Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Bad Forefox add on microsoft.net framework assistant

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 21.01.2015, 02:58   #1
Kermit1973
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Hallo liebes Trojaner Board Team,

seit kurzem meldet Avast immer wenn ich den Firefox browser oeffne "Bad add on microsoft.net framework assistant". Avast behebt das Problem, aber anch jedem Neustart ist es wieder da. Beim Durchlaufen von Malwarebytes werden mehrer Eintrage gefunden und auch hier nach loeschen und Neustart sind wieder welche da. Koennt ihr mir helfen?

FRST
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 19-01-2015
Ran by Heiko (administrator) on HEIKO-PC on 21-01-2015 12:10:55
Running from C:\Users\Heiko\Desktop
Loaded Profiles: Heiko (Available profiles: Heiko)
Platform: Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: English (United States)
Internet Explorer Version 9 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdcBase.exe
(AVAST Software) C:\Program Files\Alwil Software\Avast5\avastui.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe
(Hewlett-Packard) C:\Program Files\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files\Accessories\Burner and Player\iTunes\iTunesHelper.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(AMD) C:\Program Files\ATI Technologies\HydraVision\HydraDM.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPoint\SetPoint.exe
(Logitech, Inc.) C:\Program Files\Common Files\logishrd\KHAL2\KHALMNPR.exe
(Marvell) C:\Program Files\Marvell\61xx\tray\zRaidTray.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Hewlett-Packard Company) C:\Program Files\HP\Common\HPSupportSolutionsFrameworkService.exe
(Logitech Inc.) C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe
() C:\Program Files\Marvell\61xx\svc\mvraidsvc.exe
(Apache Software Foundation) C:\Program Files\Marvell\61xx\Apache2\bin\Apache.exe
() C:\Windows\System32\PnkBstrB.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(Apache Software Foundation) C:\Program Files\Marvell\61xx\Apache2\bin\Apache.exe
(Microsoft Corporation) C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Microsoft Corporation) C:\Windows\System32\conime.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Windows Defender] => C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-18] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Windows\RtHDVCpl.exe [4423680 2007-03-24] (Realtek Semiconductor)
HKLM\...\Run: [GrooveMonitor] => C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-27] (Microsoft Corporation)
HKLM\...\Run: [Kernel and Hardware Abstraction Layer] => C:\Windows\KHALMNPR.EXE [76304 2008-02-29] (Logitech, Inc.)
HKLM\...\Run: [Windows Mobile-based device management] => C:\Windows\WindowsMobile\wmdcBase.exe [648072 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [AppleSyncNotifier] => C:\Program Files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [59240 2011-10-06] (Apple Inc.)
HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Alwil Software\Avast5\AvastUI.exe [5227112 2015-01-10] (AVAST Software)
HKLM\...\Run: [SDTray] => C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM\...\Run: [HP Software Update] => C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM\...\Run: [] => [X]
HKLM\...\Run: [StartCCC] => C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\x86\CLIStart.exe [747264 2013-12-20] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\Accessories\Burner and Player\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM\...\Run: [QuickTime Task] => C:\Program Files\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKU\S-1-5-21-486867131-26501815-4098484281-1000\...\Run: [IBP] => [X]
HKU\S-1-5-21-486867131-26501815-4098484281-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files\ATI Technologies\HydraVision\HydraDM.exe [393216 2013-12-23] (AMD)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Logitech SetPoint.lnk
ShortcutTarget: Logitech SetPoint.lnk -> C:\Program Files\Logitech\SetPoint\SetPoint.exe (Logitech, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk.disabled
ShortcutTarget: Secunia PSI Tray.lnk.disabled -> C:\Program Files\Secunia\PSI\psi_tray.exe (No File)
Startup: C:\Users\Heiko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\Heiko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApacheStart.lnk
ShortcutTarget: ApacheStart.lnk -> C:\Program Files\Marvell\61xx\Apache2\bin\Apache.exe (Apache Software Foundation)
Startup: C:\Users\Heiko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MarvellTray.lnk
ShortcutTarget: MarvellTray.lnk -> C:\Program Files\Marvell\61xx\tray\zRaidTray.exe (Marvell)
ShellIconOverlayIdentifiers: [00-Zukmo-SyncFileModified] -> {23939489-8B41-45ec-90F3-BD36A9644006} =>  No File
ShellIconOverlayIdentifiers: [00-Zukmo-SyncFileSuccess] -> {23939488-8B41-45ec-90F3-BD36A9644006} =>  No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShell.dll (AVAST Software)
BootExecute: autocheck autochk * sdnclean.exe
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-486867131-26501815-4098484281-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-486867131-26501815-4098484281-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Search Helper -> {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} -> C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: No Name -> {ee1babcf-cbe2-4c07-8e18-dfe6fc08c30a}  ->  No File
Toolbar: HKU\S-1-5-21-486867131-26501815-4098484281-1000 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
ShellExecuteHooks:  - {AEB6717E-7E19-11d0-97EE-00C04FD91972} -  No File [ ]
Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.254 0.0.0.0

FireFox:
========
FF ProfilePath: C:\Users\Heiko\AppData\Roaming\Mozilla\Firefox\Profiles\sagam84i.default
FF DefaultSearchEngine: Google (avast)
FF DefaultSearchUrl: https://www.google.com/search/?trackid=sp-006
FF SearchEngineOrder.1: Google (avast)
FF SelectedSearchEngine: Google (avast)
FF Homepage: https://www.google.com/?trackid=sp-006
FF Keyword.URL: https://www.google.com/search/?trackid=sp-006
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_16_0_0_257.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\Accessories\Burner and Player\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @bittorrent.com/BitTorrentDNA -> C:\Program Files\DNA\plugins\npbtdna.dll (BitTorrent, Inc.)
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 -> C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll No File
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 -> C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll No File
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll No File
FF Plugin: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files\Accessories\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.3 -> C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin: @microsoft.com/WPF,version=3.5 -> C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pages.tvunetworks.com/WebPlayer -> C:\Program Files\Accessories\Burner and Player\TVU Player\TVUPlayer\npTVUAx.dll No File
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-486867131-26501815-4098484281-1000: @bittorrent.com/BitTorrentDNA -> C:\Users\Heiko\Program Files\DNA\plugins\npbtdna.dll (BitTorrent, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npDivxPlayerPlugin.dll (DivX, Inc)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF SearchPlugin: C:\Users\Heiko\AppData\Roaming\Mozilla\Firefox\Profiles\sagam84i.default\searchplugins\google-avast.xml
FF Extension: German Dictionary - C:\Users\Heiko\AppData\Roaming\Mozilla\Firefox\Profiles\sagam84i.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-06-08]
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{B13721C7-F507-4982-B2E5-502A71474FED} [2014-12-04]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2015-01-20]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Alwil Software\Avast5\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\Alwil Software\Avast5\WebRep\FF [2011-05-07]
FF HKU\S-1-5-21-486867131-26501815-4098484281-1000\...\Firefox\Extensions: [{d5bc46d8-67c7-11dc-8c1d-0097498c2b7a}] - C:\Users\Heiko\Program Files\DNA
FF Extension: DNA - C:\Users\Heiko\Program Files\DNA [2009-05-22]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR StartupUrls: Default -> "hxxp://www.google.com"
CHR Plugin: (Shockwave Flash) - C:\Program Files\Google\Chrome\Application\39.0.2171.99\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files\Google\Chrome\Application\39.0.2171.99\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files\Google\Chrome\Application\39.0.2171.99\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft® Windows Media Player Firefox Plugin) - C:\Program Files\Mozilla Firefox\plugins\np-mswmp.dll (Microsoft Corporation)
CHR Plugin: (DivX Player Netscape Plugin) - C:\Program Files\Mozilla Firefox\plugins\npDivxPlayerPlugin.dll (DivX, Inc)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin7.dll No File
CHR Plugin: (TVU Web Player for FireFox) - C:\Program Files\Accessories\Burner and Player\TVU Player\TVUPlayer\npTVUAx.dll No File
CHR Plugin: (iTunes Application Detector) - C:\Program Files\Accessories\Burner and Player\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Picasa) - C:\Program Files\Accessories\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (DNA Plug-in) - C:\Program Files\DNA\plugins\npbtdna.dll (BitTorrent, Inc.)
CHR Plugin: (Google Update) - C:\Program Files\Google\Update\1.3.21.124\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U9) - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll No File
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll No File
CHR Plugin: (Windows Presentation Foundation) - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32_11_5_502_110.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.70.11) - C:\Windows\system32\npDeployJava1.dll No File
CHR Profile: C:\Users\Heiko\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Heiko\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-05-26]
CHR Extension: (Google Wallet) - C:\Users\Heiko\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-04-02]
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\Alwil Software\Avast5\WebRep\Chrome\aswWebRepChrome.crx [2014-11-24]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 Adobe LM Service; C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2009-03-20] (Adobe Systems) [File not signed]
R2 avast! Antivirus; C:\Program Files\Alwil Software\Avast5\AvastSvc.exe [50344 2014-11-24] (AVAST Software)
S3 AvastVBoxSvc; C:\Program Files\Alwil Software\Avast5\ng\vbox\AvastVBoxSVC.exe [3192344 2014-11-24] (Avast Software)
R2 HPSupportSolutionsFrameworkService; C:\Program Files\Hp\Common\HPSupportSolutionsFrameworkService.exe [89352 2014-09-15] (Hewlett-Packard Company)
S3 IDriverT; C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
S3 LBTServ; C:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe [121360 2008-05-02] (Logitech, Inc.)
R2 Marvell RAID; C:\Program Files\Marvell\61xx\svc\mvraidsvc.exe [61440 2007-04-21] () [File not signed]
R2 MRUWebService; C:\Program Files\Marvell\61xx\Apache2\bin\Apache.exe [20539 2007-01-10] (Apache Software Foundation) [File not signed]
S3 OpenVPNService; C:\Program Files\HMA! Pro VPN\bin\openvpnserv.exe [32568 2013-09-26] (The OpenVPN Project)
R2 PnkBstrB; C:\Windows\system32\PnkBstrB.exe [107832 2009-05-21] ()
R2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [3921880 2013-10-15] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [1042272 2013-09-20] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [171416 2013-09-13] (Safer-Networking Ltd.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [272952 2008-01-18] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [45696 2008-01-18] (Microsoft Corporation)
R2 acedrv11; C:\Windows\system32\drivers\acedrv11.sys [277544 2009-01-20] (Protect Software GmbH)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [24184 2014-11-24] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [70384 2014-11-24] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr.sys [55240 2014-11-24] (AVAST Software)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49944 2014-11-24] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [787800 2014-11-24] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [423784 2014-11-24] (AVAST Software)
R1 aswTdi; C:\Windows\system32\drivers\aswTdi.sys [57928 2014-11-24] (AVAST Software)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [206248 2014-11-24] ()
R3 AtiHDAudioService; C:\Windows\System32\drivers\AtihdLH3.sys [83984 2012-02-24] (Advanced Micro Devices)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [83872 2013-06-08] ()
S3 cpuz132; C:\Windows\system32\drivers\cpuz132_x32.sys [12672 2009-03-27] (Windows (R) Codename Longhorn DDK provider) [File not signed]
S3 JL2005C; C:\Windows\System32\Drivers\jl2005c.sys [62794 2007-04-10] (Windows (R) 2000 DDK provider) [File not signed]
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [25888 2013-06-08] ()
R3 LVPr2Mon; C:\Windows\System32\Drivers\LVPr2Mon.sys [25752 2009-10-07] ()
S3 LVUSBSta; C:\Windows\System32\drivers\LVUSBSta.sys [41752 2008-12-17] (Logitech Inc.)
S3 MarvinBus; C:\Windows\System32\DRIVERS\MarvinBus.sys [171520 2005-09-23] (Pinnacle Systems GmbH) [File not signed]
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [7680 2006-10-19] ()
R0 mv61xx; C:\Windows\System32\DRIVERS\mv61xx.sys [137728 2007-05-25] (Marvell Semiconductor, Inc.) [File not signed]
R3 netr28u; C:\Windows\System32\DRIVERS\netr28u.sys [735232 2009-08-03] (Ralink Technology Corp.)
S3 pepifilter; C:\Windows\System32\DRIVERS\lv302af.sys [13976 2009-04-30] (Logitech Inc.)
S3 PID_PEPI; C:\Windows\System32\DRIVERS\LV302V32.SYS [2687512 2009-04-30] (Logitech Inc.)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [716272 2009-03-11] (Duplex Secure Ltd.)
R3 tap0901; C:\Windows\System32\DRIVERS\tap0901.sys [35288 2013-08-23] (The OpenVPN Project)
R2 VBoxAswDrv; C:\Program Files\Alwil Software\Avast5\ng\vbox\VBoxAswDrv.sys [218192 2014-11-24] (Avast Software)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-18] (Microsoft Corporation)
S4 blbdrive; \SystemRoot\system32\drivers\blbdrive.sys [X]
S3 catchme; \??\C:\Users\Heiko\AppData\Local\Temp\catchme.sys [X]
S3 dgderdrv; System32\drivers\dgderdrv.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S0 Lbd; system32\DRIVERS\Lbd.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]
S3 upperdev; system32\DRIVERS\usbser_lowerflt.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-21 12:10 - 2015-01-21 12:11 - 00024527 _____ () C:\Users\Heiko\Desktop\FRST.txt
2015-01-21 12:10 - 2015-01-21 12:10 - 00000000 ____D () C:\FRST
2015-01-21 12:10 - 2015-01-21 12:09 - 01118208 _____ (Farbar) C:\Users\Heiko\Desktop\FRST.exe
2015-01-21 11:51 - 2015-01-21 11:51 - 02126848 _____ (Farbar) C:\Users\Heiko\Desktop\FRST64.exe
2015-01-21 11:31 - 2015-01-21 11:31 - 00000632 _____ () C:\Users\Heiko\Desktop\defogger_disable.log
2015-01-21 11:31 - 2015-01-21 11:31 - 00000020 _____ () C:\Users\Heiko\defogger_reenable
2015-01-21 10:58 - 2015-01-21 10:58 - 00050477 _____ () C:\Users\Heiko\Desktop\Defogger.exe
2015-01-21 10:58 - 2015-01-21 10:58 - 00000066 _____ () C:\Users\Heiko\Desktop\1.txt
2015-01-21 01:00 - 2015-01-21 10:02 - 00000000 ____D () C:\Program Files\SearchProtect
2015-01-20 22:55 - 2015-01-21 12:04 - 00137783 _____ () C:\Windows\system32\mvraidsvc.log
2015-01-20 14:27 - 2015-01-21 01:00 - 00000000 ____D () C:\Users\Heiko\AppData\Local\avaxvxvcxe
2015-01-19 16:59 - 2014-12-19 13:25 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-19 16:40 - 2014-12-06 16:14 - 00174080 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-19 16:40 - 2014-12-06 16:14 - 00153600 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-19 16:40 - 2014-12-06 16:14 - 00093184 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2015-01-19 16:40 - 2014-12-06 16:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2015-01-11 09:36 - 2015-01-20 14:28 - 00019384 _____ () C:\Windows\system32\Drivers\SPPD.sys
2015-01-06 16:58 - 2015-01-06 16:58 - 00355292 _____ () C:\Users\Heiko\Desktop\bookmarks.html
2015-01-03 20:21 - 2015-01-03 20:21 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\dvdcss
2015-01-02 18:49 - 2015-01-02 18:49 - 00000000 ____D () C:\Program Files\ESET
2015-01-02 18:48 - 2015-01-02 18:48 - 02347384 _____ (ESET) C:\Users\Heiko\Desktop\esetsmartinstaller_deu.exe
2015-01-02 18:48 - 2015-01-02 18:48 - 00852505 _____ () C:\Users\Heiko\Desktop\SecurityCheck.exe
2015-01-02 16:41 - 2015-01-20 22:45 - 00000000 ____D () C:\AdwCleaner
2015-01-02 16:39 - 2015-01-02 16:39 - 01707939 _____ (Thisisu) C:\Users\Heiko\Desktop\JRT.exe
2015-01-02 13:51 - 2015-01-03 21:02 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\vlc
2015-01-02 13:51 - 2015-01-02 13:51 - 00000819 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2015-01-02 13:51 - 2015-01-02 13:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2015-01-02 13:51 - 2015-01-02 13:51 - 00000000 ____D () C:\Program Files\VideoLAN
2015-01-02 13:49 - 2015-01-04 19:27 - 00000000 ____D () C:\Users\Heiko\.mediathek3
2014-12-28 13:39 - 2014-12-28 13:39 - 00000000 ____D () C:\Users\Heiko\Desktop\minecraft
2014-12-28 12:50 - 2014-12-28 12:49 - 02815626 _____ () C:\Users\Heiko\Desktop\Forge 1.7.2 (Windows).exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-21 12:10 - 2006-11-02 23:33 - 00763586 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-21 12:08 - 2006-11-03 01:52 - 01368118 _____ () C:\Windows\WindowsUpdate.log
2015-01-21 12:04 - 2014-04-25 21:04 - 00000009 _____ () C:\Windows\mvraidver.dat
2015-01-21 12:04 - 2014-04-02 23:43 - 00000644 _____ () C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job
2015-01-21 12:04 - 2009-02-23 00:43 - 00289856 _____ () C:\Windows\za_mv_raid.ev
2015-01-21 12:04 - 2009-02-23 00:43 - 00000160 _____ () C:\Windows\system32\61xx.xml
2015-01-21 12:03 - 2014-04-02 14:49 - 00000882 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cf4e15c388b5b0.job
2015-01-21 12:03 - 2006-11-03 02:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-21 12:03 - 2006-11-03 01:47 - 00004448 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-21 12:03 - 2006-11-03 01:47 - 00004448 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-21 12:02 - 2006-11-03 02:01 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-21 11:33 - 2014-10-07 08:18 - 00065806 _____ () C:\Windows\PFRO.log
2015-01-21 11:31 - 2009-02-23 00:24 - 00000000 ____D () C:\Users\Heiko
2015-01-21 11:18 - 2012-11-12 22:08 - 00000886 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-21 11:00 - 2009-11-21 13:06 - 00000000 ____D () C:\Windows\Downloaded Installations
2015-01-21 09:32 - 2014-04-02 23:46 - 00114904 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-21 02:39 - 2010-03-07 11:31 - 00000370 _____ () C:\Windows\Tasks\Ad-Aware Update (Daily 3).job
2015-01-21 00:30 - 2014-04-02 23:43 - 00000616 _____ () C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job
2015-01-20 20:39 - 2010-03-07 11:31 - 00000370 _____ () C:\Windows\Tasks\Ad-Aware Update (Daily 2).job
2015-01-20 18:32 - 2009-05-21 18:00 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\BitTorrent
2015-01-20 18:31 - 2014-04-02 23:38 - 00000000 ____D () C:\Program Files\SpywareBlaster
2015-01-20 18:31 - 2009-02-23 11:58 - 00000000 ____D () C:\ProgramData\TEMP
2015-01-20 18:04 - 2012-04-05 04:54 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-01-20 18:04 - 2011-05-22 00:37 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-01-20 17:53 - 2006-11-03 00:18 - 00000000 ____D () C:\Windows\Microsoft.NET
2015-01-20 17:30 - 2013-02-05 11:46 - 00000000 ____D () C:\Program Files\Samsung
2015-01-20 17:30 - 2009-02-23 00:35 - 00000000 ___HD () C:\Program Files\InstallShield Installation Information
2015-01-20 17:17 - 2013-02-05 11:47 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\Samsung
2015-01-20 17:07 - 2011-04-29 07:26 - 00000834 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-01-20 14:38 - 2010-03-07 11:31 - 00000370 _____ () C:\Windows\Tasks\Ad-Aware Update (Daily 1).job
2015-01-19 16:59 - 2013-07-30 07:32 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-19 16:50 - 2006-11-02 23:24 - 110348472 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2015-01-18 18:42 - 2014-10-05 16:35 - 00072192 _____ () C:\Users\Heiko\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-01-18 18:42 - 2014-09-29 13:17 - 00001356 _____ () C:\Users\Heiko\AppData\Local\d3d9caps.dat
2015-01-11 09:14 - 2014-10-02 18:37 - 00002424 _____ () C:\Windows\setupact.log
2015-01-07 14:38 - 2010-03-07 11:31 - 00000370 _____ () C:\Windows\Tasks\Ad-Aware Update (Weekly).job
2015-01-07 12:55 - 2006-11-03 00:18 - 00000000 ___RD () C:\Users\Public
2015-01-07 08:38 - 2010-03-07 11:31 - 00000370 _____ () C:\Windows\Tasks\Ad-Aware Update (Daily 4).job
2015-01-06 04:36 - 2009-10-03 08:08 - 00249488 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-01-02 17:17 - 2014-08-11 22:44 - 00000000 ____D () C:\Windows\ERUNT
2015-01-02 13:40 - 2009-05-18 21:20 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\SolSuite
2015-01-01 02:29 - 2014-04-02 23:43 - 00000446 _____ () C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job
2014-12-28 21:01 - 2014-04-02 23:42 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-12-28 14:02 - 2014-12-07 13:32 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\.minecraft
2014-12-27 17:06 - 2011-11-14 05:58 - 00000000 ____D () C:\Program Files\Steam
2014-12-27 15:49 - 2011-09-11 00:24 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\LucasArts
2014-12-27 15:42 - 2011-01-19 07:04 - 00000000 ____D () C:\Program Files\Common Files\Steam
2014-12-23 18:15 - 2014-04-02 21:44 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\HpUpdate
2014-12-22 20:17 - 2009-02-23 09:44 - 00000000 ____D () C:\Users\Heiko\AppData\Local\Microsoft Help

==================== Files in the root of some directories =======
2013-06-28 07:33 - 2013-06-28 07:28 - 0007583 _____ () C:\Program Files\awvIdentifiers.map.bak
2013-06-28 07:33 - 2013-06-28 07:28 - 0192528 _____ () C:\Program Files\bankcodes.map.bak
2013-06-28 07:33 - 2013-04-03 13:00 - 7384209 _____ () C:\Program Files\bic.map.bak
2013-06-28 07:33 - 2013-06-28 07:28 - 0008900 _____ () C:\Program Files\countries.map.bak
2013-06-28 07:27 - 2013-01-03 13:00 - 0039034 _____ () C:\Program Files\efix.exe.manifest
2014-05-10 12:55 - 2014-05-10 12:55 - 6103040 _____ () C:\Program Files\GUTE012.tmp
2013-06-28 07:27 - 2011-10-05 13:00 - 0001346 _____ () C:\Program Files\Migrate.exe.manifest
2013-06-28 07:27 - 2012-09-07 13:00 - 0001602 _____ () C:\Program Files\sepaCategoryPurpose.map
2013-06-28 07:27 - 2009-10-27 13:00 - 0007853 _____ () C:\Program Files\sepaPurposeKeys.map
2013-06-28 07:26 - 2013-06-28 07:27 - 0000234 _____ () C:\Program Files\Update.ini
2013-06-28 07:27 - 2011-08-22 13:00 - 0015176 _____ () C:\Program Files\update_help.html
2013-06-28 07:25 - 2000-12-05 22:31 - 0026614 _____ () C:\Program Files\_update.hlp
2013-06-28 07:25 - 2000-08-25 04:49 - 0102400 _____ (XLAB) C:\Program Files\_updutils.dll
2009-09-28 16:25 - 2012-09-19 05:54 - 0087608 _____ () C:\Users\Heiko\AppData\Roaming\inst.exe
2009-02-24 16:51 - 2012-09-19 05:54 - 0007887 _____ () C:\Users\Heiko\AppData\Roaming\pcouffin.cat
2009-02-24 16:51 - 2012-09-19 05:54 - 0001144 _____ () C:\Users\Heiko\AppData\Roaming\pcouffin.inf
2009-02-24 16:52 - 2012-09-19 05:55 - 0000034 _____ () C:\Users\Heiko\AppData\Roaming\pcouffin.log
2009-02-24 16:51 - 2012-09-19 05:54 - 0047360 _____ (VSO Software) C:\Users\Heiko\AppData\Roaming\pcouffin.sys
2013-10-12 23:36 - 2013-10-13 00:17 - 0000028 _____ () C:\Users\Heiko\AppData\Roaming\PhonerLitesettings.ini
2009-05-21 17:01 - 2009-05-21 17:01 - 0022328 _____ () C:\Users\Heiko\AppData\Roaming\PnkBstrK.sys
2009-08-27 11:17 - 2009-08-27 11:17 - 0000760 _____ () C:\Users\Heiko\AppData\Roaming\setup_ldm.iss
2014-09-29 13:17 - 2015-01-18 18:42 - 0001356 _____ () C:\Users\Heiko\AppData\Local\d3d9caps.dat
2014-10-05 16:35 - 2015-01-18 18:42 - 0072192 _____ () C:\Users\Heiko\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-04-02 21:39 - 2014-04-02 21:39 - 0000057 _____ () C:\ProgramData\Ament.ini
2009-02-23 13:11 - 2009-02-23 13:11 - 0000056 ____H () C:\ProgramData\ezsidmv.dat

Some content of TEMP:
====================
C:\Users\Heiko\AppData\Local\temp\Quarantine.exe
C:\Users\Heiko\AppData\Local\temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-21 12:10

==================== End Of Log ============================
         
ADDITION

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 19-01-2015
Ran by Heiko at 2015-01-21 12:11:37
Running from C:\Users\Heiko\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

AC3Filter (remove only) (HKLM\...\AC3Filter) (Version:  - )
Acrobat.com (HKLM\...\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.1.377 - Adobe Systems Incorporated)
Acrobat.com (Version: 0.0.0 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM\...\Adobe AIR) (Version: 15.0.0.356 - Adobe Systems Incorporated)
Adobe Bridge 1.0 (HKLM\...\{B74D4E10-6884-0000-0000-000000000103}) (Version: 001.000.004 - Adobe Systems)
Adobe Flash Player 16 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 16.0.0.257 - Adobe Systems Incorporated)
Adobe Help Center 2.1 (HKLM\...\{25569723-DC5A-4467-A639-79535BF01B71}) (Version: 2.1 - Adobe Systems)
Adobe Photoshop CS2 (HKLM\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0409-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Reader X (10.1.13) (HKLM\...\{AC76BA86-7AD7-1033-7B44-AA1000000001}) (Version: 10.1.13 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{CD93C96E-22D5-896A-4FA3-B07F5DBEB5A0}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{235EBB33-3DA1-46DF-AADE-9955123409CB}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Attansic Ethernet Utility (HKLM\...\{1F698102-5739-441E-96F0-74F4EA540F06}) (Version: 2.0.60.5 - Attansic)
Attansic L1 Gigabit Ethernet Driver (HKLM\...\{6E19F210-3813-4002-B561-94D66AA182B6}) (Version:  - )
Avast Free Antivirus (HKLM\...\avast) (Version: 10.0.2208 - AVAST Software)
Bonjour (HKLM\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
Boris Graffiti (HKLM\...\{262BF2CD-601D-4F43-919C-4B00B1D1F338}) (Version: 5.20.200 - Boris FX, Inc.)
Broken Sword - The Sleeping Dragon (HKLM\...\Broken Sword - The Sleeping Dragon) (Version:  - )
Broken Sword - The Sleeping Dragon (HKLM\...\Broken Sword - The Sleeping Dragon_is1) (Version:  - GOG.com)
Bullzip PDF Printer 6.0.0.766 (HKLM\...\Bullzip PDF Printer_is1) (Version:  - Bullzip)
CDDRV_Installer (Version: 4.60 - Logitech) Hidden
Computer Troubleshooters Calling Card (HKLM\...\{C2835850-FCEB-4A1A-A213-57E7A9A8EC62}) (Version: 7.0.454 - LogMeIn, Inc.)
CPUID CPU-Z 1.51 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
DIE SIEDLER - Aufstieg eines Königreichs (HKLM\...\{D3F80A98-05AB-4D8C-9272-766CCFA6A48D}) (Version: 1.00.0000 - Ubisoft)
DNA (HKU\S-1-5-21-486867131-26501815-4098484281-1000\...\BitTorrent DNA) (Version: 2.2.4 (16502) - BitTorrent Inc.)
DVDFab 7.0.3.0 (26/03/2010) (HKLM\...\DVDFab 7_is1) (Version:  - Fengtao Software Inc.)
ESET Online Scanner v3 (HKLM\...\ESET Online Scanner) (Version:  - )
Foxit PDF Editor (HKLM\...\Foxit PDF Editor) (Version: 2.2.1.1102 - Foxit Corporation)
FUSSBALL MANAGER 13 (HKLM\...\{80AF0300-866F-400F-A350-D53E3C3E34E0}) (Version: 1.0.0.0 - Electronic Arts)
Google Chrome (HKLM\...\Google Chrome) (Version: 39.0.2171.99 - Google Inc.)
Google Update Helper (Version: 1.3.25.11 - Google Inc.) Hidden
Gothic 3 Interactive Map (G3iMap) (HKLM\...\Gothic 3 Interactive Map (G3iMap)_is1) (Version: 1.0.1 - AHO)
Gothic II - Die Nacht des Raben (HKLM\...\Gothic II - Die Nacht des Raben) (Version:  - JoWooD Productions Software AG)
Gothic II (HKLM\...\Gothic II) (Version:  - JoWooD Productions Software AG)
Gothic III (HKLM\...\{02B244A2-7F6A-42E8-A36F-8C385D7A1625}) (Version: 1.0.0 - JoWooD Productions Software AG)
Gothic_Patch (HKLM\...\{302AC480-43D2-11D5-A818-00500435FC18}) (Version:  - )
GPL Ghostscript Lite 8.63 (HKLM\...\GPL Ghostscript Lite_is1) (Version:  - )
Hama Black Force Pad (HKLM\...\{4999B2F1-3E74-409A-B8B5-E94448AA9EA6}) (Version: 2007.01.01 - )
HMA! Pro VPN 2.8.6.0 (HKLM\...\HMA! Pro VPN) (Version: 2.8.6.0 - Privax Ltd)
HP FWUpdateEDO2 (HKLM\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Officejet 6700 Basic Device Software (HKLM\...\{020B8F22-46A5-44FE-89F3-5A8E131BFE4B}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet 6700 Help (HKLM\...\{E1AE0CB7-1333-4728-8520-CB3F88A252B4}) (Version: 140.0.2.2 - Hewlett Packard)
HP Photo Creations (HKLM\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
HP Support Solutions Framework (HKLM\...\{44157EB3-D8D0-4BB1-B0F5-AD2C38814ED1}) (Version: 11.51.0027 - Hewlett-Packard Company)
HP Update (HKLM\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (Version: 1.00.0001 - Microsoft) Hidden
HydraVision (Version: 4.2.242.0 - Advanced Micro Devices, Inc.) Hidden
I.R.I.S. OCR (HKLM\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
IBP 12.0.4 (HKLM\...\IBP12_is1) (Version: 12.0.4 - Axandra GmbH)
iCloud (HKLM\...\{79BD66B2-4DAE-4C3B-B08E-DC72E507C163}) (Version: 2.1.3.25 - Apple Inc.)
ImgBurn (HKLM\...\ImgBurn) (Version: 2.4.2.0 - LIGHTNING UK!)
iTunes (HKLM\...\{5D928931-D1D2-4A93-A82D-BF60D0E7CFA5}) (Version: 12.0.1.26 - Apple Inc.)
Java 7 Update 71 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
KhalInstallWrapper (Version: 4.60.122 - Logitech) Hidden
LEGO® Harry Potter™: Years 1-4 (HKLM\...\{C5A8DF48-580B-44D3-B2B2-E965A9368F28}) (Version: 1.0.0.0 - WB Games)
LEGO® Star Wars™ III: The Clone Wars™ (HKLM\...\{6C0A6B81-0D00-453F-B220-E1F7931B3C2A}) (Version: 1.0.0.0 - LucasArts)
Logitech SetPoint (HKLM\...\{F29B21BD-CAA6-445F-8EF7-A7E2B9D8B14E}) (Version: 4.60 - Logitech)
Logitech Vid (HKLM\...\{4FBCEA31-5D18-4212-9231-DE7CF1BE7DBB}) (Version: 1.10.1009 - Logitech Inc.)
Logitech Webcam Software (HKLM\...\{C27BC2A2-30DD-4014-B22E-63EB0DB572F9}) (Version: 12.10.1113 - Logitech Inc.)
Logitech Webcam Software Driver Package (HKLM\...\lvdrivers_12.10) (Version: 12.10.1110 - Logitech Inc.)
LucasArts' Monkey 4 (HKLM\...\LucasArts' Monkey 4) (Version:  - )
Magic Bullet Looks Studio (HKLM\...\Magic Bullet Looks Studio) (Version:  - )
Malwarebytes Anti-Malware version 2.0.4.1028 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
marvell 61xx (HKLM\...\mv61xxDriver) (Version: 1.2.0.45 - Marvell)
Marvell MRU (HKLM\...\mv61xxMRU) (Version: 1.2.0.15 - Marvell)
MicroMachines V4 (HKLM\...\{E4511CEC-2E60-4076-95B6-0E193269EB86}) (Version: 2.00.0000 - Codemasters)
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Language Pack 2010 - German/Deutsch (HKLM\...\Office14.OMUI.de-de) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Outlook Connector (HKLM\...\{95140000-007A-0409-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft Outlook 2010 (HKLM\...\Office14.OUTLOOK) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
MobileMe Control Panel (HKLM\...\{926BD0E8-24A3-41D2-AF9B-340F1A37ED12}) (Version: 3.1.8.0 - Apple Inc.)
Monkey Island 2: Special Edition (HKLM\...\Steam App 32460) (Version:  - LucasArts)
Mozilla Firefox 34.0 (x86 en-US) (HKLM\...\Mozilla Firefox 34.0 (x86 en-US)) (Version: 34.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
MSVC80_x86 (Version: 1.0.1.0 - Nokia) Hidden
MSVC80_x86_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x86 (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyFreeCodec (HKU\S-1-5-21-486867131-26501815-4098484281-1000\...\MyFreeCodec) (Version:  - )
Need for Speed: Hot Pursuit (HKLM\...\Steam App 47870) (Version:  - Electronic Arts)
Nero 7 Ultra Edition (HKLM\...\{22FB6750-ADDF-4726-B67F-6901E1991033}) (Version: 7.03.0993 - Nero AG)
NVIDIA PhysX (HKLM\...\{64467D47-FFE4-4FBC-ABBA-A0DB829A17EB}) (Version: 9.12.0613 - NVIDIA Corporation)
OGA Notifier 2.0.0048.0 (Version: 2.0.0048.0 - Microsoft Corporation) Hidden
Open Systems Client (HKLM\...\Open Systems Client) (Version:  - )
OpenAL (HKLM\...\OpenAL) (Version:  - )
Origin (HKLM\...\Origin) (Version: 9.2.1.4399 - Electronic Arts, Inc.)
Picasa 3 (HKLM\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Pinnacle Studio 12 (HKLM\...\{D041EB9E-890A-4098-8F94-51DA194AC72A}) (Version: 12.0.0.6163 - Team V.R)
Pinnacle Studio 12 Ultimate Plugins (HKLM\...\{D1860E6E-520E-4380-8433-E58E8F88B473}) (Version: 12.0.0.0 - Pinnacle Systems)
Pinnacle Video Driver (HKLM\...\{5EB90C06-964F-4195-B83E-BD7E55C88415}) (Version: 12.00.0017 - Pinnacle Systems)
proDAD Vitascene 1.0 (HKLM\...\proDAD-Vitascene-1.0) (Version:  - )
ProtectDisc Driver, Version 11 (HKLM\...\ProtectDisc Driver 11) (Version: 11.0.0.12 - ProtectDisc Software GmbH)
PunkBuster Services (HKLM\...\PunkBusterSvc) (Version: 0.986 - Even Balance, Inc.)
Questpaket 4 Update 1 Deinstallation (HKLM\...\G3QP231012008_is1) (Version: 4.1.0.0 - Humanforce)
QuickTime 7 (HKLM\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5391 - Realtek Semiconductor Corp.)
Scratch 2 Offline Editor (HKLM\...\edu.media.mit.Scratch2Editor) (Version: 404 - MIT Media Lab)
Scratch 2 Offline Editor (Version: 255 - MIT Media Lab) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM\...\{90140000-001A-0000-0000-0000000FF1CE}_Office14.OUTLOOK_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 Language Pack (KB2687449) 32-Bit Edition (HKLM\...\{90140000-0100-0407-0000-0000000FF1CE}_Office14.OMUI.de-de_{F3E80B62-3C51-4940-A434-A1F517AB8D6A}) (Version:  - Microsoft)
Skype™ 6.20 (HKLM\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
SolSuite 2010 v10.6 (HKLM\...\SolSuite_is1) (Version:  - TreeCardGames.com)
SpongeBob SquarePants - Battle for Bikini Bottom (HKLM\...\{22DE01B8-1DB3-4204-A5BE-80B2A6D894A0}) (Version: 1.00.000 - )
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.2.25 - Safer-Networking Ltd.)
SpywareBlaster 5.0 (HKLM\...\SpywareBlaster_is1) (Version: 5.0.0 - BrightFort LLC)
Steam (HKLM\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
The Secret of Monkey Island: Special Edition (HKLM\...\Steam App 32360) (Version:  - LucasArts)
The Sims™ 3 (HKLM\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.18.9 - Electronic Arts)
Uninstall Dual Mode Camera (HKLM\...\Dual Mode Camera_is1) (Version:  - )
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
USB game controller (HKLM\...\InstallShield_{350161D2-0582-11D8-B095-009027EC0701}) (Version: 1.14.0000 - Logic 3 International Ltd.)
USB game controller (Version: 1.14.0000 - Logic 3 International Ltd.) Hidden
Visual C++ 2008 x86 Runtime - v9.0.30729.01 (HKLM\...\{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01) (Version: 9.0.30729.01 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Windows 7 Upgrade Advisor (HKLM\...\{AB05F2C8-F608-403b-95E1-FD8ADFACD31E}) (Version: 2.0.5000.0 - Microsoft Corporation)
Windows Driver Package - Ralink (netr28u) Net  (10/29/2008 2.02.04.0000) (HKLM\...\AF4226E8D5EAFCFCFD3F2586FA56375A4B504CDE) (Version: 10/29/2008 2.02.04.0000 - Ralink)
Windows Live Sync (HKLM\...\{A1BF9950-8CDB-468E-83FA-EACFB00EA7D5}) (Version: 14.0.8064.206 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR archiver (HKLM\...\WinRAR archiver) (Version:  - )
WinUAE 1.5.0 (HKLM\...\WinUAE) (Version: 1.5.0 - Arabuusimiehet)
WinZip 12.0 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240B7}) (Version: 12.0.8252 - WinZip Computing, S.L. )
YOU DON'T KNOW JACK® (HKLM\...\YDKJG) (Version:  - )
Zak McKracken - Between Time and Space (HKLM\...\Zak McKracken - Between Time and Space) (Version:  - )
Zuma Deluxe RA (HKLM\...\Zuma Deluxe RA) (Version:  - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{00B7E0AB-817A-44AD-A04B-D1148D524136}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{49BBAA3C-C574-419E-8378-783C362E9C15}\InprocServer32 -> C:\Program Files\HP\Common\FWUpdateEDO2.dll (Hewlett-Packard Co.)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{7C6E29BC-8B8B-4C3D-859E-AF6CD158BE0F}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{88D969C0-F192-11D4-A65F-0040963251E5}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{88D969C1-F192-11D4-A65F-0040963251E5}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{88D969C2-F192-11D4-A65F-0040963251E5}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{88D969C3-F192-11D4-A65F-0040963251E5}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{88D969C4-F192-11D4-A65F-0040963251E5}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{88D969C5-F192-11D4-A65F-0040963251E5}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{88D969C6-F192-11D4-A65F-0040963251E5}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{88D969C8-F192-11D4-A65F-0040963251E5}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{88D969C9-F192-11D4-A65F-0040963251E5}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{88D969CA-F192-11D4-A65F-0040963251E5}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{88D969D6-F192-11D4-A65F-0040963251E5}\InprocServer32 -> C:\Windows\system32\msxml4.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-486867131-26501815-4098484281-1000_Classes\CLSID\{a3c6dafc-e193-42fc-adca-5316b5d6d653}\InprocServer32 -> C:\Users\Heiko\Program Files\DNA\plugins\npbtdna.dll (BitTorrent, Inc.)

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2006-11-02 23:23 - 2015-01-20 21:31 - 00450856 ____R C:\Windows\system32\Drivers\etc\hosts
127.0.0.1	localhost
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0349E84D-5197-41C6-B57A-C8AC4E4ED34A} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {0DC088A3-9222-44C0-94E3-99E448911C9A} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {154293BD-6069-461B-AD27-65DAB5B7D825} - System32\Tasks\Ad-Aware Update (Weekly) => C:\Program Files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: {16DBFEE0-0214-46E0-A1C9-2B30C32AB1B5} - System32\Tasks\GoogleUpdateTaskMachineCore1cf4e15c388b5b0 => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-11-12] (Google Inc.)
Task: {2E2B7146-2102-440F-A8DD-03F76571ED79} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-02] (Apple Inc.)
Task: {403A1266-1EA0-4A0D-B3A0-F486FD392F39} - System32\Tasks\Scan the system (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDScan.exe
Task: {6F6E9D70-312C-4025-B9DC-5E198757556C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-11-12] (Google Inc.)
Task: {847F4E50-A96B-4529-BEAC-3672D00DA1AA} - System32\Tasks\avast! Emergency Update => C:\Program Files\Alwil Software\Avast5\AvastEmUpdate.exe [2014-11-24] (AVAST Software)
Task: {921CB712-6E33-4B2E-843C-22C14C1726AF} - System32\Tasks\{B0F6A49D-A91D-4D19-A031-13FCC944AB56} => pcalua.exe -a C:\PROGRA~1\sina\SINAWE~1\304~1.2\UNWISE.EXE -c C:\PROGRA~1\sina\SINAWE~1\304~1.2\Install.LOG
Task: {A4EFC974-C25D-4058-9AD0-C5935E5D7E1E} - System32\Tasks\Ad-Aware Update (Daily 4) => C:\Program Files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: {B9809D08-2ABC-4FBB-A694-E02A71505F1D} - System32\Tasks\Refresh immunization (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDImmunize.exe
Task: {BDDF23BB-B853-4630-9600-DAC5E8ADE25A} - System32\Tasks\Ad-Aware Update (Daily 3) => C:\Program Files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: {C087F8C9-8E14-464E-8468-555B23656099} - System32\Tasks\avaxvxvcxe => C:\Users\Heiko\AppData\Local\avaxvxvcxe\avaxvxvcxe.exe [2015-01-13] ()
Task: {E8230F08-FF57-476F-A020-DC736F30D667} - System32\Tasks\Ad-Aware Update (Daily 1) => C:\Program Files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: {E9278F39-C18D-4151-A9A7-DFBA900CB166} - System32\Tasks\Check for updates (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDUpdate.exe
Task: {F708DBDE-831D-490E-BD92-6A753F372544} - System32\Tasks\Ad-Aware Update (Daily 2) => C:\Program Files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: {F8ACB16B-35F7-41FC-AC20-682D9660234B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-11-12] (Google Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Ad-Aware Update (Daily 1).job => C:\Program Files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: C:\Windows\Tasks\Ad-Aware Update (Daily 2).job => C:\Program Files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: C:\Windows\Tasks\Ad-Aware Update (Daily 3).job => C:\Program Files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: C:\Windows\Tasks\Ad-Aware Update (Daily 4).job => C:\Program Files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: C:\Windows\Tasks\Ad-Aware Update (Weekly).job => C:\Program Files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
Task: C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cf4e15c388b5b0.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDImmunize.exe
Task: C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDScan.exe

==================== Loaded Modules (whitelisted) =============

2015-01-21 08:56 - 2015-01-21 08:56 - 02911744 _____ () C:\Program Files\Alwil Software\Avast5\defs\15012001\algo.dll
2009-05-18 18:17 - 2008-09-16 21:18 - 00132608 _____ () C:\Program Files\Accessories\Packer\Winrar\rarext.dll
2014-04-02 23:42 - 2013-05-16 10:55 - 00113496 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2014-04-02 23:42 - 2013-05-16 10:55 - 00416600 _____ () C:\Program Files\Spybot - Search & Destroy 2\DEC150.bpl
2012-06-12 05:24 - 2012-06-12 05:24 - 00037376 _____ () C:\Windows\system32\atitmpxx.dll
2014-04-02 14:38 - 2014-11-24 19:15 - 38562088 _____ () C:\Program Files\Alwil Software\Avast5\libcef.dll
2014-02-12 20:58 - 2014-02-12 20:58 - 00073544 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 13:05 - 2014-10-11 13:05 - 01044776 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2007-04-21 11:40 - 2007-04-21 11:40 - 00061440 _____ () C:\Program Files\Marvell\61xx\svc\mvraidsvc.exe
2009-03-03 20:04 - 2009-05-21 17:01 - 00107832 _____ () C:\Windows\system32\PnkBstrB.exe
2014-04-02 23:42 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files\Spybot - Search & Destroy 2\sqlite3.dll
2014-04-02 23:42 - 2013-05-16 10:55 - 00161112 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2014-04-02 23:42 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2014-12-04 13:16 - 2014-12-04 13:16 - 03758192 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WinZip Quick Pick.lnk => C:\Windows\pss\WinZip Quick Pick.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Heiko^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dora the Explorer_ Dance to the Rescue Registration.lnk => C:\Windows\pss\Dora the Explorer_ Dance to the Rescue Registration.lnk.Startup
MSCONFIG\startupreg: BitTorrent DNA => "C:\Users\Heiko\Program Files\DNA\btdna.exe"
MSCONFIG\startupreg: OpScheduler => "C:\Program Files\Accessories\Omnipage\OpScheduler.exe"
MSCONFIG\startupreg: Opware15 => "C:\Program Files\Accessories\Omnipage\Opware15.exe"
MSCONFIG\startupreg: PDF3 Registry Controller => "C:\Program Files\Accessories\Omnipage\PDFConverter3\\RegistryController.exe"
MSCONFIG\startupreg: SSBkgdUpdate => "C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
MSCONFIG\startupreg: Steam => "C:\Program Files\Steam\Steam.exe" -silent

========================= Accounts: ==========================

Administrator (S-1-5-21-486867131-26501815-4098484281-500 - Administrator - Disabled)
Guest (S-1-5-21-486867131-26501815-4098484281-501 - Limited - Disabled)
Heiko (S-1-5-21-486867131-26501815-4098484281-1000 - Administrator - Enabled) => C:\Users\Heiko

==================== Faulty Device Manager Devices =============

Name: PS/2 Keyboard
Description: PS/2 Keyboard
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: Logitech
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: 
Description: 
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: 
Service: MarvinBus
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: HP Officejet 6700
Description: HP Officejet 6700
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/21/2015 10:49:25 AM) (Source: System Restore) (EventID: 8210) (User: )
Description: The scheduled restore point could not be created.  Additional information: (0x8000ffff).

Error: (01/21/2015 10:49:25 AM) (Source: System Restore) (EventID: 8193) (User: )
Description: Failed to create restore point on volume (Process = C:\Windows\system32\rundll32.exe /d srrstr.dll,ExecuteScheduledSPPCreation; Descripton = Scheduled Checkpoint; Hr = 0x8000ffff).

Error: (01/21/2015 10:49:25 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine CoCreateInstance.  hr = 0x80004002.


Operation:
   Abort Backup

Context:
   Execution Context: Requestor
   Current State: SnapshotSetCreated

Error: (01/21/2015 10:49:25 AM) (Source: VSS) (EventID: 34) (User: )
Description: Volume Shadow Copy Service error: The VSS event class is not registered.  This will prevent any
VSS writers from receiving events.  This may be caused due to a setup failure or as a result of an 
application's installer or uninstaller.


Operation:
   Abort Backup

Context:
   Execution Context: Requestor
   Current State: SnapshotSetCreated

Error: (01/21/2015 10:49:25 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine CoCreateInstance.  hr = 0x80040154.


Operation:
   Gathering Writer Data
   Executing Asynchronous Operation

Context:
   Execution Context: Requestor
   Current State: GatherWriterMetadata

Error: (01/21/2015 10:49:25 AM) (Source: VSS) (EventID: 34) (User: )
Description: Volume Shadow Copy Service error: The VSS event class is not registered.  This will prevent any
VSS writers from receiving events.  This may be caused due to a setup failure or as a result of an 
application's installer or uninstaller.


Operation:
   Gathering Writer Data
   Executing Asynchronous Operation

Context:
   Execution Context: Requestor
   Current State: GatherWriterMetadata

Error: (01/21/2015 01:35:29 AM) (Source: System Restore) (EventID: 8193) (User: )
Description: Failed to create restore point on volume (Process = C:\Windows\system32\svchost.exe -k netsvcs; Descripton = Windows Update; Hr = 0x8000ffff).

Error: (01/21/2015 01:35:29 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine CoCreateInstance.  hr = 0x80040154.


Operation:
   Gathering Writer Data
   Executing Asynchronous Operation

Context:
   Execution Context: Requestor
   Current State: GatherWriterMetadata

Error: (01/21/2015 01:35:29 AM) (Source: VSS) (EventID: 34) (User: )
Description: Volume Shadow Copy Service error: The VSS event class is not registered.  This will prevent any
VSS writers from receiving events.  This may be caused due to a setup failure or as a result of an 
application's installer or uninstaller.


Operation:
   Gathering Writer Data
   Executing Asynchronous Operation

Context:
   Execution Context: Requestor
   Current State: GatherWriterMetadata

Error: (01/21/2015 01:25:28 AM) (Source: System Restore) (EventID: 8210) (User: )
Description: The scheduled restore point could not be created.  Additional information: (0x8000ffff).


System errors:
=============
Error: (01/21/2015 00:04:31 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Lbd

Error: (01/21/2015 11:01:22 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Lbd

Error: (01/21/2015 08:56:46 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Lbd

Error: (01/21/2015 08:56:45 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Search Protect Service%%2

Error: (01/20/2015 10:55:43 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Lbd

Error: (01/20/2015 06:29:56 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Marvell RAID Event Agent1

Error: (01/20/2015 06:29:42 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Lbd

Error: (01/20/2015 06:05:51 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: AMD External Events Utility1

Error: (01/20/2015 06:03:33 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Lbd

Error: (01/20/2015 05:05:35 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Lbd


Microsoft Office Sessions:
=========================
Error: (12/28/2014 10:22:46 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6713.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 300 seconds with 180 seconds of active time.  This session ended with a crash.

Error: (12/28/2014 10:17:40 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6713.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 144 seconds with 60 seconds of active time.  This session ended with a crash.

Error: (12/28/2014 10:08:23 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6713.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 168 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (12/28/2014 10:05:28 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6713.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 203 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (12/28/2014 10:01:44 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6713.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 105 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (12/19/2014 03:57:08 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6713.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 343 seconds with 60 seconds of active time.  This session ended with a crash.

Error: (12/17/2014 11:25:36 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6713.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 160 seconds with 60 seconds of active time.  This session ended with a crash.

Error: (12/17/2014 11:20:50 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6713.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 4852 seconds with 300 seconds of active time.  This session ended with a crash.

Error: (11/24/2014 03:57:15 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6707.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 428 seconds with 420 seconds of active time.  This session ended with a crash.

Error: (11/19/2014 01:18:13 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6707.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 3094 seconds with 600 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2015-01-21 12:12:12.744
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\RtkAPO.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-21 12:12:12.432
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\RtkAPO.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-21 12:12:02.610
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\RtkAPO.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-21 12:12:01.206
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\RtkAPO.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-21 12:11:50.442
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\RtkAPO.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-21 12:11:50.161
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\RtkAPO.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-21 12:11:39.467
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\RtkAPO.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-21 12:11:39.123
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\RtkAPO.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-21 12:11:28.381
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\RtkAPO.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-21 12:11:28.069
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\RtkAPO.dll because the set of per-page image hashes could not be found on the system.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU E6550 @ 2.33GHz
Percentage of memory in use: 49%
Total physical RAM: 3070.38 MB
Available physical RAM: 1536.75 MB
Total Pagefile: 6365.72 MB
Available Pagefile: 4470.86 MB
Total Virtual: 2047.88 MB
Available Virtual: 1899.94 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:117.19 GB) (Free:10.51 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: () (Fixed) (Total:156.25 GB) (Free:58.56 GB) NTFS
Drive e: () (Fixed) (Total:192.32 GB) (Free:135.23 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 20C53A3A)
Partition 1: (Active) - (Size=117.2 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=156.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=192.3 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
GMER

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-01-21 14:51:02
Windows 6.0.6002 Service Pack 2 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 Hitachi_HDT725050VLA360 rev.V56OA7EA 465.76GB
Running: Gmer-19357.exe; Driver: C:\Users\Heiko\AppData\Local\Temp\ugloipoc.sys


---- System - GMER 2.1 ----

SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwAddBootEntry [0x9271BAC4]
SSDT            \SystemRoot\system32\drivers\aswSP.sys                                                                                                                            ZwAllocateVirtualMemory [0x92E140BA]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwAssignProcessToJobObject [0x9271C5A2]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwCreateEvent [0x9272863C]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwCreateEventPair [0x92728688]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwCreateIoCompletion [0x92728822]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwCreateMutant [0x927285AA]
SSDT            \SystemRoot\system32\drivers\aswSP.sys                                                                                                                            ZwCreateSection [0x92E14494]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwCreateSemaphore [0x927285F2]
SSDT            \SystemRoot\system32\drivers\aswSP.sys                                                                                                                            ZwCreateThread [0x92E14724]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwCreateTimer [0x927287DC]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwDebugActiveProcess [0x9271D390]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwDeleteBootEntry [0x9271BB2A]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwDuplicateObject [0x92720B86]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwLoadDriver [0x9271B716]
SSDT            \SystemRoot\system32\drivers\aswSP.sys                                                                                                                            ZwMapViewOfSection [0x92E14574]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwModifyBootEntry [0x9271BB90]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwNotifyChangeKey [0x92720F7C]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwNotifyChangeMultipleKeys [0x9271DE78]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwOpenEvent [0x92728666]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwOpenEventPair [0x927286AA]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwOpenIoCompletion [0x92728846]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwOpenMutant [0x927285D0]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwOpenProcess [0x9272047E]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwOpenSection [0x9272875A]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwOpenSemaphore [0x9272861A]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwOpenThread [0x9272086A]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwOpenTimer [0x92728800]
SSDT            \SystemRoot\system32\drivers\aswSP.sys                                                                                                                            ZwProtectVirtualMemory [0x92E14312]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwQueryObject [0x9271DCEC]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwQueueApcThread [0x9271D842]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwSetBootEntryOrder [0x9271BBF6]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwSetBootOptions [0x9271BC5C]
SSDT            \SystemRoot\system32\drivers\aswSP.sys                                                                                                                            ZwSetContextThread [0x92E14670]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwSetSystemInformation [0x9271B7B0]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwSetSystemPowerState [0x9271B982]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwShutdownSystem [0x9271B910]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwSuspendProcess [0x9271D55A]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwSuspendThread [0x9271D6BC]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwSystemDebugControl [0x9271BA0A]
SSDT            \SystemRoot\system32\drivers\aswSP.sys                                                                                                                            ZwTerminateProcess [0x92E143E0]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwTerminateThread [0x9271D1EA]
SSDT            \SystemRoot\system32\drivers\aswSnx.sys                                                                                                                           ZwVdmControl [0x9271BCC2]
SSDT            \SystemRoot\system32\drivers\aswSP.sys                                                                                                                            ZwWriteVirtualMemory [0x92E14244]
SSDT            \SystemRoot\system32\drivers\aswSP.sys                                                                                                                            ZwCreateThreadEx [0x92E1480E]

---- Kernel code sections - GMER 2.1 ----

.text           ntkrnlpa.exe!KeSetEvent + 10D                                                                                                                                     83EE2758 4 Bytes  [C4, BA, 71, 92]
.text           ntkrnlpa.exe!KeSetEvent + 131                                                                                                                                     83EE277C 4 Bytes  [BA, 40, E1, 92]
.text           ntkrnlpa.exe!KeSetEvent + 191                                                                                                                                     83EE27DC 4 Bytes  [A2, C5, 71, 92]
.text           ntkrnlpa.exe!KeSetEvent + 1D1                                                                                                                                     83EE281C 8 Bytes  [3C, 86, 72, 92, 88, 86, 72, ...]
.text           ntkrnlpa.exe!KeSetEvent + 1DD                                                                                                                                     83EE2828 4 Bytes  [22, 88, 72, 92]
.text           ...                                                                                                                                                               
PAGE            ntkrnlpa.exe!ZwReplyWaitReceivePortEx + 110                                                                                                                       8407000F 4 Bytes  CALL 9271E55F \SystemRoot\system32\drivers\aswSnx.sys
PAGE            ntkrnlpa.exe!ZwAlpcSendWaitReceivePort + 121                                                                                                                      84073C83 4 Bytes  CALL 9271E575 \SystemRoot\system32\drivers\aswSnx.sys
.text           C:\Windows\system32\DRIVERS\atikmdag.sys                                                                                                                          section is writeable [0x91402000, 0x1456A8, 0xE8000020]
.reloc          C:\Windows\system32\drivers\acedrv11.sys                                                                                                                          section is executable [0xA6A73300, 0x25D4C, 0xE0000060]
.text           C:\Windows\system32\DRIVERS\atksgt.sys                                                                                                                            section is writeable [0xA6A9F000, 0xBB22, 0xE8000020]
.text           C:\Windows\system32\DRIVERS\lirsgt.sys                                                                                                                            section is writeable [0xA6AB3300, 0x1BEE, 0xE8000020]

---- User code sections - GMER 2.1 ----

.text           C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[1696] kernel32.dll!SetUnhandledExceptionFilter                                                                77C1A9BD 8 Bytes  [31, C0, C2, 04, 00, 90, 90, ...] {XOR EAX, EAX; RET 0x4; NOP ; NOP ; NOP }
.text           C:\Program Files\Alwil Software\Avast5\avastui.exe[2492] kernel32.dll!SetUnhandledExceptionFilter                                                                 77C1A9BD 8 Bytes  [31, C0, C2, 04, 00, 90, 90, ...] {XOR EAX, EAX; RET 0x4; NOP ; NOP ; NOP }

---- Devices - GMER 2.1 ----

AttachedDevice  \Driver\tdx \Device\Tcp                                                                                                                                           aswTdi.sys
AttachedDevice  \Driver\tdx \Device\Udp                                                                                                                                           aswTdi.sys
AttachedDevice  \FileSystem\fastfat \Fat                                                                                                                                          fltmgr.sys

---- Registry - GMER 2.1 ----

Reg             HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\MMDevices\Audio\Render\{03a859c9-c5be-412e-872a-7b413a31b767}\Properties@{76e6d01f-c13d-45b1-bc52-becfe86f2ced},8  25081
Reg             HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\MMDevices\Audio\Render\{03a859c9-c5be-412e-872a-7b413a31b767}\Properties@{76e6d01f-c13d-45b1-bc52-becfe86f2ced},9  26220
Reg             HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@cd042efbbd7f7af1647644e76e06692b                                                0xC8 0x28 0x51 0xAF ...
Reg             HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@bca643cdc5c2726b20d2ecedcc62c59b                                                0x71 0x3B 0x04 0x66 ...
Reg             HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@2c81e34222e8052573023a60d06dd016                                                0xFF 0x7C 0x85 0xE0 ...
Reg             HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@2582ae41fb52324423be06337561aa48                                                0x86 0x8C 0x21 0x01 ...
Reg             HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@caaeda5fd7a9ed7697d9686d4b818472                                                0xE9 0x02 0x6C 0xFA ...
Reg             HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@a4a1bcf2cc2b8bc3716b74b2b4522f5d                                                0xB0 0x18 0xED 0xA7 ...
Reg             HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@4d370831d2c43cd13623e232fed27b7b                                                0xFB 0xA7 0x78 0xE6 ...
Reg             HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@1d68fe701cdea33e477eb204b76f993d                                                0x83 0x6C 0x56 0x8B ...
Reg             HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@1fac81b91d8e3c5aa4b0a51804d844a3                                                0x51 0xFA 0x6E 0x91 ...
Reg             HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@f5f62a6129303efb32fbe080bb27835b                                                0x3D 0xCE 0xEA 0x26 ...
Reg             HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@fd4e2e1a3940b94dceb5a6a021f2e3c6                                                0xE3 0x0E 0x66 0xD5 ...
Reg             HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32                                                                                 
Reg             HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@ThreadingModel                                                                  Apartment
Reg             HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@                                                                                C:\Windows\system32\OLE32.DLL
Reg             HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@8a8aec57dd6508a385616fbc86791ec2                                                0x6C 0x43 0x2D 0x1E ...

---- EOF - GMER 2.1 ----
         
Vielen Dank und beste Gruesse

Kermit

Alt 21.01.2015, 09:08   #2
Warlord711
/// TB-Ausbilder
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Hallo Kermit1973



Mein Name ist Timo und ich werde Dir bei deinem Problem behilflich sein.
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Hier findest du die Anleitung für Hilfesuchende
  • Lese die Anleitungen sorgfältig. Sollte es Probleme geben, bitte stoppen und hier so gut es geht beschreiben.
  • Nur Scans durchführen zu denen Du von einem Helfer aufgefordert wirst.
  • Bitte kein Crossposting ( posten in mehreren Foren).
  • Installiere oder Deinstalliere während der Bereinigung keine Software ausser Du wurdest dazu aufgefordert.
  • Lese Dir die Anleitung zuerst vollständig durch. Sollte etwas unklar sein, frage bevor Du beginnst.
  • Poste die Logfiles direkt in deinen Thread. Nicht anhängen ausser ich fordere Dich dazu auf.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass ich auch alles finde. Eine Formatierung ist immer der sicherste Weg.

Wir arbeiten hier alle freiwillig und meist auch nur in unserer Freizeit. Daher kann es bei Antworten zu Verzögerungen kommen.
Solltest du innerhalb 48 Std keine Antwort von mir erhalten, dann schreib mit eine PM
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis ich oder jemand vom Team sagt, dass Du clean bist.


Führe sämtliche Tools mit administrativen Rechten aus, Vista, Win7,Win8 User mit Rechtsklick "als Administrator starten".

Hast du noch Logs von Malwarebytes ? Falls ja, bitte posten.

Ansonsten:

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


Zur Sicherheit:
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.



Starte noch einmal FRST.
  • Ändere keine der Voreinstellungen und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden ein neues Logfile FRST.txt erstellt und auf dem Desktop gespeichert.
  • Poste den Inhalt dieses Logfiles bitte hier in deinen Thread.
__________________

__________________

Alt 21.01.2015, 23:35   #3
Kermit1973
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Hallo Timo,

vielen Dank das du mir bei der Bereinigung des Computers hilfst. Ich habe alles gemacht wie du geschrieben hast, hatte aber Probleme mit JRT. Bei zwei Versuchen hat sich das Programm aufgehangen und ich have es nach ca. 6 Stunden gestoppt. Ich habe es dann noch mal im abgesicherten Modus laufen lassen und da hat es geklappt.

AdwCleaner
Code:
ATTFilter
# AdwCleaner v4.108 - Report created 21/01/2015 at 23:49:58
# Updated 17/01/2015 by Xplode
# Database : 2015-01-18.1 [Live]
# Operating System : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
# Username : Heiko - HEIKO-PC
# Running from : C:\Users\Heiko\Desktop\AdwCleaner_4.108.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\Program Files\SearchProtect

***** [ Scheduled Tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****


***** [ Browsers ] *****

-\\ Internet Explorer v9.0.8112.16599


-\\ Mozilla Firefox v34.0 (x86 en-US)


-\\ Google Chrome v39.0.2171.99


*************************

AdwCleaner[R0].txt - [2569 octets] - [02/01/2015 16:44:02]
AdwCleaner[R1].txt - [921 octets] - [02/01/2015 22:54:31]
AdwCleaner[R2].txt - [1029 octets] - [20/01/2015 22:10:37]
AdwCleaner[R3].txt - [1207 octets] - [21/01/2015 23:42:17]
AdwCleaner[S0].txt - [2701 octets] - [02/01/2015 17:10:18]
AdwCleaner[S1].txt - [981 octets] - [02/01/2015 22:56:40]
AdwCleaner[S2].txt - [1091 octets] - [20/01/2015 22:45:54]
AdwCleaner[S3].txt - [1131 octets] - [21/01/2015 23:49:58]

########## EOF - C:\AdwCleaner\AdwCleaner[S3].txt - [1191 octets] ##########
         
JRT
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.1 (12.28.2014:1)
OS: Windows Vista (TM) Home Premium x86
Ran by Heiko on Thu 22/01/2015 at 10:53:30.84
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services

Successfully stopped: [Service] cltmngsvc 
Successfully deleted: [Service] cltmngsvc 



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Heiko\Local Settings\Application Data\searchprotect"
Successfully deleted: [Folder] "C:\Program Files\searchprotect"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Thu 22/01/2015 at 10:55:00.51
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Malwarebytes
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 22/01/2015
Suchlauf-Zeit: 11:00:22 a.m.
Logdatei: Malwarebytes.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.21.11
Rootkit Datenbank: v2015.01.14.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows Vista Service Pack 2
CPU: x86
Dateisystem: NTFS
Benutzer: Heiko

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 381445
Verstrichene Zeit: 15 Min, 33 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 1
PUP.Optional.SearchProtect, C:\Users\Heiko\AppData\Local\avaxvxvcxe\avaxvxvcxe.exe, In Quarantäne, [f01f708aa8e1f73f8ae45eb1e71bcf31], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
FRST

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 19-01-2015
Ran by Heiko (administrator) on HEIKO-PC on 22-01-2015 11:28:41
Running from C:\Users\Heiko\Desktop
Loaded Profiles: Heiko (Available profiles: Heiko)
Platform: Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: English (United States)
Internet Explorer Version 9 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Hewlett-Packard Company) C:\Program Files\HP\Common\HPSupportSolutionsFrameworkService.exe
(Logitech Inc.) C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe
() C:\Program Files\Marvell\61xx\svc\mvraidsvc.exe
(Apache Software Foundation) C:\Program Files\Marvell\61xx\Apache2\bin\Apache.exe
() C:\Windows\System32\PnkBstrB.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(Apache Software Foundation) C:\Program Files\Marvell\61xx\Apache2\bin\Apache.exe
(Microsoft Corporation) C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdcBase.exe
(AVAST Software) C:\Program Files\Alwil Software\Avast5\avastui.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe
(Hewlett-Packard) C:\Program Files\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files\Accessories\Burner and Player\iTunes\iTunesHelper.exe
(AMD) C:\Program Files\ATI Technologies\HydraVision\HydraDM.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPoint\SetPoint.exe
(Marvell) C:\Program Files\Marvell\61xx\tray\zRaidTray.exe
(Logitech, Inc.) C:\Program Files\Common Files\logishrd\KHAL2\KHALMNPR.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Windows Defender] => C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-18] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Windows\RtHDVCpl.exe [4423680 2007-03-24] (Realtek Semiconductor)
HKLM\...\Run: [GrooveMonitor] => C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-27] (Microsoft Corporation)
HKLM\...\Run: [Kernel and Hardware Abstraction Layer] => C:\Windows\KHALMNPR.EXE [76304 2008-02-29] (Logitech, Inc.)
HKLM\...\Run: [Windows Mobile-based device management] => C:\Windows\WindowsMobile\wmdcBase.exe [648072 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [AppleSyncNotifier] => C:\Program Files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [59240 2011-10-06] (Apple Inc.)
HKLM\...\Run: [APSDaemon] => C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Alwil Software\Avast5\AvastUI.exe [5227112 2015-01-10] (AVAST Software)
HKLM\...\Run: [SDTray] => C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM\...\Run: [HP Software Update] => C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM\...\Run: [] => [X]
HKLM\...\Run: [StartCCC] => C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\x86\CLIStart.exe [747264 2013-12-20] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\Accessories\Burner and Player\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM\...\Run: [QuickTime Task] => C:\Program Files\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKU\S-1-5-21-486867131-26501815-4098484281-1000\...\Run: [IBP] => [X]
HKU\S-1-5-21-486867131-26501815-4098484281-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files\ATI Technologies\HydraVision\HydraDM.exe [393216 2013-12-23] (AMD)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Logitech SetPoint.lnk
ShortcutTarget: Logitech SetPoint.lnk -> C:\Program Files\Logitech\SetPoint\SetPoint.exe (Logitech, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk.disabled
ShortcutTarget: Secunia PSI Tray.lnk.disabled -> C:\Program Files\Secunia\PSI\psi_tray.exe (No File)
Startup: C:\Users\Heiko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\Heiko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApacheStart.lnk
ShortcutTarget: ApacheStart.lnk -> C:\Program Files\Marvell\61xx\Apache2\bin\Apache.exe (Apache Software Foundation)
Startup: C:\Users\Heiko\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MarvellTray.lnk
ShortcutTarget: MarvellTray.lnk -> C:\Program Files\Marvell\61xx\tray\zRaidTray.exe (Marvell)
ShellIconOverlayIdentifiers: [00-Zukmo-SyncFileModified] -> {23939489-8B41-45ec-90F3-BD36A9644006} =>  No File
ShellIconOverlayIdentifiers: [00-Zukmo-SyncFileSuccess] -> {23939488-8B41-45ec-90F3-BD36A9644006} =>  No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShell.dll (AVAST Software)
BootExecute: autocheck autochk * sdnclean.exe
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-486867131-26501815-4098484281-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-486867131-26501815-4098484281-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Search Helper -> {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} -> C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: No Name -> {ee1babcf-cbe2-4c07-8e18-dfe6fc08c30a}  ->  No File
Toolbar: HKU\S-1-5-21-486867131-26501815-4098484281-1000 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
ShellExecuteHooks:  - {AEB6717E-7E19-11d0-97EE-00C04FD91972} -  No File [ ]
Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.254 0.0.0.0

FireFox:
========
FF ProfilePath: C:\Users\Heiko\AppData\Roaming\Mozilla\Firefox\Profiles\sagam84i.default
FF DefaultSearchEngine: Google (avast)
FF DefaultSearchUrl: https://www.google.com/search/?trackid=sp-006
FF SearchEngineOrder.1: Google (avast)
FF SelectedSearchEngine: Google (avast)
FF Homepage: https://www.google.com/?trackid=sp-006
FF Keyword.URL: https://www.google.com/search/?trackid=sp-006
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_16_0_0_257.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\Accessories\Burner and Player\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @bittorrent.com/BitTorrentDNA -> C:\Program Files\DNA\plugins\npbtdna.dll (BitTorrent, Inc.)
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 -> C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll No File
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 -> C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll No File
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll No File
FF Plugin: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files\Accessories\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.3 -> C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin: @microsoft.com/WPF,version=3.5 -> C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pages.tvunetworks.com/WebPlayer -> C:\Program Files\Accessories\Burner and Player\TVU Player\TVUPlayer\npTVUAx.dll No File
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-486867131-26501815-4098484281-1000: @bittorrent.com/BitTorrentDNA -> C:\Users\Heiko\Program Files\DNA\plugins\npbtdna.dll (BitTorrent, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npDivxPlayerPlugin.dll (DivX, Inc)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF SearchPlugin: C:\Users\Heiko\AppData\Roaming\Mozilla\Firefox\Profiles\sagam84i.default\searchplugins\google-avast.xml
FF Extension: German Dictionary - C:\Users\Heiko\AppData\Roaming\Mozilla\Firefox\Profiles\sagam84i.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-06-08]
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{B13721C7-F507-4982-B2E5-502A71474FED} [2014-12-04]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2015-01-20]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Alwil Software\Avast5\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\Alwil Software\Avast5\WebRep\FF [2011-05-07]
FF HKU\S-1-5-21-486867131-26501815-4098484281-1000\...\Firefox\Extensions: [{d5bc46d8-67c7-11dc-8c1d-0097498c2b7a}] - C:\Users\Heiko\Program Files\DNA
FF Extension: DNA - C:\Users\Heiko\Program Files\DNA [2009-05-22]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR StartupUrls: Default -> "hxxp://www.google.com"
CHR Plugin: (Shockwave Flash) - C:\Program Files\Google\Chrome\Application\39.0.2171.99\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files\Google\Chrome\Application\39.0.2171.99\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files\Google\Chrome\Application\39.0.2171.99\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft® Windows Media Player Firefox Plugin) - C:\Program Files\Mozilla Firefox\plugins\np-mswmp.dll (Microsoft Corporation)
CHR Plugin: (DivX Player Netscape Plugin) - C:\Program Files\Mozilla Firefox\plugins\npDivxPlayerPlugin.dll (DivX, Inc)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin7.dll No File
CHR Plugin: (TVU Web Player for FireFox) - C:\Program Files\Accessories\Burner and Player\TVU Player\TVUPlayer\npTVUAx.dll No File
CHR Plugin: (iTunes Application Detector) - C:\Program Files\Accessories\Burner and Player\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Picasa) - C:\Program Files\Accessories\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (DNA Plug-in) - C:\Program Files\DNA\plugins\npbtdna.dll (BitTorrent, Inc.)
CHR Plugin: (Google Update) - C:\Program Files\Google\Update\1.3.21.124\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U9) - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll No File
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll No File
CHR Plugin: (Windows Presentation Foundation) - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32_11_5_502_110.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.70.11) - C:\Windows\system32\npDeployJava1.dll No File
CHR Profile: C:\Users\Heiko\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Heiko\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-05-26]
CHR Extension: (Google Wallet) - C:\Users\Heiko\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-04-02]
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\Alwil Software\Avast5\WebRep\Chrome\aswWebRepChrome.crx [2014-11-24]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 Adobe LM Service; C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2009-03-20] (Adobe Systems) [File not signed]
R2 avast! Antivirus; C:\Program Files\Alwil Software\Avast5\AvastSvc.exe [50344 2014-11-24] (AVAST Software)
S3 AvastVBoxSvc; C:\Program Files\Alwil Software\Avast5\ng\vbox\AvastVBoxSVC.exe [3192344 2014-11-24] (Avast Software)
R2 HPSupportSolutionsFrameworkService; C:\Program Files\Hp\Common\HPSupportSolutionsFrameworkService.exe [89352 2014-09-15] (Hewlett-Packard Company)
S3 IDriverT; C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
S3 LBTServ; C:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe [121360 2008-05-02] (Logitech, Inc.)
R2 Marvell RAID; C:\Program Files\Marvell\61xx\svc\mvraidsvc.exe [61440 2007-04-21] () [File not signed]
R2 MRUWebService; C:\Program Files\Marvell\61xx\Apache2\bin\Apache.exe [20539 2007-01-10] (Apache Software Foundation) [File not signed]
S3 OpenVPNService; C:\Program Files\HMA! Pro VPN\bin\openvpnserv.exe [32568 2013-09-26] (The OpenVPN Project)
R2 PnkBstrB; C:\Windows\system32\PnkBstrB.exe [107832 2009-05-21] ()
R2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [3921880 2013-10-15] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [1042272 2013-09-20] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [171416 2013-09-13] (Safer-Networking Ltd.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [272952 2008-01-18] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [45696 2008-01-18] (Microsoft Corporation)
R2 acedrv11; C:\Windows\system32\drivers\acedrv11.sys [277544 2009-01-20] (Protect Software GmbH)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [24184 2014-11-24] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [70384 2014-11-24] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr.sys [55240 2014-11-24] (AVAST Software)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49944 2014-11-24] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [787800 2014-11-24] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [423784 2014-11-24] (AVAST Software)
R1 aswTdi; C:\Windows\system32\drivers\aswTdi.sys [57928 2014-11-24] (AVAST Software)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [206248 2014-11-24] ()
R3 AtiHDAudioService; C:\Windows\System32\drivers\AtihdLH3.sys [83984 2012-02-24] (Advanced Micro Devices)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [83872 2013-06-08] ()
S3 cpuz132; C:\Windows\system32\drivers\cpuz132_x32.sys [12672 2009-03-27] (Windows (R) Codename Longhorn DDK provider) [File not signed]
S3 JL2005C; C:\Windows\System32\Drivers\jl2005c.sys [62794 2007-04-10] (Windows (R) 2000 DDK provider) [File not signed]
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [25888 2013-06-08] ()
R3 LVPr2Mon; C:\Windows\System32\Drivers\LVPr2Mon.sys [25752 2009-10-07] ()
S3 LVUSBSta; C:\Windows\System32\drivers\LVUSBSta.sys [41752 2008-12-17] (Logitech Inc.)
S3 MarvinBus; C:\Windows\System32\DRIVERS\MarvinBus.sys [171520 2005-09-23] (Pinnacle Systems GmbH) [File not signed]
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [7680 2006-10-19] ()
R0 mv61xx; C:\Windows\System32\DRIVERS\mv61xx.sys [137728 2007-05-25] (Marvell Semiconductor, Inc.) [File not signed]
R3 netr28u; C:\Windows\System32\DRIVERS\netr28u.sys [735232 2009-08-03] (Ralink Technology Corp.)
S3 pepifilter; C:\Windows\System32\DRIVERS\lv302af.sys [13976 2009-04-30] (Logitech Inc.)
S3 PID_PEPI; C:\Windows\System32\DRIVERS\LV302V32.SYS [2687512 2009-04-30] (Logitech Inc.)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [716272 2009-03-11] (Duplex Secure Ltd.)
R3 tap0901; C:\Windows\System32\DRIVERS\tap0901.sys [35288 2013-08-23] (The OpenVPN Project)
R2 VBoxAswDrv; C:\Program Files\Alwil Software\Avast5\ng\vbox\VBoxAswDrv.sys [218192 2014-11-24] (Avast Software)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-18] (Microsoft Corporation)
S4 blbdrive; \SystemRoot\system32\drivers\blbdrive.sys [X]
S3 catchme; \??\C:\Users\Heiko\AppData\Local\Temp\catchme.sys [X]
S3 dgderdrv; System32\drivers\dgderdrv.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S0 Lbd; system32\DRIVERS\Lbd.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]
S3 upperdev; system32\DRIVERS\usbser_lowerflt.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-22 11:28 - 2015-01-22 11:28 - 00001320 _____ () C:\Users\Heiko\Desktop\Malwarebytes.txt
2015-01-22 11:26 - 2015-01-22 11:26 - 00001324 _____ () C:\Malwarebytes alt.txt
2015-01-22 11:26 - 2015-01-22 11:26 - 00001320 _____ () C:\Malwarebytes.txt
2015-01-22 11:21 - 2015-01-22 11:21 - 00138151 _____ () C:\Windows\system32\mvraidsvc.log
2015-01-22 10:55 - 2015-01-22 10:55 - 00000894 _____ () C:\Users\Heiko\Desktop\JRT.txt
2015-01-21 23:55 - 2015-01-21 23:55 - 01707939 _____ (Thisisu) C:\Users\Heiko\Desktop\JRT.exe
2015-01-21 23:53 - 2015-01-21 23:53 - 00001271 _____ () C:\Users\Heiko\Desktop\AdwCleaner[S3].txt
2015-01-21 23:41 - 2015-01-21 23:41 - 02186752 _____ () C:\Users\Heiko\Desktop\AdwCleaner_4.108.exe
2015-01-21 14:51 - 2015-01-21 14:51 - 00023506 _____ () C:\Users\Heiko\Desktop\gmer.log
2015-01-21 12:13 - 2015-01-21 12:13 - 00380416 _____ () C:\Users\Heiko\Desktop\Gmer-19357.exe
2015-01-21 12:11 - 2015-01-21 12:12 - 00040966 _____ () C:\Users\Heiko\Desktop\Addition.txt
2015-01-21 12:10 - 2015-01-22 11:28 - 00024585 _____ () C:\Users\Heiko\Desktop\FRST.txt
2015-01-21 12:10 - 2015-01-22 11:28 - 00000000 ____D () C:\FRST
2015-01-21 12:10 - 2015-01-21 12:09 - 01118208 _____ (Farbar) C:\Users\Heiko\Desktop\FRST.exe
2015-01-21 11:31 - 2015-01-21 11:31 - 00000632 _____ () C:\Users\Heiko\Desktop\defogger_disable.log
2015-01-21 11:31 - 2015-01-21 11:31 - 00000020 _____ () C:\Users\Heiko\defogger_reenable
2015-01-21 10:58 - 2015-01-21 10:58 - 00050477 _____ () C:\Users\Heiko\Desktop\Defogger.exe
2015-01-21 10:58 - 2015-01-21 10:58 - 00000066 _____ () C:\Users\Heiko\Desktop\1.txt
2015-01-20 14:27 - 2015-01-22 11:18 - 00000000 ____D () C:\Users\Heiko\AppData\Local\avaxvxvcxe
2015-01-19 16:59 - 2014-12-19 13:25 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-19 16:40 - 2014-12-06 16:14 - 00174080 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-19 16:40 - 2014-12-06 16:14 - 00153600 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-19 16:40 - 2014-12-06 16:14 - 00093184 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2015-01-19 16:40 - 2014-12-06 16:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2015-01-11 09:36 - 2015-01-20 14:28 - 00019384 _____ () C:\Windows\system32\Drivers\SPPD.sys
2015-01-06 16:58 - 2015-01-06 16:58 - 00355292 _____ () C:\Users\Heiko\Desktop\bookmarks.html
2015-01-03 20:21 - 2015-01-03 20:21 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\dvdcss
2015-01-02 18:49 - 2015-01-02 18:49 - 00000000 ____D () C:\Program Files\ESET
2015-01-02 18:48 - 2015-01-02 18:48 - 02347384 _____ (ESET) C:\Users\Heiko\Desktop\esetsmartinstaller_deu.exe
2015-01-02 18:48 - 2015-01-02 18:48 - 00852505 _____ () C:\Users\Heiko\Desktop\SecurityCheck.exe
2015-01-02 16:41 - 2015-01-21 23:49 - 00000000 ____D () C:\AdwCleaner
2015-01-02 13:51 - 2015-01-03 21:02 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\vlc
2015-01-02 13:51 - 2015-01-02 13:51 - 00000819 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2015-01-02 13:51 - 2015-01-02 13:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2015-01-02 13:51 - 2015-01-02 13:51 - 00000000 ____D () C:\Program Files\VideoLAN
2015-01-02 13:49 - 2015-01-04 19:27 - 00000000 ____D () C:\Users\Heiko\.mediathek3
2014-12-28 13:39 - 2014-12-28 13:39 - 00000000 ____D () C:\Users\Heiko\Desktop\minecraft
2014-12-28 12:50 - 2014-12-28 12:49 - 02815626 _____ () C:\Users\Heiko\Desktop\Forge 1.7.2 (Windows).exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-22 11:27 - 2014-04-02 23:46 - 00114904 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-22 11:26 - 2006-11-03 01:52 - 01436722 _____ () C:\Windows\WindowsUpdate.log
2015-01-22 11:21 - 2014-04-25 21:04 - 00000009 _____ () C:\Windows\mvraidver.dat
2015-01-22 11:21 - 2014-04-02 23:43 - 00000644 _____ () C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job
2015-01-22 11:21 - 2014-04-02 14:49 - 00000882 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cf4e15c388b5b0.job
2015-01-22 11:21 - 2009-02-23 00:43 - 00290624 _____ () C:\Windows\za_mv_raid.ev
2015-01-22 11:21 - 2009-02-23 00:43 - 00000160 _____ () C:\Windows\system32\61xx.xml
2015-01-22 11:20 - 2014-10-07 08:18 - 00066476 _____ () C:\Windows\PFRO.log
2015-01-22 11:20 - 2006-11-03 02:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-22 11:20 - 2006-11-03 01:47 - 00004448 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-22 11:20 - 2006-11-03 01:47 - 00004448 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-22 11:19 - 2006-11-03 02:01 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-22 11:18 - 2012-11-12 22:08 - 00000886 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-22 08:39 - 2010-03-07 11:31 - 00000370 _____ () C:\Windows\Tasks\Ad-Aware Update (Daily 4).job
2015-01-22 02:39 - 2010-03-07 11:31 - 00000370 _____ () C:\Windows\Tasks\Ad-Aware Update (Daily 3).job
2015-01-21 14:39 - 2010-03-07 11:31 - 00000370 _____ () C:\Windows\Tasks\Ad-Aware Update (Weekly).job
2015-01-21 14:39 - 2010-03-07 11:31 - 00000370 _____ () C:\Windows\Tasks\Ad-Aware Update (Daily 1).job
2015-01-21 12:10 - 2006-11-02 23:33 - 00763586 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-21 11:31 - 2009-02-23 00:24 - 00000000 ____D () C:\Users\Heiko
2015-01-21 11:00 - 2009-11-21 13:06 - 00000000 ____D () C:\Windows\Downloaded Installations
2015-01-21 00:30 - 2014-04-02 23:43 - 00000616 _____ () C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job
2015-01-20 20:39 - 2010-03-07 11:31 - 00000370 _____ () C:\Windows\Tasks\Ad-Aware Update (Daily 2).job
2015-01-20 18:32 - 2009-05-21 18:00 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\BitTorrent
2015-01-20 18:31 - 2014-04-02 23:38 - 00000000 ____D () C:\Program Files\SpywareBlaster
2015-01-20 18:31 - 2009-02-23 11:58 - 00000000 ____D () C:\ProgramData\TEMP
2015-01-20 18:04 - 2012-04-05 04:54 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-01-20 18:04 - 2011-05-22 00:37 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-01-20 17:53 - 2006-11-03 00:18 - 00000000 ____D () C:\Windows\Microsoft.NET
2015-01-20 17:30 - 2013-02-05 11:46 - 00000000 ____D () C:\Program Files\Samsung
2015-01-20 17:30 - 2009-02-23 00:35 - 00000000 ___HD () C:\Program Files\InstallShield Installation Information
2015-01-20 17:17 - 2013-02-05 11:47 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\Samsung
2015-01-20 17:07 - 2011-04-29 07:26 - 00000834 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-01-19 16:59 - 2013-07-30 07:32 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-19 16:50 - 2006-11-02 23:24 - 110348472 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2015-01-18 18:42 - 2014-10-05 16:35 - 00072192 _____ () C:\Users\Heiko\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-01-18 18:42 - 2014-09-29 13:17 - 00001356 _____ () C:\Users\Heiko\AppData\Local\d3d9caps.dat
2015-01-11 09:14 - 2014-10-02 18:37 - 00002424 _____ () C:\Windows\setupact.log
2015-01-07 12:55 - 2006-11-03 00:18 - 00000000 ___RD () C:\Users\Public
2015-01-06 04:36 - 2009-10-03 08:08 - 00249488 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-01-02 17:17 - 2014-08-11 22:44 - 00000000 ____D () C:\Windows\ERUNT
2015-01-02 13:40 - 2009-05-18 21:20 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\SolSuite
2015-01-01 02:29 - 2014-04-02 23:43 - 00000446 _____ () C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job
2014-12-28 21:01 - 2014-04-02 23:42 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-12-28 14:02 - 2014-12-07 13:32 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\.minecraft
2014-12-27 17:06 - 2011-11-14 05:58 - 00000000 ____D () C:\Program Files\Steam
2014-12-27 15:49 - 2011-09-11 00:24 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\LucasArts
2014-12-27 15:42 - 2011-01-19 07:04 - 00000000 ____D () C:\Program Files\Common Files\Steam
2014-12-23 18:15 - 2014-04-02 21:44 - 00000000 ____D () C:\Users\Heiko\AppData\Roaming\HpUpdate

==================== Files in the root of some directories =======
2013-06-28 07:33 - 2013-06-28 07:28 - 0007583 _____ () C:\Program Files\awvIdentifiers.map.bak
2013-06-28 07:33 - 2013-06-28 07:28 - 0192528 _____ () C:\Program Files\bankcodes.map.bak
2013-06-28 07:33 - 2013-04-03 13:00 - 7384209 _____ () C:\Program Files\bic.map.bak
2013-06-28 07:33 - 2013-06-28 07:28 - 0008900 _____ () C:\Program Files\countries.map.bak
2013-06-28 07:27 - 2013-01-03 13:00 - 0039034 _____ () C:\Program Files\efix.exe.manifest
2014-05-10 12:55 - 2014-05-10 12:55 - 6103040 _____ () C:\Program Files\GUTE012.tmp
2013-06-28 07:27 - 2011-10-05 13:00 - 0001346 _____ () C:\Program Files\Migrate.exe.manifest
2013-06-28 07:27 - 2012-09-07 13:00 - 0001602 _____ () C:\Program Files\sepaCategoryPurpose.map
2013-06-28 07:27 - 2009-10-27 13:00 - 0007853 _____ () C:\Program Files\sepaPurposeKeys.map
2013-06-28 07:26 - 2013-06-28 07:27 - 0000234 _____ () C:\Program Files\Update.ini
2013-06-28 07:27 - 2011-08-22 13:00 - 0015176 _____ () C:\Program Files\update_help.html
2013-06-28 07:25 - 2000-12-05 22:31 - 0026614 _____ () C:\Program Files\_update.hlp
2013-06-28 07:25 - 2000-08-25 04:49 - 0102400 _____ (XLAB) C:\Program Files\_updutils.dll
2009-09-28 16:25 - 2012-09-19 05:54 - 0087608 _____ () C:\Users\Heiko\AppData\Roaming\inst.exe
2009-02-24 16:51 - 2012-09-19 05:54 - 0007887 _____ () C:\Users\Heiko\AppData\Roaming\pcouffin.cat
2009-02-24 16:51 - 2012-09-19 05:54 - 0001144 _____ () C:\Users\Heiko\AppData\Roaming\pcouffin.inf
2009-02-24 16:52 - 2012-09-19 05:55 - 0000034 _____ () C:\Users\Heiko\AppData\Roaming\pcouffin.log
2009-02-24 16:51 - 2012-09-19 05:54 - 0047360 _____ (VSO Software) C:\Users\Heiko\AppData\Roaming\pcouffin.sys
2013-10-12 23:36 - 2013-10-13 00:17 - 0000028 _____ () C:\Users\Heiko\AppData\Roaming\PhonerLitesettings.ini
2009-05-21 17:01 - 2009-05-21 17:01 - 0022328 _____ () C:\Users\Heiko\AppData\Roaming\PnkBstrK.sys
2009-08-27 11:17 - 2009-08-27 11:17 - 0000760 _____ () C:\Users\Heiko\AppData\Roaming\setup_ldm.iss
2014-09-29 13:17 - 2015-01-18 18:42 - 0001356 _____ () C:\Users\Heiko\AppData\Local\d3d9caps.dat
2014-10-05 16:35 - 2015-01-18 18:42 - 0072192 _____ () C:\Users\Heiko\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-04-02 21:39 - 2014-04-02 21:39 - 0000057 _____ () C:\ProgramData\Ament.ini
2009-02-23 13:11 - 2009-02-23 13:11 - 0000056 ____H () C:\ProgramData\ezsidmv.dat

Some content of TEMP:
====================
C:\Users\Heiko\AppData\Local\temp\Quarantine.exe
C:\Users\Heiko\AppData\Local\temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-22 11:27

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


Vielen Dank und Gruss

Kermit
__________________

Alt 22.01.2015, 09:10   #4
Warlord711
/// TB-Ausbilder
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\S-1-5-21-486867131-26501815-4098484281-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ShellExecuteHooks:  - {AEB6717E-7E19-11d0-97EE-00C04FD91972} -  No File [ ]
BHO: No Name -> {ee1babcf-cbe2-4c07-8e18-dfe6fc08c30a}  ->  No File
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Kommt die Meldung bei Firefox noch ?
__________________
Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie | Spende | Lob & Kritik

Alt 22.01.2015, 09:36   #5
Kermit1973
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Hallo Timo

Kleine Zwischenmeldung, als ich den Computer eben gestartet habe bekam ich von Avast wieder die Meldung uber den add on Microsoft.net framework. Ich habe die Meldung ignoriert und stattdessen das gemacht was du mir gesagt hast:

FRST:
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 19-01-2015
Ran by Heiko at 2015-01-22 21:30:44 Run:1
Running from C:\Users\Heiko\Desktop
Loaded Profiles: Heiko (Available profiles: Heiko)
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
HKU\S-1-5-21-486867131-26501815-4098484281-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ShellExecuteHooks:  - {AEB6717E-7E19-11d0-97EE-00C04FD91972} -  No File [ ]
BHO: No Name -> {ee1babcf-cbe2-4c07-8e18-dfe6fc08c30a}  ->  No File
*****************

"HKU\S-1-5-21-486867131-26501815-4098484281-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
HKLM\Software\Microsoft\Windows\CurrentVersion\explorer\ShellExecuteHooks\\{AEB6717E-7E19-11d0-97EE-00C04FD91972} => value deleted successfully.
HKCR\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972} => Key not found. 
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{ee1babcf-cbe2-4c07-8e18-dfe6fc08c30a} " => Key deleted successfully.
HKCR\CLSID\{ee1babcf-cbe2-4c07-8e18-dfe6fc08c30a}  => Key not found. 

==== End of Fixlog 21:31:08 ====
         
ob es geklappt hat kann ich nicht genau sagen, da die Meldung in unregelmaessigen Abstaenden kommt.

Viele Gruesse

Kermit


Alt 22.01.2015, 09:43   #6
Warlord711
/// TB-Ausbilder
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Kannst du von der Meldung mal nen Screenshot machen und als Anhang in die Antwort packen bitte ?
__________________
--> Bad Forefox add on microsoft.net framework assistant

Alt 22.01.2015, 10:21   #7
Kermit1973
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



hmm, die Meldung kommt nicht mehr. Ist der Computer jetzt ok? Ich bin leicht verunsichert...

Kann man auf alte Meldungen von Avast zurueckgreifen?

Muss ich noch irgendwas tun?

Viele Gruesse

Kermit

Alt 22.01.2015, 10:52   #8
Warlord711
/// TB-Ausbilder
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Wir schmeissen das Addon einfach raus, braucht kein Mensch.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2015-01-20]
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Mach noch 2 Sachen dann sind dir komplett durch, allerdings wird der ESET Lauf etwas Zeit in Anspruch nehmen:

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.



ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie | Spende | Lob & Kritik

Alt 23.01.2015, 00:53   #9
Kermit1973
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Hallo Timo

ok, all done...:-) ESET hatte drei Funde, die nicht gefixt wurden. MUss damit irgendetwas gemacht werden?

Fixlog
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 19-01-2015
Ran by Heiko at 2015-01-22 23:22:40 Run:2
Running from C:\Users\Heiko\Desktop
Loaded Profiles: Heiko (Available profiles: Heiko)
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2015-01-20]
         
*****************

HKLM\Software\Mozilla\Firefox\Extensions\\{20a82645-c095-46ed-80e3-08825760534b} => value deleted successfully.
C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension => Moved successfully.

==== End of Fixlog 23:22:40 ====
         
Security Check
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.93  
 Windows Vista Service Pack 2 x86 (UAC is enabled)  
 Internet Explorer 9  
 Internet Explorer 8  
``````````````Antivirus/Firewall Check:`````````````` 
 Windows Firewall Enabled!  
avast! Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 MVPS Hosts File  
 SpywareBlaster 5.0    
 Spybot - Search & Destroy 
 Java 7 Update 71  
 Adobe Flash Player 	16.0.0.257  
 Adobe Reader 10.1.13 Adobe Reader out of Date!  
 Mozilla Firefox (34.0) 
 Google Chrome (39.0.2171.95) 
 Google Chrome (39.0.2171.99) 
````````Process Check: objlist.exe by Laurent````````  
 Windows Defender MSASCui.exe 
 Spybot Teatimer.exe is disabled! 
 Windows Defender MSASCui.exe   
 Alwil Software Avast5 AvastSvc.exe  
 Alwil Software Avast5 avastui.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C: 0 % 
````````````````````End of Log``````````````````````
         
ESET
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=c1d408ec5aa94449840b4ae46c777414
# engine=21785
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-02 08:56:48
# local_time=2015-01-02 09:56:48 (+1200, New Zealand Daylight Time)
# country="New Zealand"
# lang=1031
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode_1=''
# compatibility_mode=5892 16776573 100 100 0 256882936 0 0
# scanned=307832
# found=5
# cleaned=0
# scan_time=10937
sh=FB3F7E2BF56F5EA06763303CDAA0E962E975E063 ft=1 fh=c0dea5299389dc4e vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Heiko\AppData\Local\temp\DMR\dmr_72.exe"
sh=EEEFC214D4191870C55ED75D9DC8FE5FB0332A32 ft=1 fh=a3dbeb6898bc02b7 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Heiko\Desktop\MediathekView - CHIP-Installer.exe"
sh=41EF4DC3EBF21382438AFDED7AF8D896B9149546 ft=1 fh=7fff12c426c80a71 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Heiko\Desktop\VLC media player 32 Bit - CHIP-Installer.exe"
sh=1E96517A1E5B31A5F03A2EC27F8916035C70C054 ft=1 fh=0a066ab553cde119 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="E:\Datenbank\Anwendung\Brenner & Player\Alcohol\Alcohol120_trial_1.9.7.6221.exe"
sh=B8A8C826AE57B10177486A2413C13A1B2476282A ft=1 fh=080332db03747b1d vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="E:\Datenbank\Anwendung\TV\Samsung Link - CHIP-Installer.exe"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=c1d408ec5aa94449840b4ae46c777414
# engine=22052
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-20 11:32:54
# local_time=2015-01-21 12:32:54 (+1200, New Zealand Daylight Time)
# country="New Zealand"
# lang=1031
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode_1=''
# compatibility_mode=5892 16776573 100 100 0 258447502 0 0
# scanned=274823
# found=1
# cleaned=1
# scan_time=5220
sh=1E96517A1E5B31A5F03A2EC27F8916035C70C054 ft=1 fh=0a066ab553cde119 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="E:\Datenbank\Anwendung\Brenner & Player\Alcohol\Alcohol120_trial_1.9.7.6221.exe"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=c1d408ec5aa94449840b4ae46c777414
# engine=22091
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-01-22 10:13:13
# local_time=2015-01-23 11:13:13 (+1200, New Zealand Daylight Time)
# country="New Zealand"
# lang=1031
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode_1=''
# compatibility_mode=5892 16776573 100 100 102200 258658721 0 0
# scanned=597117
# found=3
# cleaned=0
# scan_time=41971
sh=1E96517A1E5B31A5F03A2EC27F8916035C70C054 ft=1 fh=0a066ab553cde119 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="H:\Heiko\Backup Desktop 02apr14\Datenbank\Anwendung\Brenner & Player\Alcohol\Alcohol120_trial_1.9.7.6221.exe"
sh=B11502D05EAE0EA514A2A455B7A65E00DF002D0F ft=1 fh=6ca731096aaeedb5 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="H:\Heiko\Downloads\Datenbank\Sicherheit\Spybot\SpyBot Search Destroy - CHIP-Downloader.exe"
sh=A53620D220381D035C74DA1774708A2FEF1D5B07 ft=0 fh=0000000000000000 vn="HTML/ScrInject.B.Gen Virus" ac=I fn="H:\Nicole Laptop\Users\Fritz & Johanna\AppData\Local\Mozilla\Firefox\Profiles\bt105btr.default\Cache\8\74\09F08d01"
         
Viele Gruesse

Kermit

Alt 23.01.2015, 09:22   #10
Warlord711
/// TB-Ausbilder
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Nö, sind 2 Setup Dateien und einmal Firefox Cache, wahrscheinlich innerhalb einer Sicherung oder sowas ähnliches.

Aber um sicherzugehen:

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
H:\Nicole Laptop\Users\Fritz & Johanna\AppData\Local\Mozilla\Firefox\Profiles\bt105btr.default\Cache\8\74\09F08d01
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Ansonsten haste halt Conduit Toolbar im Setup von Alcohol 120 und der bescheuerte Chip-Downloader:

Chip/Softonic Downloader:

Bei Chip.de und Softonic gibt es beim Download zwei Möglichkeiten:
einmal den Chip Downloader mit DownloadSponsor, der Werbung mitbringt und gern versucht, den User dazu zu überreden, noch diese und jene Toolbar zu installieren.

Und es gibt immer den alternativen Download, das ist die eigentliche Anwendung als Setup, so wie sie vom Hersteller kommt. Der Alternativlink ist genau unter der Chip Download-Schaltfläche.





Wohnst du in Neuseeland ? ^^
Achso, die Logs sind dann soweit sauber !

Update: Adobe Reader
Deinstalliere bitte deine aktuelle Version von Adobe Reader
Start--> Systemsteuerung--> Software--> Adobe Reader
und lade dir die neue Version von Hier herunter-
Entferne den Haken für den McAfee SecurityScan bzw. Google Chrome.

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Abschließend habe ich noch ein paar Tipps zur Absicherung deines Systems.

Ändere regelmäßig alle deine Passwörter, jetzt, nach der Bereinigung ist ein idealer Zeitpunkt dafür
  • verwende für jede Anwendung und jeden Account ein anderes Passwort
  • ändere regelmäßig dein Passwort, vor allem bei Onlinebanking oder deinem Emailpostfach ist dieses sehr wichtig
  • speichere keine Passwörter auf deinem PC, gib diese nicht an dritte weiter
  • ein sicheres Passwort besteht aus mindestens 8 Zeichen und beinhaltet Groß- und Kleinbuchstaben, Zahlen und Sonderzeichen
  • benutze keine Zahlen- oder Buchstabenkombinationen, ( zB 12345678, qwertzui) auch keine Zahlen oder Buchstabenmuster
  • verwende keine Passwörter die einen Bezug zu dir, deinem Wohnort, Familienmitglied oder Haustier (Geburtsdatum, Postleitzahl, Adresse, Name) haben

Ich kann gar nicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7 / 8 : Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti-Viren-Programm und zusätzlicher Schutz
  • Gehe sicher, dass du immer nur eine Anti-Viren Software installiert hast und dass diese auch up to date ist!
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion bietet zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • AdwCleaner
    Dieses Tool erkennt eine Vielzahl von Werbeprogrammen (Adware) und unerwümschten Programmen (PUPs).
    Starte das Tool einmal die Woche und lass es laufen. Sollte eine neue Version verfügbar sein, so wird dies angezeigt und du kannst dir die neueste Version direkt auf den Desktop downloaden.
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • WOT (Web of trust)
    Dieses AddOn warnt dich, bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser
Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
Mozilla Firefox
  • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
  • NoScript
    Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt, wenn Du es bestätigst.
  • AdblockPlus
    Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
    Es spart außerdem Downloadkapazität.


Performance
  • Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
  • Halte dich fern von Registry Cleanern.
    Diese Schaden deinem System mehr als dass sie helfen. Hier ein englischer Link:
    Miekemoes Blogspot ( MVP )


Was du vermeiden solltest:
  • Klicke nicht auf alles, nur weil es dich dazu auffordert und schön bunt ist.
  • Verwende keine P2P oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie z.B. deinFoto.jpg.exe.
  • Lade keine Software von Softonic oder Chip herunter, da diese Installer oft mit Adware oder unerünschter Software versehen sind!



Nun bleibt mir nur noch dir viel Spaß beim sicheren Surfen zu wünschen... ... und vielleicht möchtest du ja das Trojaner-Board unterstützen?

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.
__________________
Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie | Spende | Lob & Kritik

Alt 23.01.2015, 12:13   #11
Kermit1973
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Hallo Timo,

ja ich bin in der Tat unter die Kiwis gegangen :-).

Ich habe alles gemacht wie du beschrieben hast...

Vielen Dank fuer deine tolle Unterstuetzung!

Gruss

Kermit

Alt 24.01.2015, 07:15   #12
Kermit1973
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Hallo Timo,

eine Frage noch: Als ich heute Firefox aufgemacht habe, wollte sich wieder Microsoft Framework als Add on installieren (siehe angehaengte Datei). Ist da noch irgendwas im Gange?

Viele Gruesse

Kermit
Angehängte Dateien
Dateityp: pdf 1.pdf (62,8 KB, 133x aufgerufen)

Alt 24.01.2015, 15:07   #13
Warlord711
/// TB-Ausbilder
 
Bad Forefox add on microsoft.net framework assistant - Standard

Bad Forefox add on microsoft.net framework assistant



Installier bitte Download Update to .NET Framework 3.5 SP1 for the .NET Framework Assistant 1.0 for Firefox from Official Microsoft Download Center

Danach lässt sich das Addon im Firefox deinstallieren.
__________________
Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie | Spende | Lob & Kritik

Antwort

Themen zu Bad Forefox add on microsoft.net framework assistant
ad-aware, adware, antivirus, bonjour, browser, cpu-z, error, failed, firefox, flash player, google, home, homepage, lightning, mozilla, officejet, pdfconverter, problem, realtek, refresh, registry, rundll, scan, security, software, svchost.exe, system, trackid, trojaner, trojaner board, windows



Ähnliche Themen: Bad Forefox add on microsoft.net framework assistant


  1. Technical-assistant.com entfernen
    Anleitungen, FAQs & Links - 06.09.2015 (2)
  2. Shopping Assistant entfernen
    Anleitungen, FAQs & Links - 28.06.2014 (2)
  3. "MS13-052: Security Update for Microsoft .NET Framework 4 on Windows 7" nicht entfernbar
    Plagegeister aller Art und deren Bekämpfung - 09.05.2014 (3)
  4. Password Assistant entfernen
    Anleitungen, FAQs & Links - 25.11.2013 (2)
  5. Avast meldet Malware bei jedem Systemstart c:\windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
    Log-Analyse und Auswertung - 15.05.2013 (29)
  6. Microsoft .NET Framework 1.1 SP1 unter Windows XP ohne Update-Möglichkeit
    Alles rund um Windows - 28.01.2013 (5)
  7. Sicherheitsupdate für Microsoft .NET Framework 1.1 SP1 installiert nicht
    Alles rund um Windows - 02.01.2013 (7)
  8. Computer schaltet sich aus. Microsoft.net framework: corrupt file
    Alles rund um Windows - 07.08.2012 (4)
  9. Problem bei der Installation Microsoft .Net Framework 3.5
    Alles rund um Windows - 30.12.2011 (0)
  10. Microsoft NET Framework 1.1 SP1 (KB2416447) läßt sich nicht installieren
    Alles rund um Windows - 19.10.2010 (0)
  11. D:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspn et_state.exe (file missing) ???
    Log-Analyse und Auswertung - 24.06.2009 (3)
  12. Microsoft.NET Framework deinstallieren?
    Mülltonne - 03.12.2008 (0)
  13. 180 search assistant
    Log-Analyse und Auswertung - 11.02.2007 (1)
  14. Assistant stub
    Plagegeister aller Art und deren Bekämpfung - 01.06.2006 (1)
  15. Home Search Assistant
    Log-Analyse und Auswertung - 27.12.2004 (9)
  16. 180search assistant
    Log-Analyse und Auswertung - 01.10.2004 (18)
  17. Home Search Assistant
    Log-Analyse und Auswertung - 07.09.2004 (10)

Zum Thema Bad Forefox add on microsoft.net framework assistant - Hallo liebes Trojaner Board Team, seit kurzem meldet Avast immer wenn ich den Firefox browser oeffne "Bad add on microsoft.net framework assistant". Avast behebt das Problem, aber anch jedem Neustart - Bad Forefox add on microsoft.net framework assistant...
Archiv
Du betrachtest: Bad Forefox add on microsoft.net framework assistant auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.