventID: 1) (User: )
Description: lol_beta_riotgames_comLOL_Public124557542


CodeIntegrity Errors:
===================================
  Date: 2014-12-10 23:52:00.284
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-12-10 23:52:00.190
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5 CPU M 520 @ 2.40GHz
Percentage of memory in use: 52%
Total physical RAM: 1909.86 MB
Available physical RAM: 914.48 MB
Total Pagefile: 3819.71 MB
Available Pagefile: 2191.48 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:149.05 GB) (Free:30.29 GB) NTFS ==>[Drive with boot components (obtained from BCD)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 149.1 GB) (Disk ID: AC14DE7C)
Partition 1: (Active) - (Size=149 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
FRST

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 10-01-2015
Ran by Meister (administrator) on WIN-OZU160SVHRM on 11-01-2015 01:18:16
Running from C:\Users\Meister\Downloads
Loaded Profile: Meister (Available profiles: user & Meister)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Hewlett-Packard) C:\Windows\System32\hpservice.exe
(Validity Sensors, Inc.) C:\Windows\System32\vcsFPService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(DeviceVM, Inc.) C:\Program Files (x86)\Dell\Reader 2.1\DVMExportService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(QUALCOMM, Inc.) C:\Program Files (x86)\QUALCOMM\QDLService2k\QDLService2kHP.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(DeviceVM, Inc.) C:\Program Files (x86)\Dell\Reader 2.1\DellBtrEvent.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\OrderReminder\OrderReminder.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [FreeFallProtection] => C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [686744 2012-09-05] ()
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [111488 2013-01-23] (Intel Corporation)
HKLM-x32\...\Run: [DellBtrEvent] => C:\Program Files (x86)\Dell\Reader 2.1\DellBtrEvent.exe [160768 2010-05-13] (DeviceVM, Inc.)
HKLM-x32\...\Run: [OrderReminder] => C:\Program Files (x86)\Hewlett-Packard\OrderReminder\OrderReminder.exe [98304 2005-03-18] (Hewlett-Packard)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5223016 2014-11-01] (AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
BootExecute: sasnative64autocheck autochk * 

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51821;https=127.0.0.1:51821
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 8.8.8.8 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Meister\AppData\Roaming\Mozilla\Firefox\Profiles\ph98kodk.default
FF DefaultSearchUrl: https://de.search.yahoo.com/yhs/search
FF SearchEngineOrder.1: Yahoo! (Avast)
FF Homepage: https://www.facebook.com/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin HKU\S-1-5-21-1016316848-2073477898-3483257739-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1016316848-2073477898-3483257739-1001: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-03-02]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Users\Meister\Desktop\weil ich jetzt kurz internet brauch\congstar\Internet-Manager\Bin\addon
FF HKU\S-1-5-21-1016316848-2073477898-3483257739-1001\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Meister\AppData\Roaming\Mozilla\Firefox\Profiles\ph98kodk.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR Profile: C:\Users\Meister\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-10-24]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-10-24] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [104416 2014-10-24] (AVAST Software)
R2 DvmMDES; C:\Program Files (x86)\Dell\Reader 2.1\DVMExportService.exe [327680 2010-05-04] (DeviceVM, Inc.) [File not signed]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [284912 2014-01-08] ()
R2 QDLService2kHP; C:\Program Files (x86)\QUALCOMM\QDLService2k\QDLService2kHP.exe [330488 2009-10-01] (QUALCOMM, Inc.)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3674864 2014-01-08] (Intel® Corporation)
S3 COMSysApp; %SystemRoot%\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-10-24] ()
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28184 2014-10-24] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-01] (AVAST Software)
R0 aswNdisFlt; C:\Windows\System32\DRIVERS\aswNdisFlt.sys [449936 2014-10-24] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-10-24] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-10-24] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-01] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-10-24] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-10-24] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-10-24] ()
R1 DVMIO; C:\Program Files (x86)\Dell\Reader 2.1\dvmio_x64.sys [20624 2010-05-04] (DeviceVM, Inc.)
U5 IntcDAud; C:\Windows\System32\Drivers\IntcDAud.sys [317440 2011-08-23] (Intel(R) Corporation)
S3 qcfilterhp2k; C:\Windows\System32\DRIVERS\qcfilterhp2k.sys [6400 2009-10-01] (QUALCOMM Incorporated)
S3 qcusbnethp2k; C:\Windows\System32\DRIVERS\qcusbnethp2k.sys [235008 2009-10-01] (QUALCOMM Incorporated)
S3 qcusbserhp2k; C:\Windows\System32\DRIVERS\qcusbserhp2k.sys [121216 2009-10-01] (QUALCOMM Incorporated)
S3 rismcx64; C:\Windows\System32\DRIVERS\rismcx64.sys [59008 2009-07-20] (RICOH Company, Ltd.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 HSPADataCardusbmdm; system32\DRIVERS\HSPADataCardusbmdm.sys [X]
S3 HSPADataCardusbnmea; system32\DRIVERS\HSPADataCardusbnmea.sys [X]
S3 HSPADataCardusbser; system32\DRIVERS\HSPADataCardusbser.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S2 sbapifs; system32\DRIVERS\sbapifs.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-09 16:21 - 2015-01-09 16:21 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-01-09 16:21 - 2015-01-09 16:21 - 00000000 ____D () C:\Windows\system32\appraiser
2015-01-09 15:56 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-01-09 15:56 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-01-09 15:54 - 2014-06-27 03:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2015-01-09 15:54 - 2014-06-27 02:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2015-01-09 15:46 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-01-09 15:46 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-01-09 15:46 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2015-01-09 15:46 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2015-01-09 15:46 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2015-01-09 15:46 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2015-01-09 15:46 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2015-01-09 15:46 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2015-01-09 15:46 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2015-01-09 15:46 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2015-01-09 15:46 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2015-01-09 15:46 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2015-01-09 15:46 - 2014-08-01 12:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2015-01-09 15:46 - 2014-08-01 12:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2015-01-09 15:46 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2015-01-09 15:46 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2015-01-09 15:46 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2015-01-09 15:46 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2015-01-09 15:46 - 2014-07-09 03:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2015-01-09 15:46 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2015-01-09 15:46 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2015-01-09 15:46 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2015-01-09 15:46 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2015-01-09 15:46 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2015-01-09 15:46 - 2014-07-08 23:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2015-01-09 15:46 - 2014-07-08 23:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2015-01-09 15:46 - 2014-06-25 03:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-01-09 15:46 - 2014-06-25 02:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-01-09 15:46 - 2014-02-04 03:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2015-01-09 15:46 - 2014-02-04 03:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2015-01-09 15:46 - 2014-02-04 03:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2015-01-09 15:46 - 2014-02-04 03:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2015-01-09 15:46 - 2014-02-04 03:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2015-01-09 15:46 - 2014-01-24 03:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2015-01-09 15:46 - 2013-12-04 03:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2015-01-09 15:46 - 2013-12-04 03:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2015-01-09 15:46 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2015-01-09 15:46 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2015-01-09 15:46 - 2013-12-04 03:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2015-01-09 15:46 - 2013-12-04 03:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2015-01-09 15:46 - 2013-12-04 03:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2015-01-09 15:46 - 2013-12-04 03:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2015-01-09 15:46 - 2013-12-04 03:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2015-01-09 15:46 - 2013-12-04 03:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2015-01-09 15:46 - 2013-12-04 03:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2015-01-09 15:46 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2015-01-09 15:46 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2015-01-09 15:46 - 2013-12-04 03:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2015-01-09 15:46 - 2013-12-04 02:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2015-01-09 15:46 - 2013-12-04 02:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2015-01-09 15:46 - 2013-12-04 02:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2015-01-09 15:46 - 2013-12-04 02:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2015-01-09 15:46 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-01-09 15:46 - 2013-11-23 18:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-01-09 15:45 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-01-09 15:45 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-01-09 15:45 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-01-09 15:45 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-01-09 15:45 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-01-09 15:45 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-01-09 15:45 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-01-09 15:45 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-01-09 15:45 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-01-09 15:45 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-01-09 15:45 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-01-09 15:45 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2015-01-09 15:45 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2015-01-09 15:45 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-01-09 15:45 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-01-09 15:45 - 2014-06-24 04:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-01-09 15:45 - 2014-06-24 03:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-01-09 15:45 - 2014-01-28 03:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2015-01-09 15:45 - 2013-10-30 03:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2015-01-09 15:45 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2015-01-09 14:42 - 2015-01-09 14:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-01-06 16:50 - 2015-01-06 16:50 - 00383592 __RSH () C:\gdrop
2015-01-06 16:50 - 2015-01-06 16:50 - 00171136 __RSH () C:\xeldr
2015-01-06 16:50 - 2015-01-06 16:50 - 00008192 _____ () C:\bootsect.lxe.bak
2015-01-06 06:34 - 2015-01-06 06:34 - 00852505 _____ () C:\Users\Meister\Desktop\SecurityCheck.exe
2015-01-06 04:53 - 2015-01-06 04:53 - 02347384 _____ (ESET) C:\Users\Meister\Downloads\esetsmartinstaller_deu.exe
2015-01-02 15:26 - 2015-01-11 01:06 - 00507904 ___SH () C:\Users\Meister\Desktop\Thumbs.db
2015-01-02 15:26 - 2015-01-02 15:26 - 00001116 _____ () C:\Users\Public\Desktop\OpenOffice 4.0.1.lnk
2015-01-02 15:26 - 2015-01-02 15:26 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.0.1
2015-01-02 15:26 - 2015-01-02 15:26 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\OpenOffice
2015-01-02 15:25 - 2015-01-02 15:25 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2015-01-02 15:20 - 2015-01-02 15:21 - 00000000 ____D () C:\Users\Meister\Desktop\OpenOffice 4.0.1 (de) Installation Files
2015-01-02 15:09 - 2015-01-02 15:43 - 00013721 _____ () C:\Users\Meister\Desktop\Gliederung neu.odt
2014-12-24 17:30 - 2014-12-25 18:44 - 00000000 ____D () C:\Users\Meister\Desktop\marcs
2014-12-18 12:23 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 12:23 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-16 22:40 - 2014-12-24 18:13 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\Audacity
2014-12-16 22:40 - 2014-12-16 22:40 - 00001023 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2014-12-16 22:39 - 2014-12-16 22:40 - 00000000 ____D () C:\Program Files (x86)\Audacity
2014-12-16 22:38 - 2014-12-16 22:39 - 22892794 _____ (Audacity Team ) C:\Users\Meister\Downloads\audacity-win-2.0.6.exe
2014-12-16 21:40 - 2014-12-27 01:23 - 00000000 ____D () C:\Users\Meister\Desktop\marieundichvideo
2014-12-16 00:42 - 2014-12-16 00:42 - 00001374 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2014-12-16 00:42 - 2014-12-16 00:42 - 00001305 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2014-12-16 00:42 - 2014-12-16 00:42 - 00000000 ____D () C:\Windows\de
2014-12-16 00:32 - 2014-12-16 00:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2014-12-16 00:32 - 2014-12-16 00:32 - 00000000 ____D () C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2014-12-16 00:31 - 2014-12-16 00:31 - 00000000 ____D () C:\Windows\PCHEALTH
2014-12-16 00:30 - 2014-12-16 00:32 - 00000000 ____D () C:\Program Files (x86)\Windows Live
2014-12-16 00:24 - 2014-12-17 22:32 - 00000000 ____D () C:\Users\Meister\AppData\Local\Windows Live
2014-12-16 00:07 - 2014-12-16 00:22 - 142602520 _____ (Microsoft Corporation) C:\Users\Meister\Downloads\wlsetup-all_16.4.3508.0205.exe
2014-12-15 22:55 - 2015-01-11 00:57 - 00000000 ____D () C:\Users\Meister\Downloads\FRST-OlderVersion
2014-12-15 22:45 - 2014-12-15 22:45 - 00000000 ____D () C:\Windows\ERUNT
2014-12-15 22:41 - 2014-12-15 22:41 - 01707646 _____ (Thisisu) C:\Users\Meister\Downloads\JRT.exe
2014-12-15 22:23 - 2014-12-15 22:24 - 02166272 _____ () C:\Users\Meister\Downloads\AdwCleaner_4.105.exe
2014-12-15 21:48 - 2015-01-06 04:41 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-12-15 21:48 - 2014-12-15 21:48 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-15 21:48 - 2014-12-15 21:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-15 21:48 - 2014-12-15 21:48 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-12-15 21:48 - 2014-12-15 21:48 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-15 21:48 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-12-15 21:48 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-12-15 21:48 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-12-15 21:44 - 2014-12-15 21:46 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Meister\Downloads\mbam-setup-2.0.4.1028.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-11 01:19 - 2014-12-02 02:36 - 00013627 _____ () C:\Users\Meister\Downloads\FRST.txt
2015-01-11 01:18 - 2014-12-02 02:35 - 00000000 ____D () C:\FRST
2015-01-11 01:14 - 2013-11-10 11:37 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-11 01:13 - 2013-10-18 13:36 - 01551752 _____ () C:\Windows\WindowsUpdate.log
2015-01-11 01:13 - 2009-07-14 05:45 - 00026512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-11 01:13 - 2009-07-14 05:45 - 00026512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-11 01:06 - 2014-10-26 22:31 - 00000008 __RSH () C:\ProgramData\ntuser.pol
2015-01-11 01:05 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-11 01:05 - 2009-07-14 05:51 - 00056768 _____ () C:\Windows\setupact.log
2015-01-11 01:04 - 2014-01-28 20:15 - 00000069 _____ () C:\dvmaccounts.ini
2015-01-11 00:59 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\GroupPolicy
2015-01-11 00:57 - 2014-12-02 02:35 - 02124288 _____ (Farbar) C:\Users\Meister\Downloads\FRST64.exe
2015-01-10 21:04 - 2013-11-06 18:56 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\Skype
2015-01-10 17:48 - 2014-03-02 16:32 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-01-10 04:31 - 2009-07-14 05:45 - 00298960 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-09 21:08 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-01-09 16:21 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-01-09 16:21 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-01-09 16:21 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2015-01-09 16:14 - 2014-06-11 10:06 - 01594892 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-09 16:14 - 2009-07-14 18:58 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2015-01-09 16:14 - 2009-07-14 18:58 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2015-01-09 16:14 - 2009-07-14 06:13 - 01594892 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-09 14:42 - 2014-03-04 13:06 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-01-09 14:42 - 2013-11-06 18:56 - 00000000 ____D () C:\ProgramData\Skype
2015-01-08 03:28 - 2013-11-04 19:05 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\Spotify
2015-01-07 22:00 - 2013-11-04 19:07 - 00000000 ____D () C:\Users\Meister\AppData\Local\Spotify
2015-01-06 12:30 - 2013-11-07 09:48 - 00553254 _____ () C:\Windows\PFRO.log
2015-01-06 04:38 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SchCache
2015-01-06 04:36 - 2013-10-18 14:36 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-01-02 15:58 - 2013-11-04 14:00 - 00066536 _____ () C:\Users\Meister\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-02 15:22 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2015-01-02 15:18 - 2013-11-17 17:52 - 00000000 ____D () C:\Users\Meister\AppData\Local\Apps\2.0
2015-01-02 15:09 - 2014-06-13 08:53 - 00000000 ____D () C:\Users\Meister\Desktop\How to Facharbeit
2014-12-25 18:46 - 2014-12-09 10:48 - 00000000 ____D () C:\Users\Meister\Desktop\bewerbung
2014-12-17 16:24 - 2013-11-08 14:33 - 00000000 ____D () C:\Users\Meister\AppData\Roaming\vlc
2014-12-17 16:17 - 2013-11-08 14:33 - 00001070 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2014-12-17 16:17 - 2013-11-08 14:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2014-12-16 21:46 - 2013-11-12 13:51 - 00000000 ____D () C:\Users\Meister\Desktop\DL musik
2014-12-16 01:16 - 2014-12-04 04:14 - 00000755 _____ () C:\Users\Meister\Desktop\prakti.txt
2014-12-16 00:40 - 2013-11-10 12:04 - 00026555 _____ () C:\Windows\DirectX.log
2014-12-15 22:26 - 2014-11-20 03:00 - 00000000 ____D () C:\AdwCleaner
2014-12-15 17:56 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-12-15 01:19 - 2013-12-20 14:17 - 00000880 _____ () C:\Users\Meister\Desktop\PWs.txt
2014-12-12 00:16 - 2013-11-10 11:37 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-12 00:15 - 2013-11-07 08:18 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-12 00:15 - 2013-11-07 08:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-04 19:16

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 11.01.2015, 08:32   #26
schrauber
/// the machine
/// TB-Ausbilder
 

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51821;https=127.0.0.1:51821

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.01.2015, 17:56   #27
ULTRA NOOB
 
Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 17-01-2015 01
Ran by Meister at 2015-01-17 17:54:29 Run:2
Running from C:\Users\Meister\Downloads\FRST-OlderVersion
Loaded Profiles: Meister (Available profiles: user & Meister)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51821;https=127.0.0.1:51821
*****************

HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value deleted successfully.

==== End of Fixlog 17:54:29 ====
         

Alt 17.01.2015, 23:30   #28
schrauber
/// the machine
/// TB-Ausbilder
 

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



fertig
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 18.01.2015, 11:12   #29
ULTRA NOOB
 
Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



okay. vielen lieben dank.

Alt 18.01.2015, 15:07   #30
schrauber
/// the machine
/// TB-Ausbilder
 

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Standard

Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?
advancedsoftwareprotector, adware, ahnung, antiviren, besser, eingefangen, entfernen, experten, fehlermeldung, frage, gutoderschlecht, installiert, internet, leute, malware, min, optimizer, pcs, programme, relativ, seite, seiten, sicherheit, software, surfen, viren, woche




Ähnliche Themen: Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?


  1. Delta-home und andere potentielle Verseuchung
    Plagegeister aller Art und deren Bekämpfung - 25.01.2015 (11)
  2. noch Malware auf dem Pc-nicht sicher
    Plagegeister aller Art und deren Bekämpfung - 16.01.2015 (19)
  3. Nicht sicher, ob Malware auf Samsung Galaxy S3 (nur von Clean Master erkannt)
    Smartphone, Tablet & Handy Security - 28.04.2014 (1)
  4. Malwarebytes hat verdächtige Dateien gefunden - bin nicht sicher wie ich damit umgehen soll.
    Log-Analyse und Auswertung - 29.01.2014 (7)
  5. spyware adware malware etc was soll ich tun antivir ist auch geblockt
    Plagegeister aller Art und deren Bekämpfung - 28.07.2013 (20)
  6. malware gefunden und gelöscht, system jetzt sicher?
    Plagegeister aller Art und deren Bekämpfung - 10.01.2013 (8)
  7. Potentielle Malware im MCPatcher (PUP.BundleInstaller.Bl)
    Log-Analyse und Auswertung - 15.10.2012 (3)
  8. SMS-Dienstleister soll wegen Android-Malware zahlen
    Nachrichten - 29.05.2012 (0)
  9. SMS-Dienstleister soll wegen Android-Malware zahlen
    Nachrichten - 25.05.2012 (0)
  10. Mehrere Malware plus appconf32.exe gelöscht. System sicher?
    Log-Analyse und Auswertung - 20.03.2012 (8)
  11. Avira findet Malware Trojaner und Würmer! Was soll ich tun?
    Plagegeister aller Art und deren Bekämpfung - 28.10.2011 (3)
  12. Malware gedownloadet,was soll ich tun?
    Log-Analyse und Auswertung - 11.03.2011 (1)
  13. Virus/Malware infiziert was soll ich tun.
    Log-Analyse und Auswertung - 21.01.2011 (7)
  14. Malware-Batzen beseitigt, wie sicher kann ich sein?
    Plagegeister aller Art und deren Bekämpfung - 12.09.2008 (22)
  15. Bin mir nicht sicher ob ich n Vundo oder ne andere Malware eingefangen hab!
    Log-Analyse und Auswertung - 05.06.2008 (1)

Zum Thema Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? - Downloade Dir bitte Malwarebytes Anti-Malware Installiere das Programm in den vorgegebenen Pfad. ( Bebilderte Anleitung zu MBAM ) Starte Malwarebytes' Anti-Malware (MBAM). Klicke im Anschluss auf Scannen , wähle den - Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ?...
Archiv
Du betrachtest: Ich bin mir nicht sicher wie ich handeln soll - potentielle Malware ASP ? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.