Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 13.07.2013, 13:19   #1
Silvernerd1
 
Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



Hallo Malware Profis,

mein Dell Inspiron 17R-SE-7720 ist ca. ein 3/4 Jahr alt. Bisher hat er alles, was er soll, schnell und gut erledigt.

Seit ca. 3 Tagen stürzt Google Chrome bei etwa jedem 2. Aufruf ab mit der Meldung "Google Chrome ist abgestürzt. Jetzt neu starten?" Das alleine ist nicht ja nicht sooo schlimm. Da reichte es schon, Chromes Default-User-Verzeichnis umzubenennen. Da sind dann zwar alle Einstellungen, Passwörter usw. weg, aber die Meldung erscheint auch nicht mehr.

Da Browser-Abstürze auch gerne im Zusammenhang mit Malware auftreten, habe ich zunächst einmal Malwarebytes Antimalware gestartet. Keine Malware gefunden (Standard-Modus)

Im 2. Schritt habe ich Kaspersky Virus Removal Tool heruntergeladen und gestartet. Während der Installation erhielt ich einen Bluescreen mit den Parametern 0x00000050 (0xfffff880039ccff8, 0x0000000000000000, 0xfffff800030c8836, 0x0000000000000000). Da diese Konstallation gerne in Zusammenhang mit Memory- / Grafikkarten-Problemen diskutiert wird, habe ich memtest86 laufen lassen sowie die komplette hauseigene System-Diagnose (PC-Check) von Dell. Alles ohne Befund.

Danach Notebook mit De-Cleaner-CD (botfrei.de / Avira) untersucht - ohne jeden Befund.

Könnt Ihr vielleicht etwas Verdächtiges entdecken, was auf Malware hinweist? OTL- und GMER-Auswertungen anbei.

Danke im Voraus für Eure Hilfe.

--
CU
Michael

Alt 13.07.2013, 13:34   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 13.07.2013, 13:46   #3
Silvernerd1
 
Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



FRST.txt
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-07-2013
Ran by *** (administrator) on 13-07-2013 14:36:57
Running from C:\Users\***\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\STacSV64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Apache Software Foundation) c:\xampp\apache\bin\httpd.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\ProgramData\DatacardService\DCService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.153\GoogleCrashHandler.exe
(Apache Software Foundation) C:\xampp\apache\bin\httpd.exe
(SafeNet Inc.) C:\Windows\system32\hasplms.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\SysWOW64\irstrtsv.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.153\GoogleCrashHandler64.exe
() c:\xampp\mysql\bin\mysqld.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Dell Inc.) C:\Program Files\Dell\QuickSet\quickset.exe
() C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe
() C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Akamai Technologies, Inc.) C:\Users\***\AppData\Local\Akamai\netsession_win.exe
(ZTE) C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe
(Akamai Technologies, Inc.) C:\Users\***\AppData\Local\Akamai\netsession_win.exe
() C:\Program Files (x86)\Dell\Stage Remote\StageRemoteService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(CyberLink Corp.) C:\Program Files (x86)\Cyberlink\PowerDVD9\PDVD9Serv.exe
(cyberlink) C:\Program Files (x86)\Cyberlink\Shared files\brs.exe
() C:\Windows\Samsung\PanelMgr\SSMMgr.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe
() C:\Windows\Samsung\PanelMgr\caller64.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-daemon.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\HidFind.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apntex.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\ownCloud\owncloud.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\db_daemon.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Bartels Media GmbH) C:\Program Files (x86)\PhraseExpress\phraseexpress.exe
(Dropbox, Inc.) C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Evernote Corp., 305 Walnut Street, Redwood City, CA 94063) C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Dell Products, LP.) C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(www.smartmontools.org) C:\Program Files (x86)\smartmontools for Windows\bin\smartd.exe
(Microsoft Corporation) c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_7_700_224.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_7_700_224.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [QuickSet] - C:\Program Files\Dell\QuickSet\QuickSet.exe [4391072 2012-11-09] (Dell Inc.)
HKLM\...\Run: [BLEServicesCtrl] - C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe [120592 2012-01-10] ()
HKLM\...\Run: [Stage Remote] - C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe -Quiet [2022976 2011-06-28] ()
HKLM\...\Run: [DellStage] - "C:\Program Files (x86)\Dell Stage\Dell Stage\stage_primary.exe" "C:\Program Files (x86)\Dell Stage\Dell Stage\start.umj" --startup [482661 2011-11-03] ()
HKLM\...\Run: [AdobeAAMUpdater-1.0] - "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [444904 2012-09-20] (Adobe Systems Incorporated)
HKLM\...\Run: [Apoint] - C:\Program Files\DellTPad\Apoint.exe [682904 2012-09-20] (Alps Electric Co., Ltd.)
HKLM\...\Run: [MSC] - "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey [1436224 2010-11-30] (Microsoft Corporation)
HKLM\...\Run: [IntelTBRunOnce] - wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" [4123 2012-05-30] ()
HKLM\...\Run: [SysTrayApp] - C:\Program Files\IDT\WDM\sttray64.exe [1664000 2012-09-05] (IDT, Inc.)
HKCU\...\Run: [Google Update] - "C:\Users\***\AppData\Local\Google\Update\GoogleUpdate.exe" /c [116648 2012-09-13] (Google Inc.)
HKCU\...\Run: [Akamai NetSession Interface] - "C:\Users\***\AppData\Local\Akamai\netsession_win.exe" [4489472 2013-06-05] (Akamai Technologies, Inc.)
HKCU\...\RunOnce: [FlashPlayerUpdate] - C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_7_700_224_Plugin.exe -update plugin [814472 2013-06-14] (Adobe Systems Incorporated)
MountPoints2: F - F:\AutoRun.exe
MountPoints2: {2d6a7cea-fdca-11e1-81e2-685d43524571} - G:\AutoRun.exe
MountPoints2: {2d6a7cf7-fdca-11e1-81e2-685d43524571} - G:\AutoRun.exe
MountPoints2: {2d6a7d05-fdca-11e1-81e2-685d43524571} - H:\AutoRun.exe
MountPoints2: {c6557ae8-2376-11e2-80c0-685d43524571} - F:\AutoRun.exe
MountPoints2: {cb0b5fa2-cdd0-11e2-a0fc-685d43524571} - F:\AutoRun.exe
MountPoints2: {d2fe153d-2321-11e2-828a-685d43524571} - F:\AutoRun.exe
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe "C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" 60 [285240 2012-09-01] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] - "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [RemoteControl9] - "c:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe" [87336 2010-10-01] (CyberLink Corp.)
HKLM-x32\...\Run: [PDVD9LanguageShortcut] - "c:\Program Files (x86)\CyberLink\PowerDVD9\Language\Language.exe" [50472 2010-09-18] (CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] - c:\Program Files (x86)\Cyberlink\Shared Files\brs.exe [75048 2011-12-17] (cyberlink)
HKLM-x32\...\Run: [NeroLauncher] - C:\Program Files (x86)\Nero\SyncUP\NeroLauncher.exe 900 [66872 2012-01-01] ()
HKLM-x32\...\Run: [Samsung PanelMgr] - C:\Windows\Samsung\PanelMgr\ssmmgr.exe /autorun [606208 2009-12-09] ()
HKLM-x32\...\Run: [APSDaemon] - "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59720 2013-01-28] (Apple Inc.)
HKLM-x32\...\Run: [SwitchBoard] - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS5.5ServiceManager] - "C:\Program Files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe" -launchedbylogin [1523360 2011-01-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [LexwareInfoService] - C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe /autostart [189808 2011-07-31] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [Dell Webcam Central] - "C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe" /mode2 [577536 2012-05-09] (Creative Technology Ltd)
HKLM-x32\...\Run: [TrayServer] - D:\MAGIX\Filme_auf_DVD_DLV\TrayServer.exe [x]
HKLM-x32\...\Run: [KeePass 2 PreLoad] - "C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe" --preload [1960448 2013-04-05] (Dominik Reichl)
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [162856 2013-02-19] (Geek Software GmbH)
HKLM-x32\...\Run: [iTunesHelper] - "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [152392 2013-02-20] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [ownCloud] - C:\Program Files (x86)\ownCloud\owncloud.exe [11010299 2013-06-25] ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\AutorunsDisabled ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\MCtlSvc.lnk
ShortcutTarget: MCtlSvc.lnk -> C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe (ZTE)
Startup: C:\ProgramData\Start Menu\Programs\Startup\PhraseExpress.lnk
ShortcutTarget: PhraseExpress.lnk -> C:\Program Files (x86)\PhraseExpress\phraseexpress.exe (Bartels Media GmbH)
Startup: C:\ProgramData\Start Menu\Programs\Startup\Quicken Jubiläumsversion Zahlungserinnerung.lnk
ShortcutTarget: Quicken Jubiläumsversion Zahlungserinnerung.lnk -> C:\Windows\Installer\{A907A713-DA24-4352-8786-96C7A6944646}\BillMinder.8C5DA79E_7079_4AB3_81F7_712153351D0D.exe (Macrovision Corporation)
Startup: C:\ProgramData\Start Menu\Programs\Startup\WISO Mein Steuer-Sparbuch heute.lnk
ShortcutTarget: WISO Mein Steuer-Sparbuch heute.lnk -> C:\Program Files (x86)\WISO\Steuersoftware 2013\mshaktuell.exe ()
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled ()
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EvernoteClipper.lnk
ShortcutTarget: EvernoteClipper.lnk -> C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://***.de/1
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/USCON/8
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
HKCU SearchScopes: DefaultScope {F5443CD5-BA40-46CD-A1EB-2990359F845F} URL = 
SearchScopes: HKCU - {F5443CD5-BA40-46CD-A1EB-2990359F845F} URL = 
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FGCatchUrl - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - C:\Program Files (x86)\FlashGet\jccatch.dll (www.flashget.com)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Evernote extension - {92EF2EAD-A7CE-4424-B0DB-499CF856608E} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FlashGet GetFlash Class - {F156768E-81EF-470C-9057-481BA8380DBA} - C:\Program Files (x86)\FlashGet\getflash.dll (www.flashget.com)
Toolbar: HKLM-x32 - No Name - {10EDB994-47F8-43F7-AE96-F2EA63E9F90F} -  No File
DPF: HKLM-x32 {49312E18-AA92-4CC2-BB97-55DEA7BCADD6} https://support.dell.com/systemprofiler/SysProExe.CAB
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} hxxp://ccfiles.creative.com/Web/softwareupdate/su/ocx/15102/CTSUEng.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler: msdaipp - No CLSID Value - 
Handler-x32: msdaipp - No CLSID Value - 
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.100
Tcpip\..\Interfaces\{93D1DD2A-E1B3-4E47-8409-E3F36EC15523}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{98B988A0-E867-43BA-8F1F-E50EC997C1A6}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{DFC0A483-6F7D-4A30-A6F4-DA8EC417073B}: [NameServer]193.189.244.225 193.189.244.206

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default
FF Homepage: ***.de/1
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @java.com/DTPlugin,version=10.10.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.10.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.0-git-20120328-0404 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1166636.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.6 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\***\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\***\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Extension: Toggle Web Developer Toolbar - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{c75a27d8-4529-449f-b67b-aba65d7a1c0a}
FF Extension: nosquint - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\nosquint@urandom.ca.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{1280606b-2510-4fe0-97ef-9b5a22eafe80}.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{19503e42-ca3c-4c27-b1e2-9cdb2170ee34}.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{4c7097f7-08f2-4ef2-9b9f-f95fa4cbb064}.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi
FF Extension: QuickStores-Toolbar - C:\Program Files (x86)\Mozilla Firefox\extensions\quickstores@quickstores.de
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon
FF Extension: Bytemobile Optimization Client - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\

Chrome: 
=======
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Extension: (Docs) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (Google Drive) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0
CHR Extension: (YouTube) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0
CHR Extension: (Google Search) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0
CHR Extension: (Gmail) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0

==================== Services (Whitelisted) =================

R2 Apache2.4; c:\xampp\apache\bin\httpd.exe [22016 2012-06-06] (Apache Software Foundation)
S2 CLKMSVC10_9EC60124; c:\Program Files (x86)\Cyberlink\PowerDVD9\NavFilter\kmsvc.exe [248304 2011-12-16] (CyberLink)
R2 DCService.exe; C:\ProgramData\DatacardService\DCService.exe [229376 2010-05-08] ()
S3 FileZillaServer; c:\xampp\FileZillaFTP\FileZillaServer.exe [632320 2012-05-11] (FileZilla Project)
R2 hasplms; C:\Windows\system32\hasplms.exe [4941768 2012-06-28] (SafeNet Inc.)
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [2451456 2012-07-13] (Realsil Microelectronics Inc.)
R2 irstrtsv; C:\Windows\SysWOW64\irstrtsv.exe [193576 2012-07-19] (Intel Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe [12784 2010-11-11] (Microsoft Corporation)
R2 mysql; c:\xampp\mysql\bin\mysqld.exe [8180224 2012-06-29] ()
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273168 2012-03-29] ()
R3 NisSrv; c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe [282616 2010-11-11] (Microsoft Corporation)
R2 OfficeSvc; C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe [1900728 2013-06-09] (Microsoft Corporation)
R2 smartd; C:\Program Files (x86)\smartmontools for Windows\bin\smartd.exe [558592 2013-03-16] (www.smartmontools.org)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [2669840 2012-03-29] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

S1 2968754drv; C:\Windows\System32\DRIVERS\2968754drv.sys [556632 2013-07-08] (Kaspersky Lab)
R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2009-12-15] (Bytemobile, Inc.)
S2 DgiVecp; C:\Windows\system32\Drivers\DgiVecp.sys [53816 2009-03-26] (Samsung Electronics Co., Ltd.)
S2 DgiVecp; C:\Windows\system32\Drivers\DgiVecp.sys [53816 2009-03-26] (Samsung Electronics Co., Ltd.)
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [250368 2010-04-07] (Huawei Technologies Co., Ltd.)
R2 hardlock; C:\Windows\system32\drivers\hardlock.sys [321536 2011-09-28] (SafeNet Inc.)
S3 HSPADataCardusbmdm; C:\Windows\System32\DRIVERS\HSPADataCardusbmdm.sys [122752 2011-08-19] (HSPADataCard Incorporated)
S3 HSPADataCardusbnmea; C:\Windows\System32\DRIVERS\HSPADataCardusbnmea.sys [122752 2011-08-19] (HSPADataCard Incorporated)
S3 HSPADataCardusbser; C:\Windows\System32\DRIVERS\HSPADataCardusbser.sys [122752 2011-08-19] (HSPADataCard Incorporated)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28216 2012-09-01] (Intel Corporation)
R3 irstrtdv; C:\Windows\System32\DRIVERS\irstrtdv.sys [43800 2012-07-20] (Intel Corporation)
R1 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [188928 2010-10-24] (Microsoft Corporation)
R3 NETwNs64; C:\Windows\System32\DRIVERS\Netwsw00.sys [11471872 2012-03-12] (Intel Corporation)
R3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [72064 2010-10-24] (Microsoft Corporation)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2009-12-15] (Bytemobile, Inc.)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2009-12-15] (Bytemobile, Inc.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [70256 2012-07-06] (VMware, Inc.)
S3 TDKLIB; \??\C:\Users\***\AppData\Local\Temp\ExtactTemp\TdkLib64.sys [x]
U3 fxtdifow; \??\C:\Users\***\AppData\Local\Temp\fxtdifow.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-13 14:36 - 2013-07-13 14:36 - 00000000 ____D C:\FRST
2013-07-13 14:35 - 2013-07-13 14:35 - 01777859 _____ (Farbar) C:\Users\***\Desktop\FRST64.exe
2013-07-13 14:21 - 2013-07-13 14:21 - 00000000 ____D C:\Windows\system32\MRT
2013-07-13 14:15 - 2013-07-13 14:15 - 00046944 _____ C:\Users\***\Desktop\Silvernerd1.zip
2013-07-13 09:34 - 2013-07-13 09:34 - 00377856 _____ C:\Users\***\Desktop\gmer_2.1.19163.exe
2013-07-13 09:31 - 2013-07-13 09:31 - 00602112 _____ (OldTimer Tools) C:\Users\***\Desktop\OTL.exe
2013-07-13 09:31 - 2013-07-13 09:31 - 00000476 _____ C:\Users\***\Desktop\defogger_disable.log
2013-07-13 09:31 - 2013-07-13 09:31 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-13 09:30 - 2013-07-13 09:30 - 00050477 _____ C:\Users\***\Desktop\Defogger.exe
2013-07-13 09:20 - 2013-07-13 09:20 - 00183903 _____ C:\Users\***\Desktop\Testprotokoll - Standard-Scan.html
2013-07-13 07:25 - 2013-07-13 07:28 - 547115008 _____ C:\Users\***\Desktop\ubcd525.iso
2013-07-13 07:22 - 2013-07-13 07:25 - 621283886 _____ C:\Users\***\Desktop\hirens.bootcd.15.2.zip
2013-07-13 07:11 - 2013-07-13 07:15 - 00000000 ____D C:\Users\***\AppData\Roaming\HDDHealth
2013-07-12 17:02 - 2013-07-12 17:02 - 00000000 ____D C:\Users\***\.android
2013-07-12 16:57 - 2013-07-13 06:40 - 00000000 ____D C:\Program Files (x86)\Android
2013-07-12 16:36 - 2013-07-12 16:36 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01007.Wdf
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\ProgramData\Samsung
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\Program Files\SAMSUNG
2013-07-12 16:21 - 2013-07-12 17:04 - 00000000 ____D C:\Program Files (x86)\ShareKM_2nd_try
2013-07-12 16:21 - 2013-07-12 16:21 - 00001979 _____ C:\Users\***\Desktop\ShareKM(USB).lnk
2013-07-12 16:00 - 2013-07-12 16:20 - 00000000 ____D C:\Program Files (x86)\... ShareKM
2013-07-12 15:55 - 2013-07-12 15:59 - 823132160 _____ C:\Users\***\Desktop\ubuntu-13.04-desktop-amd64.iso
2013-07-12 15:53 - 2013-07-12 15:54 - 00000000 ____D C:\Users\***\Desktop\GebRein Hintergründe
2013-07-12 15:16 - 2013-05-22 13:00 - 00001975 _____ C:\Users\***\Desktop\PC Checkup.lnk
2013-07-12 15:12 - 2013-07-12 15:13 - 00294048 _____ C:\Windows\Minidump\071213-11856-01.dmp
2013-07-12 15:11 - 2013-07-08 00:14 - 00556632 _____ (Kaspersky Lab) C:\Windows\system32\Drivers\2968754drv.sys
2013-07-12 15:06 - 2013-07-12 15:14 - 00001101 _____ C:\Users\***\Desktop\Bluescreen 12.07.2013 14-53-27.txt
2013-07-12 14:53 - 2013-07-12 15:12 - 755291861 _____ C:\Windows\MEMORY.DMP
2013-07-12 14:53 - 2013-07-12 15:12 - 00000000 ____D C:\Windows\Minidump
2013-07-12 14:53 - 2013-07-12 14:53 - 00298224 _____ C:\Windows\Minidump\071213-13135-01.dmp
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-12 14:46 - 2013-07-12 14:48 - 175173496 _____ C:\Users\***\Desktop\setup_11.0.0.1245.x01_2013_07_08_00_14.exe
2013-07-12 14:28 - 2013-07-12 14:28 - 00000000 _____ C:\Users\***\Documents\Outlook 2003 siehe VM.vbs
2013-07-12 14:16 - 2013-07-12 14:16 - 00000000 ____D C:\Users\***\Desktop\CD-Covers
2013-07-12 11:55 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-12 11:55 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-12 11:55 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-12 11:55 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-12 11:55 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-12 11:55 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-12 11:55 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-12 11:55 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-12 11:55 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-11 23:39 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-11 23:39 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-11 23:39 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-11 23:39 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-11 23:39 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-11 23:39 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-11 23:39 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-11 21:14 - 2013-07-11 23:38 - 00002321 _____ C:\Users\***\Desktop\MissFinish02.odb
2013-07-11 21:09 - 2013-07-11 21:09 - 00000000 _____ C:\ProgramData\NVIDIA Corporati
2013-07-11 20:23 - 2013-07-11 20:23 - 00002024 _____ C:\Users\***\Desktop\odbc 32 Bit.lnk
2013-07-11 18:21 - 2013-07-11 18:22 - 00000000 ____D C:\Program Files (x86)\LibreOffice 4.0
2013-07-11 17:15 - 2013-07-11 18:37 - 00282370 _____ C:\Users\***\Desktop\Medien_Sammlung.odb
2013-07-11 16:32 - 2013-07-11 18:40 - 00097451 _____ C:\Users\***\Desktop\Mi s CDs.odb
2013-07-10 15:33 - 2013-07-10 15:34 - 00001669 _____ C:\Users\***\Desktop\Dateien.lnk
2013-07-09 17:25 - 2013-07-11 13:43 - 00002657 _____ C:\Users\***\Desktop\Miss Finish Detail konzeption.lnk
2013-07-09 07:08 - 2013-07-09 07:08 - 00000000 ____D C:\Program Files\Oracle
2013-07-09 07:08 - 2013-07-04 15:58 - 00238352 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxDrv.sys
2013-07-09 07:08 - 2013-07-04 15:57 - 00120080 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxUSBMon.sys
2013-07-09 06:35 - 2013-07-11 05:31 - 00003906 _____ C:\Windows\PFRO.log
2013-07-08 09:24 - 2013-07-08 09:24 - 00000000 ____D C:\Program Files (x86)\FileZilla FTP Client
2013-07-08 09:23 - 2013-07-08 09:30 - 00000000 ____D C:\Users\***\AppData\Roaming\FileZilla
2013-07-08 09:23 - 2013-07-08 09:24 - 00002002 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2013-07-08 08:10 - 2013-07-08 11:17 - 00000000 ____D C:\Users\***\Documents\OC
2013-07-05 17:02 - 2013-07-05 17:02 - 00000000 ____D C:\Users\***\Desktop\Samsonite
2013-07-05 16:25 - 2013-07-05 16:26 - 00000000 ____D C:\Users\***\Dropbox.Backup.2013.07.05
2013-07-05 16:14 - 2013-07-13 14:37 - 00000000 ____D C:\Users\***\ownCloud
2013-07-05 16:14 - 2013-07-08 08:21 - 00001881 _____ C:\Users\***\Desktop\ownCloud.lnk
2013-07-05 16:14 - 2013-07-05 16:17 - 00000000 ____D C:\Users\***\AppData\Local\ownCloud
2013-07-05 16:14 - 2013-07-05 16:14 - 00000000 ____D C:\Program Files (x86)\ownCloud
2013-07-04 15:57 - 2013-07-04 15:57 - 00146704 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetFlt.sys
2013-07-04 15:57 - 2013-07-04 15:57 - 00131856 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetAdp.sys
2013-07-04 15:56 - 2013-07-04 15:56 - 00204048 _____ (Oracle Corporation) C:\Windows\system32\VBoxNetFltNobj.dll
2013-07-03 23:09 - 2013-07-03 23:09 - 00001284 _____ C:\Users\***\Desktop\LO Ordner.lnk
2013-07-03 22:40 - 2013-07-03 22:40 - 00001763 _____ C:\Users\***\Desktop\LO Base Manual.lnk
2013-07-03 10:05 - 2013-07-11 18:22 - 00001096 _____ C:\Users\Public\Desktop\LibreOffice 4.0.lnk
2013-06-29 19:14 - 2013-06-29 19:14 - 00000000 ____D C:\Users\***\Desktop\Schützen fest
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\Users\***\AppData\Roaming\FRITZ!fax für FRITZ!Box
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\ProgramData\ISDNWatch
2013-06-29 12:58 - 2007-09-07 10:05 - 00492848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp70.dll
2013-06-29 12:58 - 2007-09-07 10:05 - 00349488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr70.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 01066288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 00980272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 00970032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70u.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 00070960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71DEU.DLL
2013-06-29 12:58 - 2007-09-07 10:04 - 00060208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvci70.dll
2013-06-29 12:57 - 2013-06-29 12:59 - 00000000 ____D C:\Program Files (x86)\FRITZ!2013_06_29
2013-06-29 12:57 - 2013-06-29 12:57 - 00000230 _____ C:\Windows\setup.log
2013-06-29 12:25 - 2013-06-29 12:25 - 04223268 _____ C:\ProgramData\SamPCFax000003180000
2013-06-29 11:07 - 2013-07-13 09:01 - 00005169 _____ C:\Windows\setupact.log
2013-06-29 11:07 - 2013-06-29 11:07 - 00000000 _____ C:\Windows\setuperr.log
2013-06-29 10:18 - 2013-06-29 10:18 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-06-28 23:33 - 2013-06-28 23:33 - 00000037 ___SH C:\Users\***\AppData\Local\70149b02515b3bb20dd492.47983420
2013-06-28 23:32 - 2013-06-28 23:32 - 00002483 _____ C:\Users\Public\Desktop\inSSIDer 3.lnk
2013-06-28 13:08 - 2013-06-28 13:09 - 00000000 ____D C:\Users\***\Documents\Tine 2.0
2013-06-28 07:09 - 2013-06-28 07:11 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-06-27 10:56 - 2013-07-09 07:08 - 00001038 _____ C:\Users\Public\Desktop\VirtualBox.lnk
2013-06-24 13:07 - 2013-06-24 13:07 - 00000124 _____ C:\Users\***\Desktop\Offixo.url
2013-06-23 18:35 - 2013-06-23 18:35 - 00000000 ____D C:\Program Files (x86)\XnView
2013-06-23 17:54 - 2013-06-23 17:54 - 00013366 _____ C:\Users\***\AppData\Local\recently-used.xbel
2013-06-22 08:39 - 2013-07-12 13:12 - 00000000 ____D C:\Users\***\AppData\Roaming\vlc
2013-06-22 08:27 - 2013-06-22 08:27 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-22 08:23 - 2013-06-22 08:27 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-17 13:52 - 2013-06-17 13:52 - 00044544 ___SH C:\Users\***\Thumbs.db
2013-06-16 07:29 - 2013-06-16 08:36 - 00010144 _____ C:\Users\***\Desktop\Office_future.xlsx
2013-06-15 18:48 - 2013-06-15 18:48 - 00000000 ____D C:\Program Files\GSView5
2013-06-15 18:32 - 2013-06-17 13:34 - 00011259 _____ C:\Users\***\gsview64.ini
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\GSview
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\Ghostgum
2013-06-15 18:24 - 2013-06-15 18:25 - 00000000 ____D C:\Program Files\Scribus 1.4.2
2013-06-15 17:52 - 2013-06-15 17:52 - 00000000 ____D C:\Users\***\Desktop\Office 2013
2013-06-15 17:31 - 2013-06-15 17:31 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2013-06-15 16:44 - 2013-07-10 07:31 - 00000000 ____D C:\Program Files\Microsoft Office 15
2013-06-15 16:43 - 2013-06-15 17:22 - 00000000 ____D C:\Program Files\office.tmp
2013-06-15 15:39 - 2013-06-15 15:39 - 00000000 ____D C:\Program Files (x86)\gs
2013-06-15 15:34 - 2013-06-15 15:34 - 00000000 ____D C:\Program Files\gs
2013-06-15 15:24 - 2013-06-15 15:36 - 00000000 ____D C:\Users\***\AppData\Roaming\Scribus
2013-06-15 15:23 - 2013-06-15 15:23 - 00000000 ____D C:\ProgramData\Package Cache
2013-06-15 15:13 - 2013-06-15 15:13 - 13589508 _____ C:\Users\***\Neues Dokument 1.2013_06_15_15_13_44.0.svg

==================== One Month Modified Files and Folders =======

2013-07-13 14:37 - 2013-07-05 16:14 - 00000000 ____D C:\Users\***\ownCloud
2013-07-13 14:36 - 2013-07-13 14:36 - 00000000 ____D C:\FRST
2013-07-13 14:35 - 2013-07-13 14:35 - 01777859 _____ (Farbar) C:\Users\***\Desktop\FRST64.exe
2013-07-13 14:30 - 2012-09-13 20:41 - 00001128 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001UA.job
2013-07-13 14:27 - 2013-07-13 14:21 - 00000000 ____D C:\Windows\system32\MRT
2013-07-13 14:27 - 2012-06-07 14:25 - 01597238 _____ C:\Windows\WindowsUpdate.log
2013-07-13 14:27 - 2010-11-21 08:50 - 00721242 _____ C:\Windows\system32\perfh007.dat
2013-07-13 14:27 - 2010-11-21 08:50 - 00156818 _____ C:\Windows\system32\perfc007.dat
2013-07-13 14:27 - 2009-07-14 07:13 - 01668720 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-13 14:24 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\tracing
2013-07-13 14:15 - 2013-07-13 14:15 - 00046944 _____ C:\Users\***\Desktop\Silvernerd1.zip
2013-07-13 14:06 - 2012-09-13 20:59 - 00000000 ____D C:\Users\***\AppData\Roaming\Dropbox
2013-07-13 14:02 - 2013-02-09 18:37 - 00001112 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-13 11:07 - 2013-05-22 13:00 - 00003440 _____ C:\Windows\System32\Tasks\PCDEventLauncherTask
2013-07-13 09:34 - 2013-07-13 09:34 - 00377856 _____ C:\Users\***\Desktop\gmer_2.1.19163.exe
2013-07-13 09:31 - 2013-07-13 09:31 - 00602112 _____ (OldTimer Tools) C:\Users\***\Desktop\OTL.exe
2013-07-13 09:31 - 2013-07-13 09:31 - 00000476 _____ C:\Users\***\Desktop\defogger_disable.log
2013-07-13 09:31 - 2013-07-13 09:31 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-13 09:31 - 2012-09-13 14:47 - 00000000 ____D C:\Users\***
2013-07-13 09:30 - 2013-07-13 09:30 - 00050477 _____ C:\Users\***\Desktop\Defogger.exe
2013-07-13 09:20 - 2013-07-13 09:20 - 00183903 _____ C:\Users\***\Desktop\Testprotokoll - Standard-Scan.html
2013-07-13 09:10 - 2009-07-14 06:45 - 00021072 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-13 09:10 - 2009-07-14 06:45 - 00021072 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-13 09:03 - 2012-09-15 09:00 - 00000000 ____D C:\ProgramData\PCDr
2013-07-13 09:02 - 2013-02-09 18:37 - 00001108 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-13 09:02 - 2012-10-29 14:18 - 00065536 _____ C:\Windows\system32\Ikeext.etl
2013-07-13 09:02 - 2012-09-15 13:57 - 00000000 ____D C:\ProgramData\VMware
2013-07-13 09:02 - 2012-09-13 17:50 - 00000000 ___RD C:\Users\***\Dropbox
2013-07-13 09:01 - 2013-06-29 11:07 - 00005169 _____ C:\Windows\setupact.log
2013-07-13 09:01 - 2012-06-07 07:20 - 00000000 ____D C:\ProgramData\NVIDIA
2013-07-13 09:01 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-13 08:17 - 2012-09-13 17:49 - 00000000 ____D C:\Users\***\Documents\PhraseExpress
2013-07-13 07:28 - 2013-07-13 07:25 - 547115008 _____ C:\Users\***\Desktop\ubcd525.iso
2013-07-13 07:25 - 2013-07-13 07:22 - 621283886 _____ C:\Users\***\Desktop\hirens.bootcd.15.2.zip
2013-07-13 07:15 - 2013-07-13 07:11 - 00000000 ____D C:\Users\***\AppData\Roaming\HDDHealth
2013-07-13 06:40 - 2013-07-12 16:57 - 00000000 ____D C:\Program Files (x86)\Android
2013-07-13 06:40 - 2012-09-13 20:41 - 00001076 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001Core.job
2013-07-13 06:25 - 2012-09-13 20:41 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001UA
2013-07-13 06:25 - 2012-09-13 20:41 - 00003706 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001Core
2013-07-13 04:57 - 2013-02-09 18:37 - 00004108 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-13 04:57 - 2013-02-09 18:37 - 00003856 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-12 17:04 - 2013-07-12 16:21 - 00000000 ____D C:\Program Files (x86)\ShareKM_2nd_try
2013-07-12 17:02 - 2013-07-12 17:02 - 00000000 ____D C:\Users\***\.android
2013-07-12 16:36 - 2013-07-12 16:36 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01007.Wdf
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\ProgramData\Samsung
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\Program Files\SAMSUNG
2013-07-12 16:21 - 2013-07-12 16:21 - 00001979 _____ C:\Users\***\Desktop\ShareKM(USB).lnk
2013-07-12 16:20 - 2013-07-12 16:00 - 00000000 ____D C:\Program Files (x86)\... ShareKM
2013-07-12 15:59 - 2013-07-12 15:55 - 823132160 _____ C:\Users\***\Desktop\ubuntu-13.04-desktop-amd64.iso
2013-07-12 15:55 - 2012-09-14 09:59 - 00011421 _____ C:\Users\***\AppData\Roaming\SmarThruOptions.xml
2013-07-12 15:54 - 2013-07-12 15:53 - 00000000 ____D C:\Users\***\Desktop\GebRein Hintergründe
2013-07-12 15:53 - 2012-09-15 08:47 - 00000000 ____D C:\Users\***\AppData\Local\FRITZ!
2013-07-12 15:14 - 2013-07-12 15:06 - 00001101 _____ C:\Users\***\Desktop\Bluescreen 12.07.2013 14-53-27.txt
2013-07-12 15:13 - 2013-07-12 15:12 - 00294048 _____ C:\Windows\Minidump\071213-11856-01.dmp
2013-07-12 15:12 - 2013-07-12 14:53 - 755291861 _____ C:\Windows\MEMORY.DMP
2013-07-12 15:12 - 2013-07-12 14:53 - 00000000 ____D C:\Windows\Minidump
2013-07-12 14:53 - 2013-07-12 14:53 - 00298224 _____ C:\Windows\Minidump\071213-13135-01.dmp
2013-07-12 14:50 - 2012-10-23 17:18 - 00000000 ____D C:\Users\***\.VirtualBox
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-12 14:48 - 2013-07-12 14:46 - 175173496 _____ C:\Users\***\Desktop\setup_11.0.0.1245.x01_2013_07_08_00_14.exe
2013-07-12 14:28 - 2013-07-12 14:28 - 00000000 _____ C:\Users\***\Documents\Outlook 2003 siehe VM.vbs
2013-07-12 14:16 - 2013-07-12 14:16 - 00000000 ____D C:\Users\***\Desktop\CD-Covers
2013-07-12 14:07 - 2012-11-22 17:08 - 00000000 ___RD C:\Users\***\Desktop\VM_shared
2013-07-12 13:29 - 2012-09-13 17:45 - 00000000 ____D C:\Users\***\Documents\Outlook
2013-07-12 13:12 - 2013-06-22 08:39 - 00000000 ____D C:\Users\***\AppData\Roaming\vlc
2013-07-12 12:10 - 2011-02-11 19:13 - 00000000 ____D C:\Windows\panther
2013-07-12 12:10 - 2009-07-14 06:45 - 05145208 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-12 12:09 - 2013-03-14 00:59 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-12 12:09 - 2013-03-14 00:59 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-12 12:08 - 2010-11-21 09:00 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-12 12:08 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-12 12:08 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-12 11:56 - 2012-09-13 20:05 - 00000000 ____D C:\Users\***\AppData\Local\Adobe
2013-07-11 23:38 - 2013-07-11 21:14 - 00002321 _____ C:\Users\***\Desktop\MissFinish02.odb
2013-07-11 21:09 - 2013-07-11 21:09 - 00000000 _____ C:\ProgramData\NVIDIA Corporati
2013-07-11 20:37 - 2012-09-13 17:13 - 00000860 _____ C:\Windows\ODBC.INI
2013-07-11 20:23 - 2013-07-11 20:23 - 00002024 _____ C:\Users\***\Desktop\odbc 32 Bit.lnk
2013-07-11 19:46 - 2013-02-01 19:00 - 00000493 _____ C:\Windows\ODBCINST.INI
2013-07-11 19:46 - 2013-01-10 19:22 - 00000000 ____D C:\Program Files (x86)\MySQL
2013-07-11 18:40 - 2013-07-11 16:32 - 00097451 _____ C:\Users\***\Desktop\Mi s CDs.odb
2013-07-11 18:37 - 2013-07-11 17:15 - 00282370 _____ C:\Users\***\Desktop\Medien_Sammlung.odb
2013-07-11 18:22 - 2013-07-11 18:21 - 00000000 ____D C:\Program Files (x86)\LibreOffice 4.0
2013-07-11 18:22 - 2013-07-03 10:05 - 00001096 _____ C:\Users\Public\Desktop\LibreOffice 4.0.lnk
2013-07-11 18:19 - 2013-05-12 00:25 - 00000000 ____D C:\Program Files (x86)\LibreOffice 4.0 final
2013-07-11 17:47 - 2013-02-03 10:44 - 00000000 ____D C:\Users\***\Documents\LO
2013-07-11 15:27 - 2012-09-22 00:21 - 00011264 _____ C:\Users\***\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-07-11 13:43 - 2013-07-09 17:25 - 00002657 _____ C:\Users\***\Desktop\Miss Finish Detail konzeption.lnk
2013-07-11 09:11 - 2012-09-13 18:04 - 00000000 ____D C:\Users\***\Documents\Witze Comedy Humor Spiele usw
2013-07-11 07:25 - 2013-05-22 12:59 - 00000000 ____D C:\Program Files\My Dell
2013-07-11 05:31 - 2013-07-09 06:35 - 00003906 _____ C:\Windows\PFRO.log
2013-07-10 15:34 - 2013-07-10 15:33 - 00001669 _____ C:\Users\***\Desktop\Dateien.lnk
2013-07-10 09:34 - 2012-10-20 08:02 - 00000000 ____D C:\Users\***\AppData\Roaming\Skype
2013-07-10 09:16 - 2012-10-20 08:01 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-07-10 09:16 - 2012-06-07 14:51 - 00000000 ____D C:\ProgramData\Skype
2013-07-10 07:31 - 2013-06-15 16:44 - 00000000 ____D C:\Program Files\Microsoft Office 15
2013-07-09 17:24 - 2012-09-13 17:28 - 00000000 ____D C:\Users\***\Documents\Kunden-Binaries
2013-07-09 13:51 - 2012-09-13 17:28 - 00000000 ____D C:\Users\***\Documents\ico
2013-07-09 07:08 - 2013-07-09 07:08 - 00000000 ____D C:\Program Files\Oracle
2013-07-09 07:08 - 2013-06-27 10:56 - 00001038 _____ C:\Users\Public\Desktop\VirtualBox.lnk
2013-07-08 14:19 - 2012-09-15 17:16 - 00001134 _____ C:\Windows\wiso.ini
2013-07-08 14:14 - 2012-09-13 17:19 - 00002068 _____ C:\Users\***\Desktop\Krokodil.lnk
2013-07-08 14:14 - 2012-09-13 17:19 - 00001547 _____ C:\Users\***\Desktop\Baldur Brr.lnk
2013-07-08 11:17 - 2013-07-08 08:10 - 00000000 ____D C:\Users\***\Documents\OC
2013-07-08 09:30 - 2013-07-08 09:23 - 00000000 ____D C:\Users\***\AppData\Roaming\FileZilla
2013-07-08 09:24 - 2013-07-08 09:24 - 00000000 ____D C:\Program Files (x86)\FileZilla FTP Client
2013-07-08 09:24 - 2013-07-08 09:23 - 00002002 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2013-07-08 08:21 - 2013-07-05 16:14 - 00001881 _____ C:\Users\***\Desktop\ownCloud.lnk
2013-07-08 08:15 - 2012-09-13 17:26 - 00000000 ____D C:\Users\***\Documents\htdocs
2013-07-08 00:14 - 2013-07-12 15:11 - 00556632 _____ (Kaspersky Lab) C:\Windows\system32\Drivers\2968754drv.sys
2013-07-05 17:02 - 2013-07-05 17:02 - 00000000 ____D C:\Users\***\Desktop\Samsonite
2013-07-05 16:26 - 2013-07-05 16:25 - 00000000 ____D C:\Users\***\Dropbox.Backup.2013.07.05
2013-07-05 16:17 - 2013-07-05 16:14 - 00000000 ____D C:\Users\***\AppData\Local\ownCloud
2013-07-05 16:14 - 2013-07-05 16:14 - 00000000 ____D C:\Program Files (x86)\ownCloud
2013-07-05 12:09 - 2011-02-11 12:22 - 01660138 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-07-04 15:58 - 2013-07-09 07:08 - 00238352 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxDrv.sys
2013-07-04 15:57 - 2013-07-09 07:08 - 00120080 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxUSBMon.sys
2013-07-04 15:57 - 2013-07-04 15:57 - 00146704 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetFlt.sys
2013-07-04 15:57 - 2013-07-04 15:57 - 00131856 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetAdp.sys
2013-07-04 15:56 - 2013-07-04 15:56 - 00204048 _____ (Oracle Corporation) C:\Windows\system32\VBoxNetFltNobj.dll
2013-07-03 23:09 - 2013-07-03 23:09 - 00001284 _____ C:\Users\***\Desktop\LO Ordner.lnk
2013-07-03 22:40 - 2013-07-03 22:40 - 00001763 _____ C:\Users\***\Desktop\LO Base Manual.lnk
2013-07-02 17:05 - 2012-09-13 19:48 - 00000000 ____D C:\Users\***\AppData\Roaming\KeePass
2013-07-02 08:52 - 2012-09-13 17:26 - 00000000 ____D C:\Users\***\Documents\Hosting
2013-07-01 16:12 - 2012-09-20 13:04 - 00000000 ____D C:\Users\***\.freemind
2013-06-30 08:41 - 2013-03-14 08:18 - 00000000 ___RD C:\Users\***\Desktop\Fotos
2013-06-29 19:16 - 2012-09-13 17:20 - 00000000 ____D C:\Users\***\Documents\Baldur
2013-06-29 19:14 - 2013-06-29 19:14 - 00000000 ____D C:\Users\***\Desktop\Schützen fest
2013-06-29 12:59 - 2013-06-29 12:57 - 00000000 ____D C:\Program Files (x86)\FRITZ!2013_06_29
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\Users\***\AppData\Roaming\FRITZ!fax für FRITZ!Box
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\ProgramData\ISDNWatch
2013-06-29 12:58 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\Help
2013-06-29 12:57 - 2013-06-29 12:57 - 00000230 _____ C:\Windows\setup.log
2013-06-29 12:25 - 2013-06-29 12:25 - 04223268 _____ C:\ProgramData\SamPCFax000003180000
2013-06-29 11:07 - 2013-06-29 11:07 - 00000000 _____ C:\Windows\setuperr.log
2013-06-29 10:53 - 2013-06-01 11:25 - 00000000 ____D C:\Program Files\CCleaner
2013-06-29 10:53 - 2013-04-19 16:33 - 00000000 ____D C:\Users\***\AppData\Roaming\Media Player Classic
2013-06-29 10:53 - 2012-09-15 13:14 - 00000000 ____D C:\Users\***\AppData\Roaming\inkscape
2013-06-29 10:42 - 2012-09-14 14:59 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-06-29 10:18 - 2013-06-29 10:18 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-06-28 23:33 - 2013-06-28 23:33 - 00000037 ___SH C:\Users\***\AppData\Local\70149b02515b3bb20dd492.47983420
2013-06-28 23:33 - 2012-11-05 18:47 - 00000000 ____D C:\Users\***\AppData\Local\MetaGeek,_LLC
2013-06-28 23:32 - 2013-06-28 23:32 - 00002483 _____ C:\Users\Public\Desktop\inSSIDer 3.lnk
2013-06-28 23:32 - 2012-11-05 18:17 - 00000000 ____D C:\Program Files (x86)\MetaGeek
2013-06-28 19:08 - 2012-09-19 11:07 - 00000000 ____D C:\Users\***\AppData\Local\Akamai
2013-06-28 15:47 - 2013-05-24 08:10 - 00000000 ____D C:\Users\***\.ooeporto
2013-06-28 13:09 - 2013-06-28 13:08 - 00000000 ____D C:\Users\***\Documents\Tine 2.0
2013-06-28 07:11 - 2013-06-28 07:09 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-06-26 18:26 - 2012-09-15 09:54 - 00000000 ____D C:\Program Files (x86)\Google
2013-06-26 18:26 - 2012-09-13 20:41 - 00000000 ____D C:\Users\***\AppData\Local\Google
2013-06-24 13:07 - 2013-06-24 13:07 - 00000124 _____ C:\Users\***\Desktop\Offixo.url
2013-06-24 00:57 - 2012-09-15 17:42 - 78277128 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-06-23 18:38 - 2013-05-10 11:39 - 00000000 ____D C:\Users\***\AppData\Roaming\XnView
2013-06-23 18:35 - 2013-06-23 18:35 - 00000000 ____D C:\Program Files (x86)\XnView
2013-06-23 17:54 - 2013-06-23 17:54 - 00013366 _____ C:\Users\***\AppData\Local\recently-used.xbel
2013-06-22 09:49 - 2012-09-13 17:20 - 00000000 ___RD C:\Users\***\Desktop\Multimedia
2013-06-22 08:27 - 2013-06-22 08:27 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-22 08:27 - 2013-06-22 08:23 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-22 08:27 - 2013-04-20 23:47 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-06-22 08:27 - 2013-04-20 23:47 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-06-22 08:27 - 2012-09-16 10:09 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-06-22 08:27 - 2012-09-15 16:29 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-06-22 08:27 - 2012-09-15 16:29 - 00000000 ____D C:\Program Files (x86)\Java
2013-06-19 09:53 - 2012-09-13 17:26 - 00000000 ____D C:\Users\***\Documents\FritzBox Fon WLAN 7270
2013-06-17 14:23 - 2012-09-13 17:20 - 00000000 ___RD C:\Users\***\Desktop\Web Themen
2013-06-17 13:52 - 2013-06-17 13:52 - 00044544 ___SH C:\Users\***\Thumbs.db
2013-06-17 13:34 - 2013-06-15 18:32 - 00011259 _____ C:\Users\***\gsview64.ini
2013-06-17 11:11 - 2012-09-13 17:06 - 00000000 ____D C:\Users\***\AppData\Local\GHISLER
2013-06-17 08:54 - 2012-06-07 07:20 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-06-16 08:36 - 2013-06-16 07:29 - 00010144 _____ C:\Users\***\Desktop\Office_future.xlsx
2013-06-15 20:18 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-15 18:48 - 2013-06-15 18:48 - 00000000 ____D C:\Program Files\GSView5
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\GSview
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\Ghostgum
2013-06-15 18:25 - 2013-06-15 18:24 - 00000000 ____D C:\Program Files\Scribus 1.4.2
2013-06-15 17:52 - 2013-06-15 17:52 - 00000000 ____D C:\Users\***\Desktop\Office 2013
2013-06-15 17:49 - 2013-06-01 12:06 - 00002190 _____ C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft SkyDrive.lnk
2013-06-15 17:49 - 2013-06-01 12:06 - 00000000 ___RD C:\Users\***\SkyDrive
2013-06-15 17:31 - 2013-06-15 17:31 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2013-06-15 17:31 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-06-15 17:22 - 2013-06-15 16:43 - 00000000 ____D C:\Program Files\office.tmp
2013-06-15 15:39 - 2013-06-15 15:39 - 00000000 ____D C:\Program Files (x86)\gs
2013-06-15 15:36 - 2013-06-15 15:24 - 00000000 ____D C:\Users\***\AppData\Roaming\Scribus
2013-06-15 15:34 - 2013-06-15 15:34 - 00000000 ____D C:\Program Files\gs
2013-06-15 15:23 - 2013-06-15 15:23 - 00000000 ____D C:\ProgramData\Package Cache
2013-06-15 15:13 - 2013-06-15 15:13 - 13589508 _____ C:\Users\***\Neues Dokument 1.2013_06_15_15_13_44.0.svg
2013-06-14 07:12 - 2012-06-07 14:26 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-06-14 07:12 - 2012-06-07 14:26 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

Files to move or delete:
====================
C:\ProgramData\ntuser.dat

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-13 05:09

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


addition.txt
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 13-07-2013
Ran by *** at 2013-07-13 14:37:18
Running from C:\Users\***\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
7-Zip 9.22 (x64 edition) (Version: 9.22.00.0)
ActivePerl 5.16.1 Build 1601 (64-bit) (Version: 5.16.1601)
Adobe AIR (x32 Version: 3.3.0.3670)
Adobe Community Help (x32 Version: 3.4.980)
Adobe Flash Player 11 ActiveX 64-bit (Version: 11.2.202.228)
Adobe Flash Player 11 Plugin (x32 Version: 11.7.700.224)
Adobe Photoshop CS5.1 (x32 Version: 12.1)
Adobe Reader XI (11.0.03) - Deutsch (x32 Version: 11.0.03)
Adobe Shockwave Player 11.6 (x32 Version: 11.6.6.636)
Advanced Audio FX Engine (x32 Version: 1.12.05)
Akamai NetSession Interface (HKCU)
Amazon Kindle (HKCU)
Any Video Converter 5.0.5 (x32)
Apple Application Support (x32 Version: 2.3.3)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
Audacity 2.0.2 (x32 Version: 2.0.2)
AVM FRITZ!fax für FRITZ!Box (x32)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95)
Bonjour (Version: 3.0.0.10)
Build-a-lot 2 (x32 Version: 2.2.0.95)
Bullzip MS Access to MySQL 4.0.0.192 (x32)
Cake Mania (x32 Version: 2.2.0.95)
CCleaner (Version: 4.03)
CDBurnerXP (x32 Version: 4.5.0.3717)
Chuzzle Deluxe (x32 Version: 2.2.0.95)
congstar Internet-Manager (x32 Version: 1.0.0.3)
CyberLink PowerDVD 9.6 (x32 Version: 9.6.1.4827)
D3DX10 (x32 Version: 15.4.2368.0902)
DDBAC (x32 Version: 5.3.3)
Dell DataSafe Online (x32 Version: 2.1.19634)
Dell Digital Delivery (x32 Version: 2.5.1400.0)
Dell Edoc Viewer (Version: 1.0.0)
Dell Getting Started Guide (x32 Version: 1.00.0000)
Dell MusicStage (x32 Version: 1.6.225.0)
Dell PhotoStage (x32 Version: 1.5.0.130)
Dell Stage (x32 Version: 1.6.301.0)
Dell Stage Remote (x32 Version: 2.0.0.43)
Dell System Detect (HKCU Version: 4.0.5.6)
Dell Touchpad (Version: 8.1200.101.214)
Dell VideoStage  (x32 Version: 1.3.0.2513)
Dell Webcam Central (x32 Version: 2.01.17)
Deutsche Post E-Porto (x32 Version: 2.3.0)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95)
Dora's World Adventure (x32 Version: 2.2.0.95)
dows Driver Package - Western Digital Technologies (WDC_SAM) WDC_SAM  (01/19/2011 1.0.0009.0) (Version: 01/19/2011 1.0.0009.0)
Dropbox (HKCU Version: 2.0.22)
DVD Shrink 3.2 (x32)
Easy Poster Printer (x32 Version: 2.0.3)
EasyEclipse for PHP 1.2.2.2 (x32 Version: 1.2.2.2)
eBay (x32 Version: 1.4.0)
Eraser 6.0.10.2620 (Version: 6.0.2620)
Escape Whisper Valley (TM) (x32 Version: 2.2.0.95)
Evernote v. 4.6.6 (x32 Version: 4.6.6.8360)
Express ClickYes 1.2 (x32 Version: 1.2)
Farm Frenzy (x32 Version: 2.2.0.95)
FATE (x32 Version: 2.2.0.95)
FileZilla Client 3.7.1 (x32 Version: 3.7.1)
Final Drive Fury (x32 Version: 2.2.0.95)
Final Drive Nitro (x32 Version: 2.2.0.95)
Firebird SQL Server - MAGIX Edition (x32 Version: 2.1.27.0)
FlashGet 1.9.6.1073 (x32 Version: 1.9.6.1073)
Free Studio version 2013 (x32 Version: 6.1.1.430)
Freemake Video Converter Version 3.1.2 (x32 Version: 3.1.2)
FreeMind (x32 Version: 0.9.0)
GO Contact Sync Mod (x32 Version: 3.5.17)
Google Calendar Sync (x32)
Google Chrome (HKCU Version: 28.0.1500.72)
Google Earth (x32 Version: 7.1.1.1580)
Google Update Helper (x32 Version: 1.3.21.153)
GPL Ghostscript (Version: 9.07)
GSview 5.0 (Version: 5.0)
High-Definition Video Playback (x32 Version: 7.3.10000.0.0)
IcoFX 1.6.4 (x32)
Icons from File 5.01 (x32 Version: 5.01)
IDT Audio (x32 Version: 1.0.6426.0)
IMAPSize 0.3.7 (x32)
Inkscape 0.48.4 (x32 Version: 0.48.4)
inSSIDer (x32 Version: 2.1.6)
inSSIDer 3 (x32 Version: 3.0.7.48)
Intel PROSet Wireless
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 8.0.1.1399)
Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed (Version: 15.1.0.0096)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (Version: 2.0.0.0113)
Intel(R) Rapid Start Technology (x32 Version: 2.1.0.1002)
Intel(R) Rapid Storage Technology (x32 Version: 11.6.0.1030)
Intel(R) USB 3.0 eXtensible Host Controller Driver (x32 Version: 1.0.4.220)
Intel® PROSet/Wireless WiFi-Software (Version: 15.01.1000.0927)
Intel® Trusted Connect Service Client (Version: 1.23.219.2)
IrfanView (remove only) (x32 Version: 4.35)
iTunes (Version: 11.0.2.26)
Java 7 Update 10 (64-bit) (Version: 7.0.100)
Java 7 Update 25 (x32 Version: 7.0.250)
Java Auto Updater (x32 Version: 2.1.9.5)
Java SE Development Kit 7 Update 10 (64-bit) (Version: 1.7.0.100)
Java(TM) 6 Update 21 (x32 Version: 6.0.210)
Jewel Quest (x32 Version: 2.2.0.95)
Jewel Quest Solitaire 2 (x32 Version: 2.2.0.95)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
KeePass Password Safe 2.22 (x32)
klickIdent 30 (x32 Version: 30.00)
klickTel Telefon- und Branchenbuch Frühjahr 2013 (x32 Version: 1.00.0000)
Lexware Info Service (x32 Version: 2.80.00.0007)
Lexware online banking (x32 Version: 15.00.00.0005)
LibreOffice 4.0.3.3 (x32 Version: 4.0.3.3)
LinkChecker 8.4 (x32)
Luxor (x32 Version: 2.2.0.95)
MAGIX Filme auf DVD Download-Version (x32 Version: 9.0.1.2)
MAGIX Filme auf DVD Download-Version Content (x32 Version: 1.0.0.0)
MAGIX Speed 2 (MSI) (x32 Version: 6.0.1.4)
Mesh Runtime (x32 Version: 15.4.5722.2)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Antimalware (Version: 3.0.8107.0)
Microsoft Antimalware Service DE-DE Language Pack (Version: 3.0.8107.0)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 365 Home Premium - de-de (Version: 15.0.4517.1005)
Microsoft Security Client (Version: 2.0.0657.0)
Microsoft Security Client DE-DE Language Pack (Version: 2.0.0657.0)
Microsoft Security Essentials (Version: 2.0.657.0)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SkyDrive (HKCU Version: 17.0.2003.1112)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (x32 Version: 11.0.51106.1)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.51106 (Version: 11.0.51106)
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.51106 (Version: 11.0.51106)
Microsoft_VC80_ATL_x86_x64 (Version: 8.0.50727.4053)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_CRT_x86_x64 (Version: 8.0.50727.4053)
Microsoft_VC80_MFC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFC_x86_x64 (Version: 8.0.50727.4053)
Microsoft_VC80_MFCLOC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFCLOC_x86_x64 (Version: 80.50727.4053)
Microsoft_VC90_ATL_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_ATL_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_CRT_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_MFC_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_MFC_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_MFCLOC_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_MFCLOC_x86_x64 (Version: 1.00.0000)
Mobile Partner (x32 Version: 16.002.03.03.511)
Mozilla Firefox 22.0 (x86 de) (x32 Version: 22.0)
Mozilla Maintenance Service (x32 Version: 22.0)
Mozilla Thunderbird 17.0.7 (x86 de) (x32 Version: 17.0.7)
Mp3tag v2.55a (x32 Version: v2.55a)
MPC-HC 1.6.5.6366 (64-bit) (Version: 1.6.5.6366)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
My Dell (Version: 3.3.6261.27)
MySQL Connector/ODBC 5.2 32bit (community edition) (x32 Version: 5.2.5)
MySQL Workbench 5.2 CE (x32 Version: 5.2.45)
Namco All-Stars PAC-MAN (x32 Version: 2.2.0.95)
Nero 10 Movie ThemePack Basic (x32 Version: 10.2.10200.0.0)
Nero Control Center 10 (x32 Version: 10.6.12800.0.8)
Nero ControlCenter 10 Help (CHM) (x32 Version: 10.2.10800)
Nero Core Components 10 (x32 Version: 2.0.20500.9.16)
Notepad++ (x32 Version: 6.2)
NVIDIA 3D Vision Controller-Treiber 311.06 (Version: 311.06)
NVIDIA 3D Vision Treiber 311.00 (Version: 311.00)
NVIDIA Grafiktreiber 311.00 (Version: 311.00)
NVIDIA HD-Audiotreiber 1.3.18.0 (Version: 1.3.18.0)
NVIDIA Install Application (Version: 2.1002.109.718)
NVIDIA PhysX (x32 Version: 9.12.0604)
NVIDIA PhysX-Systemsoftware 9.12.0604 (Version: 9.12.0604)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1100)
NVIDIA Systemsteuerung 311.00 (Version: 311.00)
NVIDIA Update 1.11.3 (Version: 1.11.3)
NVIDIA Update Components (Version: 1.11.3)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4517.1005)
Office 15 Click-to-Run Licensing Component (Version: 15.0.4517.1005)
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4517.1005)
Office Password Recovery Toolbox 3.6 (x32)
Opera 12.12 (x32 Version: 12.12.1707)
Oracle VM VirtualBox 4.2.16 (Version: 4.2.16)
ownCloud (x32 Version: 1.3.0)
PDF Settings CS5 (x32 Version: 10.0)
PDF24 Creator 5.3.0 (x32)
PDFCreator (x32 Version: 1.6.2)
Penguins! (x32 Version: 2.2.0.95)
PerformanceTest v8.0 (Version: 8.0.1006.0)
Photo to Cartoon (x32 Version: 1.0.0)
PhraseExpress v9.1.36 (x32 Version: 9.1.36)
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95)
Polar Bowler (x32 Version: 2.2.0.95)
Polar Golfer (x32 Version: 2.2.0.95)
Pop Art Studio 6.2 (x32 Version: 6.2)
PSPad editor (x32)
Python 3.3.0 (x32 Version: 3.3.150)
Quicken Import Export Server Jubiläumsversion (x32 Version: 20.30.00.0099)
Quicken Jubiläumsversion (x32 Version: 20.36.00.0134)
Quickset64 (Version: 11.1.37)
Readiris Pro 10 (x32)
Realtek Ethernet Controller Driver (x32 Version: 7.54.309.2012)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.8400.39030)
Recuva (Version: 1.43)
Revo Uninstaller 1.94 (x32 Version: 1.94)
Safari (x32 Version: 5.34.57.2)
Samantha Swift (x32 Version: 2.2.0.95)
Samsung CLX-3170 Series (x32)
SAMSUNG USB Driver for Mobile Phones (Version: 1.4.6.0)
Scribus 1.4.2 (64bit) (Version: 1.4.2)
Secure Download Manager (x32 Version: 3.1.0)
SES Driver (Version: 1.0.0)
ShareKM 1.0.19 (x32 Version: 1.0.19)
Skype™ 6.5 (x32 Version: 6.5.158)
SmarThru 4 (x32)
SmarThru PC Fax (x32)
smartmontools for Windows Version 6.1-4 (x32 Version: 6.1-4)
swMSM (x32 Version: 12.0.0.1)
SyncUP (x32 Version: 1.12.11100.9.104)
SyncUP (x32 Version: 10.2.16100)
System Requirements Lab for Intel (x32 Version: 4.5.11.0)
TeamViewer 6 (x32 Version: 6.0.13992)
tools-windows (x32 Version: 9.2.0.812388)
Total Commander 64-bit (Remove or Repair) (Version: 8.01)
TrueCrypt (x32 Version: 7.1a)
Überwachungstool für die Intel® Turbo-Boost-Technik 2.6 (Version: 2.6.2.0)
UltraEdit (x32 Version: 19.10.1012)
Unlocker 1.9.1 (x32 Version: 1.9.1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
Update Installer for WildTangent Games App (x32)
VirtualDJ Home FREE (x32 Version: 7.3)
VLC media player 2.0.7 (Version: 2.0.7)
VMware Player (x32 Version: 5.0.0)
VMwarePlayer_x64 (Version: 5.0.0)
WEB.DE Club SmartFax (x32 Version: 2.00.223)
Wedding Dash - Ready, Aim, Love! (x32 Version: 2.2.0.95)
WildTangent Games App (Dell Games) (x32 Version: 4.0.5.2)
WildTangent-Spiele (x32 Version: 1.0.2.5)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3508.1109)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3508.1109)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Mesh (x32 Version: 15.4.3502.0922)
Windows Live Mesh ActiveX control for remote connections (x32 Version: 15.4.5722.2)
Windows Live Messenger (x32 Version: 15.4.3502.0922)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
WinHTTrack Website Copier 3.46-1 (x32 Version: 3.46.1)
WISO Steuer-Sparbuch 2011 (x32 Version: 18.00.6928)
WISO Steuer-Sparbuch 2012 (x32 Version: 19.00.7303)
WISO Steuer-Sparbuch 2013 (x32 Version: 20.00.8137)
XAMPP 1.8.0 (x32)
Xenu's Link Sleuth (x32 Version: 1.3.8)
XnView 2.03 (x32 Version: 2.03)
Zuma Deluxe (x32 Version: 2.2.0.95)

==================== Restore Points  =========================

11-07-2013 16:17:46 Removed LibreOffice 4.0.4.2
11-07-2013 16:21:38 Installed LibreOffice 4.0.3.3
11-07-2013 17:46:15 Installed MySQL Connector/ODBC 5.2 32bit (community edition)
12-07-2013 09:49:30 Windows Update
13-07-2013 12:20:26 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {449EB4B2-DD85-4606-9DC0-CF950D1B89FC} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001UA => C:\Users\***\AppData\Local\Google\Update\GoogleUpdate.exe [2012-09-13] (Google Inc.)
Task: {44E75CA5-07F8-4843-9AC8-C01650713DBD} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-02-09] (Google Inc.)
Task: {4DA9099A-5334-4195-A790-192AAAE47CA1} - System32\Tasks\SystemToolsDailyTest => C:\Windows\System32\uaclauncher.exe No File
Task: {4FBF1435-6FC5-45CB-88DC-827A491AAC35} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\My Dell\uaclauncher.exe [2013-05-07] (PC-Doctor, Inc.)
Task: {5DE5D1D7-2882-4648-BD74-3EDC4B70251D} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2013-07-10] (Microsoft Corporation)
Task: {5E2483F4-2AAA-4BC1-8E8F-46C727E53467} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-06-19] (Piriform Ltd)
Task: {73CA7136-C253-4787-B8FF-D164E4273404} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe [2013-06-09] (Microsoft Corporation)
Task: {A19EC862-B30E-42FD-A406-5072DE4545D5} - System32\Tasks\AdobeAAMUpdater-1.0-mynotebook-*** => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-09-20] (Adobe Systems Incorporated)
Task: {CB6CD10F-2F46-4590-ABE7-4461DD6416E9} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\My Dell\sessionchecker.exe [2013-05-07] (PC-Doctor, Inc.)
Task: {DF0DB9EB-66EF-435D-BEAA-7818AD01EF02} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {E62193A2-E553-4CDA-99B0-E04DD684A278} - System32\Tasks\Microsoft\Microsoft Antimalware\MP Scheduled Scan => C:\Program Files\Microsoft Security Client\Antimalware\MpCmdRun.exe [2010-11-11] (Microsoft Corporation)
Task: {F570F303-B702-4F4B-8FE0-AE8BA3BF6F81} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001Core => C:\Users\***\AppData\Local\Google\Update\GoogleUpdate.exe [2012-09-13] (Google Inc.)
Task: {F72D4208-CAA6-4F67-B9BD-38CA2A9DD6E6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-02-09] (Google Inc.)
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001Core.job => C:\Users\***\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001UA.job => C:\Users\***\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/13/2013 09:02:17 AM) (Source: Microsoft-Windows-WMI) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/13/2013 08:27:39 AM) (Source: Microsoft-Windows-WMI) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/13/2013 08:23:18 AM) (Source: Microsoft-Windows-WMI) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/13/2013 07:25:58 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 28.0.1500.72, Zeitstempel: 0x51e03646
Name des fehlerhaften Moduls: nvd3dum.dll, Version: 9.18.13.1100, Zeitstempel: 0x50ef1abc
Ausnahmecode: 0xc0000417
Fehleroffset: 0x00804a6f
ID des fehlerhaften Prozesses: 0x1cc8
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (07/13/2013 04:27:58 AM) (Source: Microsoft-Windows-WMI) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/12/2013 10:25:13 PM) (Source: Microsoft-Windows-WMI) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/12/2013 05:54:44 PM) (Source: Microsoft-Windows-WMI) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/12/2013 05:53:50 PM) (Source: Microsoft-Windows-WMI) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/12/2013 05:15:18 PM) (Source: Microsoft-Windows-WMI) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/12/2013 05:13:32 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: EXCEL.EXE, Version: 15.0.4517.1004, Zeitstempel: 0x51b14184
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.17725, Zeitstempel: 0x4ec49b8f
Ausnahmecode: 0xc0000374
Fehleroffset: 0x000ce6c3
ID des fehlerhaften Prozesses: 0x1d60
Startzeit der fehlerhaften Anwendung: 0xEXCEL.EXE0
Pfad der fehlerhaften Anwendung: EXCEL.EXE1
Pfad des fehlerhaften Moduls: EXCEL.EXE2
Berichtskennung: EXCEL.EXE3


System errors:
=============
Error: (07/13/2013 09:02:20 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
2968754drv

Error: (07/13/2013 09:02:08 AM) (Source: hasplms) (User: )
Description: ERROR: Sentinel LDK License Manager failed to start in a promptly manner!

Error: (07/13/2013 09:02:04 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "DgiVecp" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%20

Error: (07/13/2013 08:27:41 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
2968754drv

Error: (07/13/2013 08:27:31 AM) (Source: hasplms) (User: )
Description: ERROR: Sentinel LDK License Manager failed to start in a promptly manner!

Error: (07/13/2013 08:27:27 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "DgiVecp" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%20

Error: (07/13/2013 08:23:36 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Server" wurde mit folgendem Fehler beendet: 
%%1062

Error: (07/13/2013 08:23:36 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Computerbrowser" wurde mit folgendem Fehler beendet: 
%%1115

Error: (07/13/2013 08:23:22 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "WinHTTP-Web Proxy Auto-Discovery-Dienst" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (07/13/2013 08:23:22 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "WinHttpAutoProxySvc" konnte sich nicht als "NT AUTHORITY\LocalService" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1352

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).


Microsoft Office Sessions:
=========================
Error: (07/13/2013 09:02:17 AM) (Source: Microsoft-Windows-WMI)(User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/13/2013 08:27:39 AM) (Source: Microsoft-Windows-WMI)(User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/13/2013 08:23:18 AM) (Source: Microsoft-Windows-WMI)(User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/13/2013 07:25:58 AM) (Source: Application Error)(User: )
Description: chrome.exe28.0.1500.7251e03646nvd3dum.dll9.18.13.110050ef1abcc000041700804a6f1cc801ce7f895f02371aC:\Users\***\AppData\Local\Google\Chrome\Application\chrome.exeC:\Windows\system32\nvd3dum.dllb29b79a1-eb7c-11e2-8703-ddbf12fd9e30

Error: (07/13/2013 04:27:58 AM) (Source: Microsoft-Windows-WMI)(User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/12/2013 10:25:13 PM) (Source: Microsoft-Windows-WMI)(User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/12/2013 05:54:44 PM) (Source: Microsoft-Windows-WMI)(User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/12/2013 05:53:50 PM) (Source: Microsoft-Windows-WMI)(User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/12/2013 05:15:18 PM) (Source: Microsoft-Windows-WMI)(User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/12/2013 05:13:32 PM) (Source: Application Error)(User: )
Description: EXCEL.EXE15.0.4517.100451b14184ntdll.dll6.1.7601.177254ec49b8fc0000374000ce6c31d6001ce7f125ce23036C:\Program Files\Microsoft Office 15\root\office15\EXCEL.EXEC:\Windows\SysWOW64\ntdll.dll9cecc0ce-eb05-11e2-b382-685d43524571


CodeIntegrity Errors:
===================================
  Date: 2012-12-14 10:31:03.644
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-14 10:31:03.642
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-14 10:31:03.639
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-14 10:31:03.624
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-14 10:31:03.622
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-14 10:31:03.619
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-13 19:02:04.992
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-13 19:02:04.990
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-13 19:02:04.987
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-12-13 19:02:04.980
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2013\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 41%
Total physical RAM: 8119.32 MB
Available physical RAM: 4716.71 MB
Total Pagefile: 16236.82 MB
Available Pagefile: 12340.84 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:684.78 GB) (Free:102.53 GB) NTFS (Disk=0 Partition=3)
Drive d: (DATAPART1) (Fixed) (Total:698.63 GB) (Free:178.58 GB) NTFS (Disk=1 Partition=1)
Drive u: (32GB_USB3) (Removable) (Total:29.82 GB) (Free:19.42 GB) NTFS (Disk=3 Partition=1)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 699 GB) (Disk ID: 9AF4BC21)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=14 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=685 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 699 GB) (Disk ID: 9AF4BC3B)
Partition 1: (Not Active) - (Size=699 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 8 GB) (Disk ID: 9AF4BCC0)
Partition 1: (Not Active) - (Size=8 GB) - (Type=84)

========================================================
Disk: 3 (Size: 30 GB) (Disk ID: 00000000)
Partition 1: (Not Active) - (Size=30 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 13.07.2013, 15:21   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.07.2013, 16:31   #5
Silvernerd1
 
Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



combofix.txt
Code:
ATTFilter
ComboFix 13-07-12.01 - *** 13.07.2013  16:43:53.1.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8119.6109 [GMT 2:00]
ausgeführt von:: c:\users\***\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}
SP: Microsoft Security Essentials *Disabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\ntuser.dat
c:\programdata\PCDr\6261\AddOnDownloaded\0d06f79c-d0e6-4610-9a2b-d8f1a48f4252.dll
c:\programdata\PCDr\6261\AddOnDownloaded\10c3e5d4-52a2-480a-8f7a-8e884993029b.dll
c:\programdata\PCDr\6261\AddOnDownloaded\1a3879e8-dfe0-4d00-87f6-f2db19ac1eee.dll
c:\programdata\PCDr\6261\AddOnDownloaded\1f7e3200-2791-441e-8615-1258d84e5f61.dll
c:\programdata\PCDr\6261\AddOnDownloaded\237e3e77-d56f-4b53-9d86-d9d8b40ebff3.dll
c:\programdata\PCDr\6261\AddOnDownloaded\31274d4c-b2a5-4954-874c-18abd8e795fc.dll
c:\programdata\PCDr\6261\AddOnDownloaded\31e827f4-bf26-41e4-9984-6422402c51da.dll
c:\programdata\PCDr\6261\AddOnDownloaded\3648a8b0-3389-4840-be40-db026cb0b248.dll
c:\programdata\PCDr\6261\AddOnDownloaded\3820d79a-0389-4fd9-b10c-00d2774e8996.dll
c:\programdata\PCDr\6261\AddOnDownloaded\5e1499b7-780b-4b0e-8240-0221e699a647.dll
c:\programdata\PCDr\6261\AddOnDownloaded\7a273375-a427-45b1-8925-a4fd3312f55b.dll
c:\programdata\PCDr\6261\AddOnDownloaded\958decf6-f105-42b7-b2b8-ecb97b06448b.dll
c:\programdata\PCDr\6261\AddOnDownloaded\ab0b7706-a6c8-49aa-9f56-0787e2a45b0b.dll
c:\programdata\PCDr\6261\AddOnDownloaded\b9659de3-009a-489a-9910-f3747d7d70c2.dll
c:\programdata\PCDr\6261\AddOnDownloaded\ba005e12-3139-4327-9f7a-9f2ea6a6c841.dll
c:\programdata\PCDr\6261\AddOnDownloaded\c088a81a-a965-4da7-8b79-eda53ddfa390.dll
c:\programdata\PCDr\6261\AddOnDownloaded\dfd672c1-69ab-446f-b44e-a23e9b8c7410.dll
c:\programdata\PCDr\6261\AddOnDownloaded\f1976bc0-a058-4065-9607-d863f6a63893.dll
c:\programdata\PCDr\6261\AddOnDownloaded\f6023957-62a3-406c-842a-e25d2b71072a.dll
c:\programdata\PCDr\6261\AddOnDownloaded\f80f957a-a781-4825-977a-a4ab79468916.dll
c:\programdata\Roaming
c:\users\***\Documents\Readiris.DUS
c:\windows\Installer\{A907A713-DA24-4352-8786-96C7A6944646}\BillMinder.8C5DA79E_7079_4AB3_81F7_712153351D0D.exe
c:\windows\IsUn0407.exe
c:\windows\pkunzip.pif
c:\windows\pkzip.pif
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_DCService.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-06-13 bis 2013-07-13  ))))))))))))))))))))))))))))))
.
.
2013-07-13 14:56 . 2013-07-13 14:56	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2013-07-13 14:56 . 2013-07-13 14:56	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-07-13 12:36 . 2013-07-13 12:36	--------	d-----w-	C:\FRST
2013-07-13 12:21 . 2013-07-13 12:27	--------	d-----w-	c:\windows\system32\MRT
2013-07-13 11:55 . 2013-06-12 03:08	9552976	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{3E410B6A-EE17-4296-B5C7-9C8DF38E6C6F}\mpengine.dll
2013-07-13 05:11 . 2013-07-13 05:15	--------	d-----w-	c:\users\***\AppData\Roaming\HDDHealth
2013-07-13 04:49 . 2013-07-13 04:53	--------	d-----w-	c:\program files (x86)\smartmontools for Windows
2013-07-12 15:02 . 2013-07-12 15:02	--------	d-----w-	c:\users\***\.android
2013-07-12 14:57 . 2013-07-13 04:40	--------	d-----w-	c:\program files (x86)\Android
2013-07-12 14:32 . 2013-07-12 14:32	--------	d-----w-	c:\program files\SAMSUNG
2013-07-12 14:32 . 2013-07-12 14:32	--------	d-----w-	c:\programdata\Samsung
2013-07-12 14:21 . 2013-07-12 15:04	--------	d-----w-	c:\program files (x86)\ShareKM_2nd_try
2013-07-12 14:00 . 2013-07-12 14:20	--------	d-----w-	c:\program files (x86)\... ShareKM
2013-07-12 13:11 . 2013-07-07 22:14	556632	----a-w-	c:\windows\system32\drivers\2968754drv.sys
2013-07-12 12:49 . 2013-07-12 12:49	--------	d-----w-	c:\users\***\AppData\Roaming\Malwarebytes
2013-07-12 12:49 . 2013-07-12 12:49	--------	d-----w-	c:\programdata\Malwarebytes
2013-07-11 21:39 . 2013-05-27 05:50	1011712	----a-w-	c:\program files\Windows Defender\MpSvc.dll
2013-07-11 16:21 . 2013-07-11 16:22	--------	d-----w-	c:\program files (x86)\LibreOffice 4.0
2013-07-10 07:16 . 2013-07-10 07:16	--------	d-----w-	c:\program files (x86)\Common Files\Skype
2013-07-09 05:08 . 2013-07-04 13:58	238352	----a-w-	c:\windows\system32\drivers\VBoxDrv.sys
2013-07-09 05:08 . 2013-07-04 13:57	120080	----a-w-	c:\windows\system32\drivers\VBoxUSBMon.sys
2013-07-09 05:08 . 2013-07-09 05:08	--------	d-----w-	c:\program files\Oracle
2013-07-08 07:24 . 2013-07-08 07:24	--------	d-----w-	c:\program files (x86)\FileZilla FTP Client
2013-07-08 07:23 . 2013-07-08 07:30	--------	d-----w-	c:\users\***\AppData\Roaming\FileZilla
2013-07-05 14:25 . 2013-07-05 14:26	--------	d-----w-	c:\users\***\Dropbox.Backup.2013.07.05
2013-07-05 14:14 . 2013-07-13 14:43	--------	d-----w-	c:\users\***\ownCloud
2013-07-05 14:14 . 2013-07-05 14:17	--------	d-----w-	c:\users\***\AppData\Local\ownCloud
2013-07-05 14:14 . 2013-07-05 14:14	--------	d-----w-	c:\program files (x86)\ownCloud
2013-07-04 13:57 . 2013-07-04 13:57	146704	----a-w-	c:\windows\system32\drivers\VBoxNetFlt.sys
2013-07-04 13:57 . 2013-07-04 13:57	131856	----a-w-	c:\windows\system32\drivers\VBoxNetAdp.sys
2013-07-04 13:56 . 2013-07-04 13:56	204048	----a-w-	c:\windows\system32\VBoxNetFltNobj.dll
2013-06-29 10:58 . 2013-06-29 10:58	--------	d-----w-	c:\users\***\AppData\Roaming\FRITZ!fax für FRITZ!Box
2013-06-29 10:58 . 2013-06-29 10:58	--------	d-----w-	c:\programdata\ISDNWatch
2013-06-29 10:58 . 2007-09-07 08:05	349488	----a-w-	c:\windows\SysWow64\msvcr70.dll
2013-06-29 10:58 . 2007-09-07 08:05	492848	----a-w-	c:\windows\SysWow64\msvcp70.dll
2013-06-29 10:58 . 2007-09-07 08:04	60208	----a-w-	c:\windows\SysWow64\msvci70.dll
2013-06-29 10:58 . 2007-09-07 08:04	70960	----a-w-	c:\windows\SysWow64\MFC71DEU.DLL
2013-06-29 10:58 . 2007-09-07 08:04	1066288	----a-w-	c:\windows\SysWow64\MFC71.dll
2013-06-29 10:58 . 2007-09-07 08:04	970032	----a-w-	c:\windows\SysWow64\mfc70u.dll
2013-06-29 10:58 . 2007-09-07 08:04	980272	----a-w-	c:\windows\SysWow64\mfc70.dll
2013-06-29 10:57 . 2013-06-29 10:59	--------	d-----w-	c:\program files (x86)\FRITZ!2013_06_29
2013-06-28 21:33 . 2013-06-28 21:33	--------	d-sh--w-	c:\users\***\AppData\Local\ms-drivers
2013-06-28 05:09 . 2013-06-28 05:11	--------	d-----w-	c:\program files (x86)\Mozilla Thunderbird
2013-06-23 16:35 . 2013-06-23 16:35	--------	d-----w-	c:\program files (x86)\XnView
2013-06-22 06:39 . 2013-07-12 11:12	--------	d-----w-	c:\users\***\AppData\Roaming\vlc
2013-06-22 06:27 . 2013-06-22 06:27	96168	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-06-15 16:48 . 2013-06-15 16:48	--------	d-----w-	c:\program files\GSView5
2013-06-15 16:32 . 2013-06-15 16:32	--------	d-----w-	c:\program files\GSview
2013-06-15 16:32 . 2013-06-15 16:32	--------	d-----w-	c:\program files\Ghostgum
2013-06-15 16:24 . 2013-06-15 16:25	--------	d-----w-	c:\program files\Scribus 1.4.2
2013-06-15 15:31 . 2013-07-10 05:32	--------	d-----w-	c:\programdata\regid.1991-06.com.microsoft
2013-06-15 14:44 . 2013-07-10 05:31	--------	d-----w-	c:\program files\Microsoft Office 15
2013-06-15 14:43 . 2013-06-15 15:22	--------	d-----w-	c:\program files\office.tmp
2013-06-15 13:39 . 2013-06-15 13:39	--------	d-----w-	c:\program files (x86)\gs
2013-06-15 13:34 . 2013-06-15 13:34	--------	d-----w-	c:\program files\gs
2013-06-15 13:24 . 2013-06-15 13:36	--------	d-----w-	c:\users\***\AppData\Roaming\Scribus
2013-06-15 13:23 . 2013-06-15 13:23	--------	d-----w-	c:\programdata\Package Cache
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-07-10 05:29 . 2013-06-01 09:52	564432	----a-w-	c:\programdata\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe
2013-06-23 22:57 . 2012-09-15 15:42	78277128	----a-w-	c:\windows\system32\MRT.exe
2013-06-22 06:27 . 2012-09-16 08:09	867240	----a-w-	c:\windows\SysWow64\npDeployJava1.dll
2013-06-22 06:27 . 2012-09-15 14:29	789416	----a-w-	c:\windows\SysWow64\deployJava1.dll
2013-06-14 05:12 . 2012-06-07 12:26	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-06-14 05:12 . 2012-06-07 12:26	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-06-12 03:08 . 2012-12-15 17:27	9552976	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2013-06-04 07:15 . 2013-06-04 07:15	708168	----a-w-	c:\windows\system32\WinUSBCoInstaller.dll
2013-06-04 07:15 . 2013-06-04 07:15	103448	----a-w-	c:\windows\system32\drivers\ssudbus.sys
2013-06-04 07:15 . 2013-06-04 07:15	1490656	----a-w-	c:\windows\system32\WdfCoInstaller01007.dll
2013-05-21 14:21 . 2013-05-21 14:21	719360	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2013-05-21 14:21 . 2013-05-21 14:21	226304	----a-w-	c:\windows\system32\elshyph.dll
2013-05-21 14:21 . 2013-05-21 14:21	185344	----a-w-	c:\windows\SysWow64\elshyph.dll
2013-05-21 14:21 . 2013-05-21 14:21	158720	----a-w-	c:\windows\SysWow64\msls31.dll
2013-05-21 14:21 . 2013-05-21 14:21	1054720	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2013-05-21 14:21 . 2013-05-21 14:21	73728	----a-w-	c:\windows\SysWow64\SetIEInstalledDate.exe
2013-05-21 14:21 . 2013-05-21 14:21	61952	----a-w-	c:\windows\SysWow64\tdc.ocx
2013-05-21 14:21 . 2013-05-21 14:21	523264	----a-w-	c:\windows\SysWow64\vbscript.dll
2013-05-21 14:21 . 2013-05-21 14:21	48640	----a-w-	c:\windows\SysWow64\mshtmler.dll
2013-05-21 14:21 . 2013-05-21 14:21	38400	----a-w-	c:\windows\SysWow64\imgutil.dll
2013-05-21 14:21 . 2013-05-21 14:21	361984	----a-w-	c:\windows\SysWow64\html.iec
2013-05-21 14:21 . 2013-05-21 14:21	23040	----a-w-	c:\windows\SysWow64\licmgr10.dll
2013-05-21 14:21 . 2013-05-21 14:21	150528	----a-w-	c:\windows\SysWow64\iexpress.exe
2013-05-21 14:21 . 2013-05-21 14:21	1441280	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2013-05-21 14:21 . 2013-05-21 14:21	138752	----a-w-	c:\windows\SysWow64\wextract.exe
2013-05-21 14:21 . 2013-05-21 14:21	137216	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2013-05-21 14:21 . 2013-05-21 14:21	12800	----a-w-	c:\windows\SysWow64\mshta.exe
2013-05-21 14:21 . 2013-05-21 14:21	110592	----a-w-	c:\windows\SysWow64\IEAdvpack.dll
2013-05-21 14:21 . 2013-05-21 14:21	97280	----a-w-	c:\windows\system32\mshtmled.dll
2013-05-21 14:21 . 2013-05-21 14:21	905728	----a-w-	c:\windows\system32\mshtmlmedia.dll
2013-05-21 14:21 . 2013-05-21 14:21	81408	----a-w-	c:\windows\system32\icardie.dll
2013-05-21 14:21 . 2013-05-21 14:21	762368	----a-w-	c:\windows\system32\ieapfltr.dll
2013-05-21 14:21 . 2013-05-21 14:21	62976	----a-w-	c:\windows\system32\pngfilt.dll
2013-05-21 14:21 . 2013-05-21 14:21	599552	----a-w-	c:\windows\system32\vbscript.dll
2013-05-21 14:21 . 2013-05-21 14:21	52224	----a-w-	c:\windows\system32\msfeedsbs.dll
2013-05-21 14:21 . 2013-05-21 14:21	51200	----a-w-	c:\windows\system32\imgutil.dll
2013-05-21 14:21 . 2013-05-21 14:21	452096	----a-w-	c:\windows\system32\dxtmsft.dll
2013-05-21 14:21 . 2013-05-21 14:21	441856	----a-w-	c:\windows\system32\html.iec
2013-05-21 14:21 . 2013-05-21 14:21	281600	----a-w-	c:\windows\system32\dxtrans.dll
2013-05-21 14:21 . 2013-05-21 14:21	27648	----a-w-	c:\windows\system32\licmgr10.dll
2013-05-21 14:21 . 2013-05-21 14:21	270848	----a-w-	c:\windows\system32\iedkcs32.dll
2013-05-21 14:21 . 2013-05-21 14:21	247296	----a-w-	c:\windows\system32\webcheck.dll
2013-05-21 14:21 . 2013-05-21 14:21	235008	----a-w-	c:\windows\system32\url.dll
2013-05-21 14:21 . 2013-05-21 14:21	216064	----a-w-	c:\windows\system32\msls31.dll
2013-05-21 14:21 . 2013-05-21 14:21	197120	----a-w-	c:\windows\system32\msrating.dll
2013-05-21 14:21 . 2013-05-21 14:21	173568	----a-w-	c:\windows\system32\ieUnatt.exe
2013-05-21 14:21 . 2013-05-21 14:21	167424	----a-w-	c:\windows\system32\iexpress.exe
2013-05-21 14:21 . 2013-05-21 14:21	1509376	----a-w-	c:\windows\system32\inetcpl.cpl
2013-05-21 14:21 . 2013-05-21 14:21	149504	----a-w-	c:\windows\system32\occache.dll
2013-05-21 14:21 . 2013-05-21 14:21	144896	----a-w-	c:\windows\system32\wextract.exe
2013-05-21 14:21 . 2013-05-21 14:21	1400416	----a-w-	c:\windows\system32\ieapfltr.dat
2013-05-21 14:21 . 2013-05-21 14:21	13824	----a-w-	c:\windows\system32\mshta.exe
2013-05-21 14:21 . 2013-05-21 14:21	136192	----a-w-	c:\windows\system32\iepeers.dll
2013-05-21 14:21 . 2013-05-21 14:21	135680	----a-w-	c:\windows\system32\IEAdvpack.dll
2013-05-21 14:21 . 2013-05-21 14:21	12800	----a-w-	c:\windows\system32\msfeedssync.exe
2013-05-21 14:21 . 2013-05-21 14:21	102912	----a-w-	c:\windows\system32\inseng.dll
2013-05-21 14:21 . 2013-05-21 14:21	92160	----a-w-	c:\windows\system32\SetIEInstalledDate.exe
2013-05-21 14:21 . 2013-05-21 14:21	77312	----a-w-	c:\windows\system32\tdc.ocx
2013-05-21 14:21 . 2013-05-21 14:21	48640	----a-w-	c:\windows\system32\mshtmler.dll
2013-05-14 05:09 . 2010-06-24 16:33	22240	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2013-05-13 05:51 . 2013-06-12 15:55	184320	----a-w-	c:\windows\system32\cryptsvc.dll
2013-05-13 05:51 . 2013-06-12 15:55	1464320	----a-w-	c:\windows\system32\crypt32.dll
2013-05-13 05:51 . 2013-06-12 15:55	139776	----a-w-	c:\windows\system32\cryptnet.dll
2013-05-13 05:50 . 2013-06-12 15:55	52224	----a-w-	c:\windows\system32\certenc.dll
2013-05-13 04:45 . 2013-06-12 15:55	140288	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2013-05-13 04:45 . 2013-06-12 15:55	1160192	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-05-13 04:45 . 2013-06-12 15:55	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2013-05-13 03:43 . 2013-06-12 15:55	1192448	----a-w-	c:\windows\system32\certutil.exe
2013-05-13 03:08 . 2013-06-12 15:55	903168	----a-w-	c:\windows\SysWow64\certutil.exe
2013-05-13 03:08 . 2013-06-12 15:55	43008	----a-w-	c:\windows\SysWow64\certenc.dll
2013-05-10 05:49 . 2013-06-12 15:54	30720	----a-w-	c:\windows\system32\cryptdlg.dll
2013-05-10 03:20 . 2013-06-12 15:54	24576	----a-w-	c:\windows\SysWow64\cryptdlg.dll
2013-05-08 06:39 . 2013-06-12 15:55	1910632	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-05-02 15:29 . 2010-11-21 03:27	278800	------w-	c:\windows\system32\MpSigStub.exe
2013-04-26 05:51 . 2013-06-12 15:55	751104	----a-w-	c:\windows\system32\win32spl.dll
2013-04-26 04:55 . 2013-06-12 15:55	492544	----a-w-	c:\windows\SysWow64\win32spl.dll
2013-04-25 23:30 . 2013-06-12 15:54	1505280	----a-w-	c:\windows\SysWow64\d3d11.dll
2013-04-23 14:48 . 2013-04-23 14:48	829264	----a-w-	c:\windows\system32\msvcr100.dll
2013-04-23 14:48 . 2013-04-23 14:48	608080	----a-w-	c:\windows\system32\msvcp100.dll
2013-04-23 06:41 . 2013-04-23 06:41	773968	----a-w-	c:\windows\SysWow64\msvcr100.dll
2013-04-23 06:41 . 2013-04-23 06:41	421200	----a-w-	c:\windows\SysWow64\msvcp100.dll
2013-04-17 07:02 . 2013-06-12 15:55	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2013-04-17 06:24 . 2013-06-12 15:55	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2013-06-15 15:49	222712	----a-w-	c:\users\***\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112_2\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2013-06-15 15:49	222712	----a-w-	c:\users\***\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112_2\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2013-06-15 15:49	222712	----a-w-	c:\users\***\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112_2\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	130736	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Akamai NetSession Interface"="c:\users\***\AppData\Local\Akamai\netsession_win.exe" [2013-06-04 4489472]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2012-09-12 56128]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2012-02-27 291608]
"RemoteControl9"="c:\program files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe" [2010-10-01 87336]
"PDVD9LanguageShortcut"="c:\program files (x86)\CyberLink\PowerDVD9\Language\Language.exe" [2010-09-17 50472]
"BDRegion"="c:\program files (x86)\Cyberlink\Shared Files\brs.exe" [2011-12-17 75048]
"NeroLauncher"="c:\program files (x86)\Nero\SyncUP\NeroLauncher.exe" [2011-12-31 66872]
"Samsung PanelMgr"="c:\windows\Samsung\PanelMgr\ssmmgr.exe" [2009-12-09 606208]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-01-28 59720]
"SwitchBoard"="c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"AdobeCS5.5ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe" [2011-01-12 1523360]
"LexwareInfoService"="c:\program files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe" [2011-07-31 189808]
"Dell Webcam Central"="c:\program files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe" [2012-05-09 577536]
"TrayServer"="d:\magix\Filme_auf_DVD_DLV\TrayServer.exe" [2008-01-17 90112]
"KeePass 2 PreLoad"="c:\program files (x86)\KeePass Password Safe 2\KeePass.exe" [2013-04-05 1960448]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2013-02-19 162856]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-02-20 152392]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
"ownCloud"="c:\program files (x86)\ownCloud\owncloud.exe" [2013-06-25 11010299]
.
c:\users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2013-5-25 27776968]
EvernoteClipper.lnk - c:\program files (x86)\Evernote\Evernote\EvernoteClipper.exe [2013-5-22 1089888]
.
c:\users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled\
mysql_start.bat - Verknüpfung.lnk - c:\xampp\mysql_start.bat [2012-4-16 468]
XAMPP Control Panel.lnk - c:\xampp\xampp-control.exe [2012-6-24 2461184]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
MCtlSvc.lnk - c:\program files (x86)\congstar\Internet-Manager\Bin\mcserver.exe [2012-9-23 60688]
PhraseExpress.lnk - c:\program files (x86)\PhraseExpress\phraseexpress.exe [2012-9-14 14123216]
WISO Mein Steuer-Sparbuch heute.lnk - c:\program files (x86)\WISO\Steuersoftware 2013\mshaktuell.exe [2012-11-29 1397840]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled\
Google Calendar Sync.lnk - c:\program files (x86)\Google\Google Calendar Sync\GoogleCalendarSync.exe [2011-4-8 542264]
WISO Mein Steuer-Sparbuch heute.lnk - c:\program files (x86)\WISO\Steuersoftware 2012\mshaktuell.exe [2012-9-15 1380944]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
R1 2968754drv;2968754drv;c:\windows\system32\DRIVERS\2968754drv.sys;c:\windows\SYSNATIVE\DRIVERS\2968754drv.sys [x]
R2 CLKMSVC10_9EC60124;CyberLink Product - 2012/06/07 08:03;c:\program files (x86)\Cyberlink\PowerDVD9\NavFilter\kmsvc.exe;c:\program files (x86)\Cyberlink\PowerDVD9\NavFilter\kmsvc.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AMPPALP;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Protokoll;c:\windows\system32\DRIVERS\amppal.sys;c:\windows\SYSNATIVE\DRIVERS\amppal.sys [x]
R3 Bluetooth Media Service;Bluetooth Media Service;c:\program files (x86)\Intel\Bluetooth\mediasrv.exe;c:\program files (x86)\Intel\Bluetooth\mediasrv.exe [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]
R3 FileZillaServer;FileZillaServer;c:\xampp\FileZillaFTP\FileZillaServer.exe;c:\xampp\FileZillaFTP\FileZillaServer.exe [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [x]
R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [x]
R3 HSPADataCardusbmdm;HSPADataCard Proprietary USB Driver;c:\windows\system32\DRIVERS\HSPADataCardusbmdm.sys;c:\windows\SYSNATIVE\DRIVERS\HSPADataCardusbmdm.sys [x]
R3 HSPADataCardusbnmea;HSPADataCard NMEA Port;c:\windows\system32\DRIVERS\HSPADataCardusbnmea.sys;c:\windows\SYSNATIVE\DRIVERS\HSPADataCardusbnmea.sys [x]
R3 HSPADataCardusbser;HSPADataCard Diagnostic Port;c:\windows\system32\DRIVERS\HSPADataCardusbser.sys;c:\windows\SYSNATIVE\DRIVERS\HSPADataCardusbser.sys [x]
R3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
R3 massfilter;Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 MpNWMon;Microsoft Malware Protection Network Driver;c:\windows\system32\DRIVERS\MpNWMon.sys;c:\windows\SYSNATIVE\DRIVERS\MpNWMon.sys [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\Antimalware\NisSrv.exe;c:\program files\Microsoft Security Client\Antimalware\NisSrv.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RSUSBVSTOR;RtsUVStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RTSUVSTOR.sys;c:\windows\SYSNATIVE\Drivers\RTSUVSTOR.sys [x]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
R3 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
R3 TDKLIB;TDKLIB;c:\users\***\AppData\Local\Temp\ExtactTemp\TdkLib64.sys;c:\users\***\AppData\Local\Temp\ExtactTemp\TdkLib64.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 TurboBoost;Intel(R) Turbo Boost Technology Monitor 2.6;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam64.sys;c:\windows\SYSNATIVE\DRIVERS\wdcsam64.sys [x]
R4 NOBU;Dell DataSafe Online;c:\program files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe SERVICE;c:\program files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe SERVICE [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 BMLoad;Bytemobile Boot Time Load Driver;c:\windows\system32\drivers\BMLoad.sys;c:\windows\SYSNATIVE\drivers\BMLoad.sys [x]
S0 iaStorA;iaStorA;c:\windows\system32\DRIVERS\iaStorA.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorA.sys [x]
S0 iaStorF;iaStorF;c:\windows\system32\DRIVERS\iaStorF.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorF.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\drivers\iusb3hcs.sys;c:\windows\SYSNATIVE\drivers\iusb3hcs.sys [x]
S0 vmci;VMware VMCI Bus Driver;c:\windows\system32\DRIVERS\vmci.sys;c:\windows\SYSNATIVE\DRIVERS\vmci.sys [x]
S0 vsock;vSockets Driver;c:\windows\system32\drivers\vsock.sys;c:\windows\SYSNATIVE\drivers\vsock.sys [x]
S1 VBoxDrv;VirtualBox Service;c:\windows\system32\DRIVERS\VBoxDrv.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxDrv.sys [x]
S1 VBoxUSBMon;VirtualBox USB Monitor Driver;c:\windows\system32\DRIVERS\VBoxUSBMon.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxUSBMon.sys [x]
S2 aksdf;aksdf;c:\windows\system32\drivers\aksdf.sys;c:\windows\SYSNATIVE\drivers\aksdf.sys [x]
S2 AMPPALR3;Intel® Centrino® Wireless Bluetooth® + High Speed Service;c:\program files\Intel\BluetoothHS\BTHSAmpPalService.exe;c:\program files\Intel\BluetoothHS\BTHSAmpPalService.exe [x]
S2 Apache2.4;Apache2.4;c:\xampp\apache\bin\httpd.exe;c:\xampp\apache\bin\httpd.exe [x]
S2 Bluetooth Device Monitor;Bluetooth Device Monitor;c:\program files (x86)\Intel\Bluetooth\devmonsrv.exe;c:\program files (x86)\Intel\Bluetooth\devmonsrv.exe [x]
S2 Bluetooth OBEX Service;Bluetooth OBEX Service;c:\program files (x86)\Intel\Bluetooth\obexsrv.exe;c:\program files (x86)\Intel\Bluetooth\obexsrv.exe [x]
S2 BTHSSecurityMgr;Intel(R) Centrino(R) Wireless Bluetooth(R) + High Speed Security Service;c:\program files\Intel\BluetoothHS\BTHSSecurityMgr.exe;c:\program files\Intel\BluetoothHS\BTHSSecurityMgr.exe [x]
S2 DellDigitalDelivery;Dell Digital Delivery Service;c:\program files (x86)\Dell Digital Delivery\DeliveryService.exe;c:\program files (x86)\Dell Digital Delivery\DeliveryService.exe [x]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [x]
S2 hasplms;Sentinel Local License Manager;c:\windows\system32\hasplms.exe  -run;c:\windows\SYSNATIVE\hasplms.exe  -run [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage-Technologie;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe;c:\program files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 irstrtsv;Intel(R) Rapid Start Technology Service;c:\windows\SysWOW64\irstrtsv.exe;c:\windows\SysWOW64\irstrtsv.exe [x]
S2 OfficeSvc;Microsoft Office-Dienst;c:\program files\Microsoft Office 15\ClientX64\integratedoffice.exe;c:\program files\Microsoft Office 15\ClientX64\integratedoffice.exe [x]
S2 smartd;SmartD Service;c:\program files (x86)\smartmontools for Windows\bin\smartd.exe;c:\program files (x86)\smartmontools for Windows\bin\smartd.exe [x]
S2 SSPORT;SSPORT;c:\windows\system32\Drivers\SSPORT.sys;c:\windows\SYSNATIVE\Drivers\SSPORT.sys [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 TeamViewer6;TeamViewer 6;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 VMUSBArbService;VMware USB Arbitration Service;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe [x]
S2 ZeroConfigService;Intel(R) PROSet/Wireless Zero Configuration Service;c:\program files\Intel\WiFi\bin\ZeroConfigService.exe;c:\program files\Intel\WiFi\bin\ZeroConfigService.exe [x]
S3 AMPPAL;Intel® Centrino® Wireless Bluetooth® + High Speed - Virtueller Adapter;c:\windows\system32\DRIVERS\AMPPAL.sys;c:\windows\SYSNATIVE\DRIVERS\AMPPAL.sys [x]
S3 btmaux;Intel Bluetooth Auxiliary Service;c:\windows\system32\DRIVERS\btmaux.sys;c:\windows\SYSNATIVE\DRIVERS\btmaux.sys [x]
S3 btmhsf;btmhsf;c:\windows\system32\DRIVERS\btmhsf.sys;c:\windows\SYSNATIVE\DRIVERS\btmhsf.sys [x]
S3 CtClsFlt;Creative Camera Class Upper Filter Driver;c:\windows\system32\DRIVERS\CtClsFlt.sys;c:\windows\SYSNATIVE\DRIVERS\CtClsFlt.sys [x]
S3 ibtfltcoex;ibtfltcoex;c:\windows\system32\DRIVERS\iBtFltCoex.sys;c:\windows\SYSNATIVE\DRIVERS\iBtFltCoex.sys [x]
S3 irstrtdv;Intel(R) Rapid Start Technology Driver;c:\windows\system32\DRIVERS\irstrtdv.sys;c:\windows\SYSNATIVE\DRIVERS\irstrtdv.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 NvStUSB;NVIDIA Stereoscopic 3D USB driver;c:\windows\system32\DRIVERS\nvstusb.sys;c:\windows\SYSNATIVE\DRIVERS\nvstusb.sys [x]
S3 VBoxNetAdp;VirtualBox Host-Only Ethernet Adapter;c:\windows\system32\DRIVERS\VBoxNetAdp.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetAdp.sys [x]
S3 VBoxNetFlt;VirtualBox Bridged Networking Service;c:\windows\system32\DRIVERS\VBoxNetFlt.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetFlt.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*Deregistered* - CLKMDRV10_9EC60124
.
Inhalt des "geplante Tasks" Ordners
.
2013-07-13 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-02-09 16:37]
.
2013-07-13 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-02-09 16:37]
.
2013-07-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001Core.job
- c:\users\***\AppData\Local\Google\Update\GoogleUpdate.exe [2012-09-13 18:41]
.
2013-07-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001UA.job
- c:\users\***\AppData\Local\Google\Update\GoogleUpdate.exe [2012-09-13 18:41]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2013-06-15 15:48	261624	----a-w-	c:\users\***\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112_2\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2013-06-15 15:48	261624	----a-w-	c:\users\***\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112_2\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2013-06-15 15:48	261624	----a-w-	c:\users\***\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112_2\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2013-07-10 05:30	2328264	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2013-07-10 05:30	2328264	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2013-07-10 05:30	2328264	----a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36	164016	----a-w-	c:\users\***\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BLEServicesCtrl"="c:\program files (x86)\Intel\Bluetooth\BleServicesCtrl.exe" [2012-01-10 120592]
"Stage Remote"="c:\program files (x86)\Dell\Stage Remote\StageRemote.exe" [2011-06-28 2022976]
"DellStage"="c:\program files (x86)\Dell Stage\Dell Stage\stage_primary.exe" [2011-11-03 2190704]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2012-09-20 444904]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2012-09-20 682904]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2010-11-30 1436224]
"IntelTBRunOnce"="wscript.exe" [2009-07-14 168960]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2012-09-05 1664000]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://***
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>
IE: &Alles mit FlashGet laden - c:\program files (x86)\FlashGet\jc_all.htm
IE: &Mit FlashGet laden - c:\program files (x86)\FlashGet\jc_link.htm
IE: Auswahl speichern - c:\program files (x86)\Evernote\Evernote\\EvernoteIERes\Clip.html?clipAction=3
IE: Bild ausschneiden - c:\program files (x86)\Evernote\Evernote\\EvernoteIERes\Clip.html?clipAction=4
IE: Diese Seite ausschneiden - c:\program files (x86)\Evernote\Evernote\\EvernoteIERes\Clip.html?clipAction=1
IE: E&xport to Microsoft Excel - c:\program files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
IE: Free YouTube Download - c:\users\***\AppData\Roaming\DVDVideoSoftIEHelpers\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\users\***\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Nach Microsoft &Excel exportieren - c:\progra~2\MICROS~1\OFFICE11\EXCEL.EXE/3000
IE: Neue Notiz - c:\program files (x86)\Evernote\Evernote\\EvernoteIERes\NewNote.html
IE: Se&nd to OneNote - c:\program files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105
IE: SmarThru4 Als HTML speichern - c:\program files (x86)\SmarThru 4\WebCapture.dll1.htm
IE: SmarThru4 Auswahl erfassen - c:\program files (x86)\SmarThru 4\WebCapture.dll2.htm
IE: SmarThru4 Capture Selection - c:\program files (x86)\SmarThru 4\x64\WebCapture.dll2.htm
IE: SmarThru4 Markierten Text speichern - c:\program files (x86)\SmarThru 4\WebCapture.dll.htm
IE: SmarThru4 Save as HTML - c:\program files (x86)\SmarThru 4\x64\WebCapture.dll1.htm
IE: SmarThru4 Save Selected Text - c:\program files (x86)\SmarThru 4\x64\WebCapture.dll.htm
IE: SmarThru4 Web Capture - c:\program files (x86)\SmarThru 4\WebCapture.dll
IE: URL notieren - c:\program files (x86)\Evernote\Evernote\\EvernoteIERes\Clip.html?clipAction=0
Trusted Zone: dell.com
TCP: DhcpNameServer = 192.168.1.100
TCP: Interfaces\{93D1DD2A-E1B3-4E47-8409-E3F36EC15523}: NameServer = 193.189.244.206 193.189.244.225
TCP: Interfaces\{98B988A0-E867-43BA-8F1F-E50EC997C1A6}: NameServer = 193.189.244.225 193.189.244.206
TCP: Interfaces\{DFC0A483-6F7D-4A30-A6F4-DA8EC417073B}: NameServer = 193.189.244.225 193.189.244.206
FF - ProfilePath - c:\users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\
FF - prefs.js: browser.startup.homepage - ***
FF - ExtSQL: 2013-06-29 10:24; {4c7097f7-08f2-4ef2-9b9f-f95fa4cbb064}; c:\users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\extensions\{4c7097f7-08f2-4ef2-9b9f-f95fa4cbb064}.xpi
FF - ExtSQL: 2013-06-30 09:06; nosquint@urandom.ca; c:\users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\extensions\nosquint@urandom.ca.xpi
.
.
------- Dateityp-Verknüpfung -------
.
txtfile="c:\program files (x86)\PSPad editor\PSPad.exe" "%1"
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
c:\users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled\apache_start_mi.bat - Verknüpfung.lnk - c:\xampp\apache_start_mi.bat
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Quicken Jubiläumsversion Zahlungserinnerung.lnk - c:\windows\Installer\{A907A713-DA24-4352-8786-96C7A6944646}\BillMinder.8C5DA79E_7079_4AB3_81F7_712153351D0D.exe
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled\Quicken Jubiläumsversion Zahlungserinnerung.lnk - c:\windows\Installer\{A907A713-DA24-4352-8786-96C7A6944646}\BillMinder.8C5DA79E_7079_4AB3_81F7_712153351D0D.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
HKLM_Wow6432Node-ActiveSetup-{98595F74-7670-4CC6-810F-57AFA47222B0} - msiexec
Toolbar-Locked - (no file)
AddRemove-FRITZ! 2.0 - c:\windows\IsUn0407.exe
AddRemove-WT089446 - c:\program files (x86)\WildTangent\Dell Games\Wedding Dash - Ready
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-2220206840-520903804-3993078643-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.**5]
@Class="Shell"
.
[HKEY_USERS\S-1-5-21-2220206840-520903804-3993078643-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.**5\OpenWithList]
@Class="Shell"
"a"="vlc.exe"
"MRUList"="a"
.
[HKEY_USERS\S-1-5-21-2220206840-520903804-3993078643-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*ïh·~Ìz†*€V*¬úÜ,Úò§"bª½*$ÉÿÝ1`é¥V»äx#ÈÿežÃ*^œÉiÉ
3ùgò¾ø¾¸†Ÿ1dHÍ”?ÜTEû($½~ÌzPÎ*€}*wÝi£æ5»~ÌzP*€b*m^›àˆhÚô·ü–6@*]
@Class="Shell"
.
[HKEY_USERS\S-1-5-21-2220206840-520903804-3993078643-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*ïh·~Ìz†*€V*¬úÜ,Úò§"bª½*$ÉÿÝ1`é¥V»äx#ÈÿežÃ*^œÉiÉ
3ùgò¾ø¾¸†Ÿ1dHÍ”?ÜTEû($½~ÌzPÎ*€}*wÝi£æ5»~ÌzP*€b*m^›àˆhÚô·ü–6@*\OpenWithList]
@Class="Shell"
"a"="vlc.exe"
"MRUList"="a"
.
[HKEY_USERS\S-1-5-21-2220206840-520903804-3993078643-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*lv]
@Class="Shell"
.
[HKEY_USERS\S-1-5-21-2220206840-520903804-3993078643-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*lv\OpenWithList]
@Class="Shell"
"a"="vlc.exe"
"MRUList"="a"
.
[HKEY_USERS\S-1-5-21-2220206840-520903804-3993078643-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.*lv]
@Allowed: (Read) (RestrictedCode)
"0"=hex:48,3a,5c,68,69,65,72,20,6c,61,6e,67,77,65,69,6c,69,67,65,73,20,61,6c,
   74,65,73,20,5a,65,75,67,5c,46,4c,56,73,5c,31,5f,66,31,5f,71,31,5f,38,30,73,\
"MRUListEx"=hex:00,00,00,00,ff,ff,ff,ff
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_228_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_228_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\windows\system32\hasplms.exe
c:\program files (x86)\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
c:\xampp\mysql\bin\mysqld.exe
c:\program files (x86)\Google\Update\1.3.21.153\GoogleCrashHandler.exe
c:\windows\SysWOW64\vmnat.exe
c:\program files (x86)\VMware\VMware Player\vmware-authd.exe
c:\windows\SysWOW64\vmnetdhcp.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-07-13  17:14:43 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-07-13 15:14
.
Vor Suchlauf: 28 Verzeichnis(se), 108.671.807.488 Bytes frei
Nach Suchlauf: 30 Verzeichnis(se), 108.536.098.816 Bytes frei
.
- - End Of File - - D601F2AEFE5277C153E1109FD458D385
D41D8CD98F00B204E9800998ECF8427E
         


Alt 13.07.2013, 19:01   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool

Alt 13.07.2013, 23:01   #7
Silvernerd1
 
Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



AdwCleaner[S1].txt
Code:
ATTFilter
# AdwCleaner v2.305 - Datei am 13/07/2013 um 23:39:52 erstellt
# Aktualisiert am 11/07/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : *** - MYNOTEBOOK
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\***\Desktop\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****


***** [Dateien / Ordner] *****

Datei Gelöscht : C:\Users\***\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\QuickStores.url
Datei Gelöscht : C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\QuickStores.url
Datei Gelöscht : C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\foxydeal.sqlite
Ordner Gelöscht : C:\Program Files (x86)\Mozilla Firefox\Extensions\quickstores@quickstores.de
Ordner Gelöscht : C:\Users\***\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\***\AppData\Roaming\pdfforge
Ordner Gelöscht : C:\Windows\assembly\GAC_MSIL\QuickStoresToolbar

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Freemake Video Converter_is1
Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\extensions [{acaa314b-eeba-48e4-ad47-84e31c44796c}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{10EDB994-47F8-43F7-AE96-F2EA63E9F90F}]

***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16635

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Mozilla Firefox v22.0 (de)

Datei : C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\prefs.js

[OK] Die Datei ist sauber.

-\\ Google Chrome v28.0.1500.72

Datei : C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

-\\ Opera v12.12.1707.0

Datei : C:\Users\***\AppData\Roaming\Opera\Opera\operaprefs.ini

[OK] Die Datei ist sauber.

*************************

AdwCleaner[S1].txt - [2052 octets] - [13/07/2013 23:39:52]

########## EOF - C:\AdwCleaner[S1].txt - [2112 octets] ##########
         
JRT.txt
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.0.9 (07.12.2013:2)
OS: Windows 7 Home Premium x64
Ran by *** on 13.07.2013 at 23:45:47,39
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\apnstub_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\apnstub_rasmancs



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\***\appdata\local\{FC6BDF17-18E6-45FF-8663-FA44A3713457}



~~~ FireFox

Emptied folder: C:\Users\***\AppData\Roaming\mozilla\firefox\profiles\0bvxg2c1.default\minidumps [24 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 13.07.2013 at 23:50:12,73
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST.txt
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-07-2013
Ran by *** (administrator) on 13-07-2013 23:53:09
Running from C:\Users\***\Desktop\Trojaner-Board
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\STacSV64.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Apache Software Foundation) c:\xampp\apache\bin\httpd.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Apache Software Foundation) C:\xampp\apache\bin\httpd.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.153\GoogleCrashHandler.exe
(SafeNet Inc.) C:\Windows\system32\hasplms.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\SysWOW64\irstrtsv.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.153\GoogleCrashHandler64.exe
() c:\xampp\mysql\bin\mysqld.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(Microsoft Corporation) c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe
() C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Akamai Technologies, Inc.) C:\Users\***\AppData\Local\Akamai\netsession_win.exe
(ZTE) C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Akamai Technologies, Inc.) C:\Users\***\AppData\Local\Akamai\netsession_win.exe
(CyberLink Corp.) C:\Program Files (x86)\Cyberlink\PowerDVD9\PDVD9Serv.exe
(cyberlink) C:\Program Files (x86)\Cyberlink\Shared files\brs.exe
() C:\Windows\Samsung\PanelMgr\SSMMgr.exe
() C:\Program Files (x86)\Dell\Stage Remote\StageRemoteService.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
() C:\Windows\Samsung\PanelMgr\caller64.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apntex.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\HidFind.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-daemon.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\db_daemon.exe
() C:\Program Files (x86)\ownCloud\owncloud.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Bartels Media GmbH) C:\Program Files (x86)\PhraseExpress\phraseexpress.exe
(Dropbox, Inc.) C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Evernote Corp., 305 Walnut Street, Redwood City, CA 94063) C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Dell Products, LP.) C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(www.smartmontools.org) C:\Program Files (x86)\smartmontools for Windows\bin\smartd.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [BLEServicesCtrl] - C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe [120592 2012-01-10] ()
HKLM\...\Run: [Stage Remote] - C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe -Quiet [2022976 2011-06-28] ()
HKLM\...\Run: [DellStage] - "C:\Program Files (x86)\Dell Stage\Dell Stage\stage_primary.exe" "C:\Program Files (x86)\Dell Stage\Dell Stage\start.umj" --startup [482661 2011-11-03] ()
HKLM\...\Run: [AdobeAAMUpdater-1.0] - "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [444904 2012-09-20] (Adobe Systems Incorporated)
HKLM\...\Run: [Apoint] - C:\Program Files\DellTPad\Apoint.exe [682904 2012-09-20] (Alps Electric Co., Ltd.)
HKLM\...\Run: [MSC] - "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey [1436224 2010-11-30] (Microsoft Corporation)
HKLM\...\Run: [IntelTBRunOnce] - wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" [4123 2012-05-30] ()
HKLM\...\Run: [SysTrayApp] - C:\Program Files\IDT\WDM\sttray64.exe [1664000 2012-09-05] (IDT, Inc.)
HKCU\...\Run: [Akamai NetSession Interface] - "C:\Users\***\AppData\Local\Akamai\netsession_win.exe" [4489472 2013-06-05] (Akamai Technologies, Inc.)
HKCU\...\Policies\system: [DisableRegistryTools] 0
HKCU\...\Policies\system: [DisableTaskMgr] 0
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe "C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" 60 [285240 2012-09-01] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] - "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [RemoteControl9] - "c:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe" [87336 2010-10-01] (CyberLink Corp.)
HKLM-x32\...\Run: [PDVD9LanguageShortcut] - "c:\Program Files (x86)\CyberLink\PowerDVD9\Language\Language.exe" [50472 2010-09-18] (CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] - c:\Program Files (x86)\Cyberlink\Shared Files\brs.exe [75048 2011-12-17] (cyberlink)
HKLM-x32\...\Run: [NeroLauncher] - C:\Program Files (x86)\Nero\SyncUP\NeroLauncher.exe 900 [66872 2012-01-01] ()
HKLM-x32\...\Run: [Samsung PanelMgr] - C:\Windows\Samsung\PanelMgr\ssmmgr.exe /autorun [606208 2009-12-09] ()
HKLM-x32\...\Run: [APSDaemon] - "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59720 2013-01-28] (Apple Inc.)
HKLM-x32\...\Run: [SwitchBoard] - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS5.5ServiceManager] - "C:\Program Files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe" -launchedbylogin [1523360 2011-01-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [LexwareInfoService] - C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe /autostart [189808 2011-07-31] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [Dell Webcam Central] - "C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe" /mode2 [577536 2012-05-09] (Creative Technology Ltd)
HKLM-x32\...\Run: [TrayServer] - D:\MAGIX\Filme_auf_DVD_DLV\TrayServer.exe [x]
HKLM-x32\...\Run: [KeePass 2 PreLoad] - "C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe" --preload [1960448 2013-04-05] (Dominik Reichl)
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [162856 2013-02-19] (Geek Software GmbH)
HKLM-x32\...\Run: [iTunesHelper] - "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [152392 2013-02-20] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [ownCloud] - C:\Program Files (x86)\ownCloud\owncloud.exe [11010299 2013-06-25] ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\AutorunsDisabled ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\MCtlSvc.lnk
ShortcutTarget: MCtlSvc.lnk -> C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe (ZTE)
Startup: C:\ProgramData\Start Menu\Programs\Startup\PhraseExpress.lnk
ShortcutTarget: PhraseExpress.lnk -> C:\Program Files (x86)\PhraseExpress\phraseexpress.exe (Bartels Media GmbH)
Startup: C:\ProgramData\Start Menu\Programs\Startup\WISO Mein Steuer-Sparbuch heute.lnk
ShortcutTarget: WISO Mein Steuer-Sparbuch heute.lnk -> C:\Program Files (x86)\WISO\Steuersoftware 2013\mshaktuell.exe ()
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled ()
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EvernoteClipper.lnk
ShortcutTarget: EvernoteClipper.lnk -> C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://***
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {F5443CD5-BA40-46CD-A1EB-2990359F845F} URL = 
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FGCatchUrl - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - C:\Program Files (x86)\FlashGet\jccatch.dll (www.flashget.com)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Evernote extension - {92EF2EAD-A7CE-4424-B0DB-499CF856608E} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FlashGet GetFlash Class - {F156768E-81EF-470C-9057-481BA8380DBA} - C:\Program Files (x86)\FlashGet\getflash.dll (www.flashget.com)
DPF: HKLM-x32 {49312E18-AA92-4CC2-BB97-55DEA7BCADD6} https://support.dell.com/systemprofiler/SysProExe.CAB
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} hxxp://ccfiles.creative.com/Web/softwareupdate/su/ocx/15102/CTSUEng.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler: msdaipp - No CLSID Value - 
Handler-x32: msdaipp - No CLSID Value - 
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.100
Tcpip\..\Interfaces\{93D1DD2A-E1B3-4E47-8409-E3F36EC15523}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{98B988A0-E867-43BA-8F1F-E50EC997C1A6}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{DFC0A483-6F7D-4A30-A6F4-DA8EC417073B}: [NameServer]193.189.244.225 193.189.244.206

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default
FF Homepage: ***
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @java.com/DTPlugin,version=10.10.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.10.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.0-git-20120328-0404 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1166636.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.6 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\***\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\***\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Extension: Toggle Web Developer Toolbar - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{c75a27d8-4529-449f-b67b-aba65d7a1c0a}
FF Extension: nosquint - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\nosquint@urandom.ca.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{1280606b-2510-4fe0-97ef-9b5a22eafe80}.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{19503e42-ca3c-4c27-b1e2-9cdb2170ee34}.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{4c7097f7-08f2-4ef2-9b9f-f95fa4cbb064}.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon
FF Extension: Bytemobile Optimization Client - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon

Chrome: 
=======
CHR HomePage: hxxp://***
CHR RestoreOnStartup: "hxxp://***"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Users\***\AppData\Local\Google\Chrome\Application\22.0.1229.79\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_265.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\***\AppData\Local\Google\Chrome\Application\28.0.1500.72\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\***\AppData\Local\Google\Chrome\Application\28.0.1500.72\pdf.dll ()
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\12.0.0.477_0\plugin/npUrlAdvisor.dll No File
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\12.0.0.477_0\plugin/npVKPlugin.dll No File
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\12.0.0.374_0\plugin/npABPlugin.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (AdobeAAMDetect) - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
CHR Plugin: (Java(TM) Platform SE 7 U7) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.70.11) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\4.0.50401.0\npctrl.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Google Update) - C:\Users\***\AppData\Local\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1166636.dll (Adobe Systems, Inc.)
CHR Extension: (Lucidchart: Diagramming) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\apboafhkiegglekeafbckfjldecefkhn\16_0
CHR Extension: (Web Developer) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfbameneiokkgbdmiekhjnmfkcnldhhm\0.4.3_0
CHR Extension: (YouTube) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Lovely Charts) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmhlgmfplghldoenkoigffhhlkahnjkh\1.0_0
CHR Extension: (SEO SERP) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\ofoaoaloeipdofknnaapbmdddddioklg\0.14.5_0
CHR Extension: (Cacoo - Diagramming & Real-Time Collaboration) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pcflmbddgcmomcfngehfhlajjapabojh\1.2.0_0
CHR Extension: (Gmail) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR Extension: (draw.io (Diagramly)) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\plgmlhohecdddhbmmkncjdmlhcmaachm\2.2.1.0_0

==================== Services (Whitelisted) =================

R2 Apache2.4; c:\xampp\apache\bin\httpd.exe [22016 2012-06-06] (Apache Software Foundation)
S2 CLKMSVC10_9EC60124; c:\Program Files (x86)\Cyberlink\PowerDVD9\NavFilter\kmsvc.exe [248304 2011-12-16] (CyberLink)
S3 FileZillaServer; c:\xampp\FileZillaFTP\FileZillaServer.exe [632320 2012-05-11] (FileZilla Project)
R2 hasplms; C:\Windows\system32\hasplms.exe [4941768 2012-06-28] (SafeNet Inc.)
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [2451456 2012-07-13] (Realsil Microelectronics Inc.)
R2 irstrtsv; C:\Windows\SysWOW64\irstrtsv.exe [193576 2012-07-19] (Intel Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe [12784 2010-11-11] (Microsoft Corporation)
R2 mysql; c:\xampp\mysql\bin\mysqld.exe [8180224 2012-06-29] ()
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273168 2012-03-29] ()
R3 NisSrv; c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe [282616 2010-11-11] (Microsoft Corporation)
R2 OfficeSvc; C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe [1900728 2013-06-09] (Microsoft Corporation)
R2 smartd; C:\Program Files (x86)\smartmontools for Windows\bin\smartd.exe [558592 2013-03-16] (www.smartmontools.org)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [2669840 2012-03-29] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

S1 2968754drv; C:\Windows\System32\DRIVERS\2968754drv.sys [556632 2013-07-08] (Kaspersky Lab)
R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2009-12-15] (Bytemobile, Inc.)
S2 DgiVecp; C:\Windows\system32\Drivers\DgiVecp.sys [53816 2009-03-26] (Samsung Electronics Co., Ltd.)
S2 DgiVecp; C:\Windows\system32\Drivers\DgiVecp.sys [53816 2009-03-26] (Samsung Electronics Co., Ltd.)
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [250368 2010-04-07] (Huawei Technologies Co., Ltd.)
R2 hardlock; C:\Windows\system32\drivers\hardlock.sys [321536 2011-09-28] (SafeNet Inc.)
S3 HSPADataCardusbmdm; C:\Windows\System32\DRIVERS\HSPADataCardusbmdm.sys [122752 2011-08-19] (HSPADataCard Incorporated)
S3 HSPADataCardusbnmea; C:\Windows\System32\DRIVERS\HSPADataCardusbnmea.sys [122752 2011-08-19] (HSPADataCard Incorporated)
S3 HSPADataCardusbser; C:\Windows\System32\DRIVERS\HSPADataCardusbser.sys [122752 2011-08-19] (HSPADataCard Incorporated)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28216 2012-09-01] (Intel Corporation)
R3 irstrtdv; C:\Windows\System32\DRIVERS\irstrtdv.sys [43800 2012-07-20] (Intel Corporation)
R1 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [188928 2010-10-24] (Microsoft Corporation)
R3 NETwNs64; C:\Windows\System32\DRIVERS\Netwsw00.sys [11471872 2012-03-12] (Intel Corporation)
R3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [72064 2010-10-24] (Microsoft Corporation)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2009-12-15] (Bytemobile, Inc.)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2009-12-15] (Bytemobile, Inc.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [70256 2012-07-06] (VMware, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
S3 TDKLIB; \??\C:\Users\***\AppData\Local\Temp\ExtactTemp\TdkLib64.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-13 23:50 - 2013-07-13 23:50 - 00001075 _____ C:\Users\***\Desktop\JRT.txt
2013-07-13 23:45 - 2013-07-13 23:45 - 00002198 _____ C:\Users\***\Desktop\AdwCleaner[S1].txt
2013-07-13 23:45 - 2013-07-13 23:45 - 00000000 ____D C:\Windows\ERUNT
2013-07-13 23:39 - 2013-07-13 23:40 - 00002181 _____ C:\AdwCleaner[S1].txt
2013-07-13 23:39 - 2013-07-13 23:39 - 00001103 _____ C:\Users\***\Desktop\tb.txt
2013-07-13 18:15 - 2013-07-13 23:53 - 00000000 ____D C:\Users\***\Desktop\Trojaner-Board
2013-07-13 18:00 - 2013-07-13 18:01 - 05700208 _____ C:\Users\***\Desktop\bitdefender_antivirus.exe
2013-07-13 16:42 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-07-13 16:42 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-07-13 16:42 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-07-13 16:42 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-07-13 16:42 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-07-13 16:42 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-07-13 16:42 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-07-13 16:42 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-07-13 16:38 - 2013-07-13 17:15 - 00000000 ____D C:\Qoobox
2013-07-13 16:38 - 2013-07-13 17:11 - 00000000 ____D C:\Windows\erdnt
2013-07-13 14:36 - 2013-07-13 14:36 - 00000000 ____D C:\FRST
2013-07-13 14:21 - 2013-07-13 14:27 - 00000000 ____D C:\Windows\system32\MRT
2013-07-13 09:31 - 2013-07-13 09:31 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-13 07:25 - 2013-07-13 07:28 - 547115008 _____ C:\Users\***\Desktop\ubcd525.iso
2013-07-13 07:11 - 2013-07-13 07:15 - 00000000 ____D C:\Users\***\AppData\Roaming\HDDHealth
2013-07-12 17:02 - 2013-07-12 17:02 - 00000000 ____D C:\Users\***\.android
2013-07-12 16:57 - 2013-07-13 06:40 - 00000000 ____D C:\Program Files (x86)\Android
2013-07-12 16:36 - 2013-07-12 16:36 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01007.Wdf
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\ProgramData\Samsung
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\Program Files\SAMSUNG
2013-07-12 16:21 - 2013-07-12 17:04 - 00000000 ____D C:\Program Files (x86)\ShareKM_2nd_try
2013-07-12 16:21 - 2013-07-12 16:21 - 00001979 _____ C:\Users\***\Desktop\ShareKM(USB).lnk
2013-07-12 16:00 - 2013-07-12 16:20 - 00000000 ____D C:\Program Files (x86)\... ShareKM
2013-07-12 15:55 - 2013-07-12 15:59 - 823132160 _____ C:\Users\***\Desktop\ubuntu-13.04-desktop-amd64.iso
2013-07-12 15:53 - 2013-07-12 15:54 - 00000000 ____D C:\Users\***\Desktop\GebRein Hintergründe
2013-07-12 15:12 - 2013-07-12 15:13 - 00294048 _____ C:\Windows\Minidump\071213-11856-01.dmp
2013-07-12 15:11 - 2013-07-08 00:14 - 00556632 _____ (Kaspersky Lab) C:\Windows\system32\Drivers\2968754drv.sys
2013-07-12 15:06 - 2013-07-12 15:14 - 00001101 _____ C:\Users\***\Desktop\Bluescreen 12.07.2013 14-53-27.txt
2013-07-12 14:53 - 2013-07-12 15:12 - 755291861 _____ C:\Windows\MEMORY.DMP
2013-07-12 14:53 - 2013-07-12 15:12 - 00000000 ____D C:\Windows\Minidump
2013-07-12 14:53 - 2013-07-12 14:53 - 00298224 _____ C:\Windows\Minidump\071213-13135-01.dmp
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-12 14:46 - 2013-07-12 14:48 - 175173496 _____ C:\Users\***\Desktop\setup_11.0.0.1245.x01_2013_07_08_00_14.exe
2013-07-12 14:28 - 2013-07-12 14:28 - 00000000 _____ C:\Users\***\Documents\Outlook 2003 siehe VM.vbs
2013-07-12 14:16 - 2013-07-12 14:16 - 00000000 ____D C:\Users\***\Desktop\CD-Covers
2013-07-12 11:55 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-12 11:55 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-12 11:55 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-12 11:55 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-12 11:55 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-12 11:55 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-12 11:55 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-12 11:55 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-12 11:55 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-11 23:39 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-11 23:39 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-11 23:39 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-11 23:39 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-11 23:39 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-11 23:39 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-11 23:39 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-11 21:14 - 2013-07-11 23:38 - 00002321 _____ C:\Users\***\Desktop\MissFinish02.odb
2013-07-11 21:09 - 2013-07-11 21:09 - 00000000 _____ C:\ProgramData\NVIDIA Corporati
2013-07-11 20:23 - 2013-07-11 20:23 - 00002024 _____ C:\Users\***\Desktop\odbc 32 Bit.lnk
2013-07-11 18:21 - 2013-07-11 18:22 - 00000000 ____D C:\Program Files (x86)\LibreOffice 4.0
2013-07-11 17:15 - 2013-07-11 18:37 - 00282370 _____ C:\Users\***\Desktop\Medien_Sammlung.odb
2013-07-11 16:32 - 2013-07-11 18:40 - 00097451 _____ C:\Users\***\Desktop\Mi s CDs.odb
2013-07-10 15:33 - 2013-07-10 15:34 - 00001669 _____ C:\Users\***\Desktop\Dateien.lnk
2013-07-09 17:25 - 2013-07-11 13:43 - 00002657 _____ C:\Users\***\Desktop\Miss Finish Detail konzeption.lnk
2013-07-09 07:08 - 2013-07-09 07:08 - 00000000 ____D C:\Program Files\Oracle
2013-07-09 07:08 - 2013-07-04 15:58 - 00238352 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxDrv.sys
2013-07-09 07:08 - 2013-07-04 15:57 - 00120080 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxUSBMon.sys
2013-07-09 06:35 - 2013-07-13 17:00 - 00004446 _____ C:\Windows\PFRO.log
2013-07-08 09:24 - 2013-07-08 09:24 - 00000000 ____D C:\Program Files (x86)\FileZilla FTP Client
2013-07-08 09:23 - 2013-07-08 09:30 - 00000000 ____D C:\Users\***\AppData\Roaming\FileZilla
2013-07-08 09:23 - 2013-07-08 09:24 - 00002002 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2013-07-08 08:10 - 2013-07-08 11:17 - 00000000 ____D C:\Users\***\Documents\OC
2013-07-05 17:02 - 2013-07-05 17:02 - 00000000 ____D C:\Users\***\Desktop\Samsonite
2013-07-05 16:25 - 2013-07-05 16:26 - 00000000 ____D C:\Users\***\Dropbox.Backup.2013.07.05
2013-07-05 16:14 - 2013-07-13 23:54 - 00000000 ____D C:\Users\***\ownCloud
2013-07-05 16:14 - 2013-07-08 08:21 - 00001881 _____ C:\Users\***\Desktop\ownCloud.lnk
2013-07-05 16:14 - 2013-07-05 16:17 - 00000000 ____D C:\Users\***\AppData\Local\ownCloud
2013-07-05 16:14 - 2013-07-05 16:14 - 00000000 ____D C:\Program Files (x86)\ownCloud
2013-07-04 15:57 - 2013-07-04 15:57 - 00146704 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetFlt.sys
2013-07-04 15:57 - 2013-07-04 15:57 - 00131856 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetAdp.sys
2013-07-04 15:56 - 2013-07-04 15:56 - 00204048 _____ (Oracle Corporation) C:\Windows\system32\VBoxNetFltNobj.dll
2013-07-03 23:09 - 2013-07-03 23:09 - 00001284 _____ C:\Users\***\Desktop\LO Ordner.lnk
2013-07-03 22:40 - 2013-07-03 22:40 - 00001763 _____ C:\Users\***\Desktop\LO Base Manual.lnk
2013-07-03 10:05 - 2013-07-11 18:22 - 00001096 _____ C:\Users\Public\Desktop\LibreOffice 4.0.lnk
2013-06-29 19:14 - 2013-06-29 19:14 - 00000000 ____D C:\Users\***\Desktop\Schützen fest
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\Users\***\AppData\Roaming\FRITZ!fax für FRITZ!Box
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\ProgramData\ISDNWatch
2013-06-29 12:58 - 2007-09-07 10:05 - 00492848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp70.dll
2013-06-29 12:58 - 2007-09-07 10:05 - 00349488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr70.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 01066288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 00980272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 00970032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70u.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 00070960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71DEU.DLL
2013-06-29 12:58 - 2007-09-07 10:04 - 00060208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvci70.dll
2013-06-29 12:57 - 2013-06-29 12:59 - 00000000 ____D C:\Program Files (x86)\FRITZ!2013_06_29
2013-06-29 12:57 - 2013-06-29 12:57 - 00000230 _____ C:\Windows\setup.log
2013-06-29 12:25 - 2013-06-29 12:25 - 04223268 _____ C:\ProgramData\SamPCFax000003180000
2013-06-29 11:07 - 2013-07-13 23:42 - 00005393 _____ C:\Windows\setupact.log
2013-06-29 11:07 - 2013-06-29 11:07 - 00000000 _____ C:\Windows\setuperr.log
2013-06-29 10:18 - 2013-06-29 10:18 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-06-28 23:33 - 2013-06-28 23:33 - 00000037 ___SH C:\Users\***\AppData\Local\70149b02515b3bb20dd492.47983420
2013-06-28 23:32 - 2013-06-28 23:32 - 00002483 _____ C:\Users\Public\Desktop\inSSIDer 3.lnk
2013-06-28 13:08 - 2013-06-28 13:09 - 00000000 ____D C:\Users\***\Documents\Tine 2.0
2013-06-28 07:09 - 2013-06-28 07:11 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-06-27 10:56 - 2013-07-09 07:08 - 00001038 _____ C:\Users\Public\Desktop\VirtualBox.lnk
2013-06-24 13:07 - 2013-06-24 13:07 - 00000124 _____ C:\Users\***\Desktop\Offixo.url
2013-06-23 18:35 - 2013-06-23 18:35 - 00000000 ____D C:\Program Files (x86)\XnView
2013-06-23 17:54 - 2013-06-23 17:54 - 00013366 _____ C:\Users\***\AppData\Local\recently-used.xbel
2013-06-22 08:39 - 2013-07-12 13:12 - 00000000 ____D C:\Users\***\AppData\Roaming\vlc
2013-06-22 08:27 - 2013-06-22 08:27 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-22 08:23 - 2013-06-22 08:27 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-17 13:52 - 2013-06-17 13:52 - 00044544 ___SH C:\Users\***\Thumbs.db
2013-06-16 07:29 - 2013-06-16 08:36 - 00010144 _____ C:\Users\***\Desktop\Office_future.xlsx
2013-06-15 18:48 - 2013-06-15 18:48 - 00000000 ____D C:\Program Files\GSView5
2013-06-15 18:32 - 2013-06-17 13:34 - 00011259 _____ C:\Users\***\gsview64.ini
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\GSview
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\Ghostgum
2013-06-15 18:24 - 2013-06-15 18:25 - 00000000 ____D C:\Program Files\Scribus 1.4.2
2013-06-15 17:52 - 2013-06-15 17:52 - 00000000 ____D C:\Users\***\Desktop\Office 2013
2013-06-15 17:31 - 2013-06-15 17:31 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2013-06-15 16:44 - 2013-07-10 07:31 - 00000000 ____D C:\Program Files\Microsoft Office 15
2013-06-15 16:43 - 2013-06-15 17:22 - 00000000 ____D C:\Program Files\office.tmp
2013-06-15 15:39 - 2013-06-15 15:39 - 00000000 ____D C:\Program Files (x86)\gs
2013-06-15 15:34 - 2013-06-15 15:34 - 00000000 ____D C:\Program Files\gs
2013-06-15 15:24 - 2013-06-15 15:36 - 00000000 ____D C:\Users\***\AppData\Roaming\Scribus
2013-06-15 15:23 - 2013-06-15 15:23 - 00000000 ____D C:\ProgramData\Package Cache
2013-06-15 15:13 - 2013-06-15 15:13 - 13589508 _____ C:\Users\***\Neues Dokument 1.2013_06_15_15_13_44.0.svg

==================== One Month Modified Files and Folders =======

2013-07-13 23:54 - 2013-07-05 16:14 - 00000000 ____D C:\Users\***\ownCloud
2013-07-13 23:53 - 2013-07-13 18:15 - 00000000 ____D C:\Users\***\Desktop\Trojaner-Board
2013-07-13 23:51 - 2009-07-14 06:45 - 00021072 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-13 23:51 - 2009-07-14 06:45 - 00021072 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-13 23:50 - 2013-07-13 23:50 - 00001075 _____ C:\Users\***\Desktop\JRT.txt
2013-07-13 23:47 - 2012-06-07 14:25 - 01631650 _____ C:\Windows\WindowsUpdate.log
2013-07-13 23:45 - 2013-07-13 23:45 - 00002198 _____ C:\Users\***\Desktop\AdwCleaner[S1].txt
2013-07-13 23:45 - 2013-07-13 23:45 - 00000000 ____D C:\Windows\ERUNT
2013-07-13 23:44 - 2012-09-13 20:59 - 00000000 ____D C:\Users\***\AppData\Roaming\Dropbox
2013-07-13 23:44 - 2012-09-13 17:50 - 00000000 ___RD C:\Users\***\Dropbox
2013-07-13 23:43 - 2013-02-09 18:37 - 00001108 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-13 23:43 - 2012-10-29 14:18 - 00065536 _____ C:\Windows\system32\Ikeext.etl
2013-07-13 23:43 - 2012-09-15 13:57 - 00000000 ____D C:\ProgramData\VMware
2013-07-13 23:42 - 2013-06-29 11:07 - 00005393 _____ C:\Windows\setupact.log
2013-07-13 23:42 - 2012-06-07 07:20 - 00000000 ____D C:\ProgramData\NVIDIA
2013-07-13 23:42 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-13 23:40 - 2013-07-13 23:39 - 00002181 _____ C:\AdwCleaner[S1].txt
2013-07-13 23:40 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\tracing
2013-07-13 23:39 - 2013-07-13 23:39 - 00001103 _____ C:\Users\***\Desktop\tb.txt
2013-07-13 23:39 - 2012-10-23 17:18 - 00000000 ____D C:\Users\***\.VirtualBox
2013-07-13 23:30 - 2012-09-13 20:41 - 00001128 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001UA.job
2013-07-13 23:02 - 2013-02-09 18:37 - 00001112 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-13 18:51 - 2012-10-23 17:23 - 00000000 ____D C:\Users\***\VirtualBox VMs
2013-07-13 18:05 - 2012-12-14 18:50 - 00002127 _____ C:\Windows\epplauncher.mif
2013-07-13 18:01 - 2013-07-13 18:00 - 05700208 _____ C:\Users\***\Desktop\bitdefender_antivirus.exe
2013-07-13 17:15 - 2013-07-13 16:38 - 00000000 ____D C:\Qoobox
2013-07-13 17:11 - 2013-07-13 16:38 - 00000000 ____D C:\Windows\erdnt
2013-07-13 17:02 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-07-13 17:00 - 2013-07-09 06:35 - 00004446 _____ C:\Windows\PFRO.log
2013-07-13 16:58 - 2009-07-14 04:34 - 92798976 _____ C:\Windows\system32\config\SOFTWARE.bak
2013-07-13 16:58 - 2009-07-14 04:34 - 19398656 _____ C:\Windows\system32\config\SYSTEM.bak
2013-07-13 16:58 - 2009-07-14 04:34 - 00524288 _____ C:\Windows\system32\config\DEFAULT.bak
2013-07-13 16:58 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2013-07-13 16:58 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2013-07-13 16:35 - 2012-09-13 20:05 - 00000000 ____D C:\Users\***\AppData\Local\Adobe
2013-07-13 16:18 - 2012-09-13 17:49 - 00000000 ____D C:\Users\***\Documents\PhraseExpress
2013-07-13 14:36 - 2013-07-13 14:36 - 00000000 ____D C:\FRST
2013-07-13 14:27 - 2013-07-13 14:21 - 00000000 ____D C:\Windows\system32\MRT
2013-07-13 14:27 - 2010-11-21 08:50 - 00721242 _____ C:\Windows\system32\perfh007.dat
2013-07-13 14:27 - 2010-11-21 08:50 - 00156818 _____ C:\Windows\system32\perfc007.dat
2013-07-13 14:27 - 2009-07-14 07:13 - 01668720 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-13 11:07 - 2013-05-22 13:00 - 00003440 _____ C:\Windows\System32\Tasks\PCDEventLauncherTask
2013-07-13 09:31 - 2013-07-13 09:31 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-13 09:31 - 2012-09-13 14:47 - 00000000 ____D C:\Users\***
2013-07-13 09:03 - 2012-09-15 09:00 - 00000000 ____D C:\ProgramData\PCDr
2013-07-13 07:28 - 2013-07-13 07:25 - 547115008 _____ C:\Users\***\Desktop\ubcd525.iso
2013-07-13 07:15 - 2013-07-13 07:11 - 00000000 ____D C:\Users\***\AppData\Roaming\HDDHealth
2013-07-13 06:40 - 2013-07-12 16:57 - 00000000 ____D C:\Program Files (x86)\Android
2013-07-13 06:40 - 2012-09-13 20:41 - 00001076 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001Core.job
2013-07-13 06:25 - 2012-09-13 20:41 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001UA
2013-07-13 06:25 - 2012-09-13 20:41 - 00003706 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001Core
2013-07-13 04:57 - 2013-02-09 18:37 - 00004108 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-13 04:57 - 2013-02-09 18:37 - 00003856 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-12 17:04 - 2013-07-12 16:21 - 00000000 ____D C:\Program Files (x86)\ShareKM_2nd_try
2013-07-12 17:02 - 2013-07-12 17:02 - 00000000 ____D C:\Users\***\.android
2013-07-12 16:36 - 2013-07-12 16:36 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01007.Wdf
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\ProgramData\Samsung
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\Program Files\SAMSUNG
2013-07-12 16:21 - 2013-07-12 16:21 - 00001979 _____ C:\Users\***\Desktop\ShareKM(USB).lnk
2013-07-12 16:20 - 2013-07-12 16:00 - 00000000 ____D C:\Program Files (x86)\... ShareKM
2013-07-12 15:59 - 2013-07-12 15:55 - 823132160 _____ C:\Users\***\Desktop\ubuntu-13.04-desktop-amd64.iso
2013-07-12 15:55 - 2012-09-14 09:59 - 00011421 _____ C:\Users\***\AppData\Roaming\SmarThruOptions.xml
2013-07-12 15:54 - 2013-07-12 15:53 - 00000000 ____D C:\Users\***\Desktop\GebRein Hintergründe
2013-07-12 15:53 - 2012-09-15 08:47 - 00000000 ____D C:\Users\***\AppData\Local\FRITZ!
2013-07-12 15:14 - 2013-07-12 15:06 - 00001101 _____ C:\Users\***\Desktop\Bluescreen 12.07.2013 14-53-27.txt
2013-07-12 15:13 - 2013-07-12 15:12 - 00294048 _____ C:\Windows\Minidump\071213-11856-01.dmp
2013-07-12 15:12 - 2013-07-12 14:53 - 755291861 _____ C:\Windows\MEMORY.DMP
2013-07-12 15:12 - 2013-07-12 14:53 - 00000000 ____D C:\Windows\Minidump
2013-07-12 14:53 - 2013-07-12 14:53 - 00298224 _____ C:\Windows\Minidump\071213-13135-01.dmp
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-12 14:48 - 2013-07-12 14:46 - 175173496 _____ C:\Users\***\Desktop\setup_11.0.0.1245.x01_2013_07_08_00_14.exe
2013-07-12 14:28 - 2013-07-12 14:28 - 00000000 _____ C:\Users\***\Documents\Outlook 2003 siehe VM.vbs
2013-07-12 14:16 - 2013-07-12 14:16 - 00000000 ____D C:\Users\***\Desktop\CD-Covers
2013-07-12 14:07 - 2012-11-22 17:08 - 00000000 ___RD C:\Users\***\Desktop\VM_shared
2013-07-12 13:29 - 2012-09-13 17:45 - 00000000 ____D C:\Users\***\Documents\Outlook
2013-07-12 13:12 - 2013-06-22 08:39 - 00000000 ____D C:\Users\***\AppData\Roaming\vlc
2013-07-12 12:10 - 2011-02-11 19:13 - 00000000 ____D C:\Windows\panther
2013-07-12 12:10 - 2009-07-14 06:45 - 05145208 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-12 12:09 - 2013-03-14 00:59 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-12 12:09 - 2013-03-14 00:59 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-12 12:08 - 2010-11-21 09:00 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-12 12:08 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-12 12:08 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-11 23:38 - 2013-07-11 21:14 - 00002321 _____ C:\Users\***\Desktop\MissFinish02.odb
2013-07-11 21:09 - 2013-07-11 21:09 - 00000000 _____ C:\ProgramData\NVIDIA Corporati
2013-07-11 20:37 - 2012-09-13 17:13 - 00000860 _____ C:\Windows\ODBC.INI
2013-07-11 20:23 - 2013-07-11 20:23 - 00002024 _____ C:\Users\***\Desktop\odbc 32 Bit.lnk
2013-07-11 19:46 - 2013-02-01 19:00 - 00000493 _____ C:\Windows\ODBCINST.INI
2013-07-11 19:46 - 2013-01-10 19:22 - 00000000 ____D C:\Program Files (x86)\MySQL
2013-07-11 18:40 - 2013-07-11 16:32 - 00097451 _____ C:\Users\***\Desktop\Mi s CDs.odb
2013-07-11 18:37 - 2013-07-11 17:15 - 00282370 _____ C:\Users\***\Desktop\Medien_Sammlung.odb
2013-07-11 18:22 - 2013-07-11 18:21 - 00000000 ____D C:\Program Files (x86)\LibreOffice 4.0
2013-07-11 18:22 - 2013-07-03 10:05 - 00001096 _____ C:\Users\Public\Desktop\LibreOffice 4.0.lnk
2013-07-11 18:19 - 2013-05-12 00:25 - 00000000 ____D C:\Program Files (x86)\LibreOffice 4.0 final
2013-07-11 17:47 - 2013-02-03 10:44 - 00000000 ____D C:\Users\***\Documents\LO
2013-07-11 15:27 - 2012-09-22 00:21 - 00011264 _____ C:\Users\***\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-07-11 13:43 - 2013-07-09 17:25 - 00002657 _____ C:\Users\***\Desktop\Miss Finish Detail konzeption.lnk
2013-07-11 09:11 - 2012-09-13 18:04 - 00000000 ____D C:\Users\***\Documents\Witze Comedy Humor Spiele usw
2013-07-11 07:25 - 2013-05-22 12:59 - 00000000 ____D C:\Program Files\My Dell
2013-07-10 15:34 - 2013-07-10 15:33 - 00001669 _____ C:\Users\***\Desktop\Dateien.lnk
2013-07-10 09:34 - 2012-10-20 08:02 - 00000000 ____D C:\Users\***\AppData\Roaming\Skype
2013-07-10 09:16 - 2012-10-20 08:01 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-07-10 09:16 - 2012-06-07 14:51 - 00000000 ____D C:\ProgramData\Skype
2013-07-10 07:31 - 2013-06-15 16:44 - 00000000 ____D C:\Program Files\Microsoft Office 15
2013-07-09 17:24 - 2012-09-13 17:28 - 00000000 ____D C:\Users\***\Documents\Kunden-Binaries
2013-07-09 13:51 - 2012-09-13 17:28 - 00000000 ____D C:\Users\***\Documents\ico
2013-07-09 07:08 - 2013-07-09 07:08 - 00000000 ____D C:\Program Files\Oracle
2013-07-09 07:08 - 2013-06-27 10:56 - 00001038 _____ C:\Users\Public\Desktop\VirtualBox.lnk
2013-07-08 14:19 - 2012-09-15 17:16 - 00001134 _____ C:\Windows\wiso.ini
2013-07-08 14:14 - 2012-09-13 17:19 - 00002068 _____ C:\Users\***\Desktop\Krokodil.lnk
2013-07-08 14:14 - 2012-09-13 17:19 - 00001547 _____ C:\Users\***\Desktop\Baldur Brr.lnk
2013-07-08 11:17 - 2013-07-08 08:10 - 00000000 ____D C:\Users\***\Documents\OC
2013-07-08 09:30 - 2013-07-08 09:23 - 00000000 ____D C:\Users\***\AppData\Roaming\FileZilla
2013-07-08 09:24 - 2013-07-08 09:24 - 00000000 ____D C:\Program Files (x86)\FileZilla FTP Client
2013-07-08 09:24 - 2013-07-08 09:23 - 00002002 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2013-07-08 08:21 - 2013-07-05 16:14 - 00001881 _____ C:\Users\***\Desktop\ownCloud.lnk
2013-07-08 08:15 - 2012-09-13 17:26 - 00000000 ____D C:\Users\***\Documents\htdocs
2013-07-08 00:14 - 2013-07-12 15:11 - 00556632 _____ (Kaspersky Lab) C:\Windows\system32\Drivers\2968754drv.sys
2013-07-05 17:02 - 2013-07-05 17:02 - 00000000 ____D C:\Users\***\Desktop\Samsonite
2013-07-05 16:26 - 2013-07-05 16:25 - 00000000 ____D C:\Users\***\Dropbox.Backup.2013.07.05
2013-07-05 16:17 - 2013-07-05 16:14 - 00000000 ____D C:\Users\***\AppData\Local\ownCloud
2013-07-05 16:14 - 2013-07-05 16:14 - 00000000 ____D C:\Program Files (x86)\ownCloud
2013-07-05 12:09 - 2011-02-11 12:22 - 01660138 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-07-04 15:58 - 2013-07-09 07:08 - 00238352 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxDrv.sys
2013-07-04 15:57 - 2013-07-09 07:08 - 00120080 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxUSBMon.sys
2013-07-04 15:57 - 2013-07-04 15:57 - 00146704 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetFlt.sys
2013-07-04 15:57 - 2013-07-04 15:57 - 00131856 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetAdp.sys
2013-07-04 15:56 - 2013-07-04 15:56 - 00204048 _____ (Oracle Corporation) C:\Windows\system32\VBoxNetFltNobj.dll
2013-07-03 23:09 - 2013-07-03 23:09 - 00001284 _____ C:\Users\***\Desktop\LO Ordner.lnk
2013-07-03 22:40 - 2013-07-03 22:40 - 00001763 _____ C:\Users\***\Desktop\LO Base Manual.lnk
2013-07-02 17:05 - 2012-09-13 19:48 - 00000000 ____D C:\Users\***\AppData\Roaming\KeePass
2013-07-02 08:52 - 2012-09-13 17:26 - 00000000 ____D C:\Users\***\Documents\Hosting
2013-07-01 16:12 - 2012-09-20 13:04 - 00000000 ____D C:\Users\***\.freemind
2013-06-30 08:41 - 2013-03-14 08:18 - 00000000 ___RD C:\Users\***\Desktop\Fotos
2013-06-29 19:16 - 2012-09-13 17:20 - 00000000 ____D C:\Users\***\Documents\Baldur
2013-06-29 19:14 - 2013-06-29 19:14 - 00000000 ____D C:\Users\***\Desktop\Schützen fest
2013-06-29 12:59 - 2013-06-29 12:57 - 00000000 ____D C:\Program Files (x86)\FRITZ!2013_06_29
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\Users\***\AppData\Roaming\FRITZ!fax für FRITZ!Box
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\ProgramData\ISDNWatch
2013-06-29 12:58 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\Help
2013-06-29 12:57 - 2013-06-29 12:57 - 00000230 _____ C:\Windows\setup.log
2013-06-29 12:25 - 2013-06-29 12:25 - 04223268 _____ C:\ProgramData\SamPCFax000003180000
2013-06-29 11:07 - 2013-06-29 11:07 - 00000000 _____ C:\Windows\setuperr.log
2013-06-29 10:53 - 2013-06-01 11:25 - 00000000 ____D C:\Program Files\CCleaner
2013-06-29 10:53 - 2013-04-19 16:33 - 00000000 ____D C:\Users\***\AppData\Roaming\Media Player Classic
2013-06-29 10:53 - 2012-09-15 13:14 - 00000000 ____D C:\Users\***\AppData\Roaming\inkscape
2013-06-29 10:42 - 2012-09-14 14:59 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-06-29 10:18 - 2013-06-29 10:18 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-06-28 23:33 - 2013-06-28 23:33 - 00000037 ___SH C:\Users\***\AppData\Local\70149b02515b3bb20dd492.47983420
2013-06-28 23:33 - 2012-11-05 18:47 - 00000000 ____D C:\Users\***\AppData\Local\MetaGeek,_LLC
2013-06-28 23:32 - 2013-06-28 23:32 - 00002483 _____ C:\Users\Public\Desktop\inSSIDer 3.lnk
2013-06-28 23:32 - 2012-11-05 18:17 - 00000000 ____D C:\Program Files (x86)\MetaGeek
2013-06-28 19:08 - 2012-09-19 11:07 - 00000000 ____D C:\Users\***\AppData\Local\Akamai
2013-06-28 15:47 - 2013-05-24 08:10 - 00000000 ____D C:\Users\***\.ooeporto
2013-06-28 13:09 - 2013-06-28 13:08 - 00000000 ____D C:\Users\***\Documents\Tine 2.0
2013-06-28 07:11 - 2013-06-28 07:09 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-06-26 18:26 - 2012-09-15 09:54 - 00000000 ____D C:\Program Files (x86)\Google
2013-06-26 18:26 - 2012-09-13 20:41 - 00000000 ____D C:\Users\***\AppData\Local\Google
2013-06-24 13:07 - 2013-06-24 13:07 - 00000124 _____ C:\Users\***\Desktop\Offixo.url
2013-06-24 00:57 - 2012-09-15 17:42 - 78277128 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-06-23 18:38 - 2013-05-10 11:39 - 00000000 ____D C:\Users\***\AppData\Roaming\XnView
2013-06-23 18:35 - 2013-06-23 18:35 - 00000000 ____D C:\Program Files (x86)\XnView
2013-06-23 17:54 - 2013-06-23 17:54 - 00013366 _____ C:\Users\***\AppData\Local\recently-used.xbel
2013-06-22 09:49 - 2012-09-13 17:20 - 00000000 ___RD C:\Users\***\Desktop\Multimedia
2013-06-22 08:27 - 2013-06-22 08:27 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-22 08:27 - 2013-06-22 08:23 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-22 08:27 - 2013-04-20 23:47 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-06-22 08:27 - 2013-04-20 23:47 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-06-22 08:27 - 2012-09-16 10:09 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-06-22 08:27 - 2012-09-15 16:29 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-06-22 08:27 - 2012-09-15 16:29 - 00000000 ____D C:\Program Files (x86)\Java
2013-06-19 09:53 - 2012-09-13 17:26 - 00000000 ____D C:\Users\***\Documents\FritzBox Fon WLAN 7270
2013-06-17 14:23 - 2012-09-13 17:20 - 00000000 ___RD C:\Users\***\Desktop\Web Themen
2013-06-17 13:52 - 2013-06-17 13:52 - 00044544 ___SH C:\Users\***\Thumbs.db
2013-06-17 13:34 - 2013-06-15 18:32 - 00011259 _____ C:\Users\***\gsview64.ini
2013-06-17 11:11 - 2012-09-13 17:06 - 00000000 ____D C:\Users\***\AppData\Local\GHISLER
2013-06-17 08:54 - 2012-06-07 07:20 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-06-16 08:36 - 2013-06-16 07:29 - 00010144 _____ C:\Users\***\Desktop\Office_future.xlsx
2013-06-15 20:18 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-15 18:48 - 2013-06-15 18:48 - 00000000 ____D C:\Program Files\GSView5
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\GSview
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\Ghostgum
2013-06-15 18:25 - 2013-06-15 18:24 - 00000000 ____D C:\Program Files\Scribus 1.4.2
2013-06-15 17:52 - 2013-06-15 17:52 - 00000000 ____D C:\Users\***\Desktop\Office 2013
2013-06-15 17:49 - 2013-06-01 12:06 - 00002190 _____ C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft SkyDrive.lnk
2013-06-15 17:49 - 2013-06-01 12:06 - 00000000 ___RD C:\Users\***\SkyDrive
2013-06-15 17:31 - 2013-06-15 17:31 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2013-06-15 17:31 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-06-15 17:22 - 2013-06-15 16:43 - 00000000 ____D C:\Program Files\office.tmp
2013-06-15 15:39 - 2013-06-15 15:39 - 00000000 ____D C:\Program Files (x86)\gs
2013-06-15 15:36 - 2013-06-15 15:24 - 00000000 ____D C:\Users\***\AppData\Roaming\Scribus
2013-06-15 15:34 - 2013-06-15 15:34 - 00000000 ____D C:\Program Files\gs
2013-06-15 15:23 - 2013-06-15 15:23 - 00000000 ____D C:\ProgramData\Package Cache
2013-06-15 15:13 - 2013-06-15 15:13 - 13589508 _____ C:\Users\***\Neues Dokument 1.2013_06_15_15_13_44.0.svg
2013-06-14 07:12 - 2012-06-07 14:26 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-06-14 07:12 - 2012-06-07 14:26 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-13 05:09

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 14.07.2013, 12:34   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.07.2013, 07:10   #9
Silvernerd1
 
Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



ESET log.txt
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=2aa330efeabf56459bd434051c5f5731
# engine=14397
# end=finished
# remove_checked=false
# archives_checked=false
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-07-15 12:53:51
# local_time=2013-07-15 02:53:51 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 225919 125479481 0 0
# scanned=435583
# found=0
# cleaned=0
# scan_time=8918
         
checkup.txt
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.69  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
Bitdefender Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java(TM) 6 Update 21  
 Java 7 Update 25  
 Adobe Flash Player 11.7.700.224  
 Adobe Reader XI  
 Mozilla Firefox (22.0) 
 Mozilla Thunderbird (17.0.7) 
 Google Chrome 28.0.1500.71  
 Google Chrome 28.0.1500.72  
````````Process Check: objlist.exe by Laurent````````  
 Bitdefender Bitdefender vsserv.exe  
 Bitdefender Bitdefender updatesrv.exe  
 Bitdefender Bitdefender bdagent.exe  
 Bitdefender Bitdefender pmbxag.exe  
 Bitdefender Bitdefender antispam32 bdapppassmgr.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST.txt
FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 14-07-2013
Ran by *** (administrator) on 15-07-2013 08:04:37
Running from C:\Users\***\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\vsserv.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\STacSV64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Apache Software Foundation) c:\xampp\apache\bin\httpd.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Apache Software Foundation) C:\xampp\apache\bin\httpd.exe
(SafeNet Inc.) C:\Windows\system32\hasplms.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\SysWOW64\irstrtsv.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
() c:\xampp\mysql\bin\mysqld.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\updatesrv.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.153\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.153\GoogleCrashHandler64.exe
() C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe
() C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\bdagent.exe
(Akamai Technologies, Inc.) C:\Users\***\AppData\Local\Akamai\netsession_win.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\pmbxag.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe
(ZTE) C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe
(Akamai Technologies, Inc.) C:\Users\***\AppData\Local\Akamai\netsession_win.exe
(Bartels Media GmbH) C:\Program Files (x86)\PhraseExpress\phraseexpress.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Dropbox, Inc.) C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe
() C:\Program Files (x86)\Dell\Stage Remote\StageRemoteService.exe
(Evernote Corp., 305 Walnut Street, Redwood City, CA 94063) C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(CyberLink Corp.) C:\Program Files (x86)\Cyberlink\PowerDVD9\PDVD9Serv.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-daemon.exe
(cyberlink) C:\Program Files (x86)\Cyberlink\Shared files\brs.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Windows\Samsung\PanelMgr\SSMMgr.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\db_daemon.exe
() C:\Windows\Samsung\PanelMgr\caller64.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\ownCloud\owncloud.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\HidFind.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apntex.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Dell Products, LP.) C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(www.smartmontools.org) C:\Program Files (x86)\smartmontools for Windows\bin\smartd.exe
() C:\Program Files (x86)\ShareKM_2nd_try\adb.exe
(TrueCrypt Foundation) C:\Program Files\TrueCrypt\TrueCrypt.exe
(Ghisler Software GmbH) C:\Users\***\totalcmd\TOTALCMD64.EXE
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [BLEServicesCtrl] - C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe [120592 2012-01-10] ()
HKLM\...\Run: [Stage Remote] - C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe -Quiet [2022976 2011-06-28] ()
HKLM\...\Run: [DellStage] - "C:\Program Files (x86)\Dell Stage\Dell Stage\stage_primary.exe" "C:\Program Files (x86)\Dell Stage\Dell Stage\start.umj" --startup [482661 2011-11-03] ()
HKLM\...\Run: [AdobeAAMUpdater-1.0] - "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [444904 2012-09-20] (Adobe Systems Incorporated)
HKLM\...\Run: [Apoint] - C:\Program Files\DellTPad\Apoint.exe [682904 2012-09-20] (Alps Electric Co., Ltd.)
HKLM\...\Run: [IntelTBRunOnce] - wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" [4123 2012-05-30] ()
HKLM\...\Run: [SysTrayApp] - C:\Program Files\IDT\WDM\sttray64.exe [1664000 2012-09-05] (IDT, Inc.)
HKLM\...\Run: [Bdagent] - "C:\Program Files\Bitdefender\Bitdefender\bdagent.exe" [1716832 2013-06-27] (Bitdefender)
HKCU\...\Run: [Akamai NetSession Interface] - "C:\Users\***\AppData\Local\Akamai\netsession_win.exe" [4489472 2013-06-05] (Akamai Technologies, Inc.)
HKCU\...\Run: [Bitdefender-Geldbörse-Agent] - "C:\Program Files\Bitdefender\Bitdefender\pmbxag.exe" [520496 2013-06-19] (Bitdefender)
HKCU\...\Run: [Bitdefender-Geldbörse] - "C:\Program Files\Bitdefender\Bitdefender\pwdmanui.exe" --hidden --nowizard [971136 2013-06-20] (Bitdefender)
HKCU\...\Run: [Bitdefender-Geldbörse-Anwendungs-Agent] - "C:\Program Files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe" [609576 2013-06-19] (Bitdefender)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe "C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" 60 [285240 2012-09-01] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] - "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [RemoteControl9] - "c:\Program Files (x86)\CyberLink\PowerDVD9\PDVD9Serv.exe" [87336 2010-10-01] (CyberLink Corp.)
HKLM-x32\...\Run: [PDVD9LanguageShortcut] - "c:\Program Files (x86)\CyberLink\PowerDVD9\Language\Language.exe" [50472 2010-09-18] (CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] - c:\Program Files (x86)\Cyberlink\Shared Files\brs.exe [75048 2011-12-17] (cyberlink)
HKLM-x32\...\Run: [NeroLauncher] - C:\Program Files (x86)\Nero\SyncUP\NeroLauncher.exe 900 [66872 2012-01-01] ()
HKLM-x32\...\Run: [Samsung PanelMgr] - C:\Windows\Samsung\PanelMgr\ssmmgr.exe /autorun [606208 2009-12-09] ()
HKLM-x32\...\Run: [APSDaemon] - "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59720 2013-01-28] (Apple Inc.)
HKLM-x32\...\Run: [SwitchBoard] - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS5.5ServiceManager] - "C:\Program Files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe" -launchedbylogin [1523360 2011-01-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [LexwareInfoService] - C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe /autostart [189808 2011-07-31] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [Dell Webcam Central] - "C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe" /mode2 [577536 2012-05-09] (Creative Technology Ltd)
HKLM-x32\...\Run: [TrayServer] - D:\MAGIX\Filme_auf_DVD_DLV\TrayServer.exe [x]
HKLM-x32\...\Run: [KeePass 2 PreLoad] - "C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe" --preload [1960448 2013-04-05] (Dominik Reichl)
HKLM-x32\...\Run: [Adobe ARM] - "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [162856 2013-02-19] (Geek Software GmbH)
HKLM-x32\...\Run: [iTunesHelper] - "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [152392 2013-02-20] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [ownCloud] - C:\Program Files (x86)\ownCloud\owncloud.exe [11010299 2013-06-25] ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\AutorunsDisabled ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\MCtlSvc.lnk
ShortcutTarget: MCtlSvc.lnk -> C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe (ZTE)
Startup: C:\ProgramData\Start Menu\Programs\Startup\PhraseExpress.lnk
ShortcutTarget: PhraseExpress.lnk -> C:\Program Files (x86)\PhraseExpress\phraseexpress.exe (Bartels Media GmbH)
Startup: C:\ProgramData\Start Menu\Programs\Startup\WISO Mein Steuer-Sparbuch heute.lnk
ShortcutTarget: WISO Mein Steuer-Sparbuch heute.lnk -> C:\Program Files (x86)\WISO\Steuersoftware 2013\mshaktuell.exe ()
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled ()
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\***\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EvernoteClipper.lnk
ShortcutTarget: EvernoteClipper.lnk -> C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://***
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
HKCU SearchScopes: DefaultScope {F5443CD5-BA40-46CD-A1EB-2990359F845F} URL = 
SearchScopes: HKCU - {F5443CD5-BA40-46CD-A1EB-2990359F845F} URL = 
BHO: Bitdefender-Geldbörse - {09F58E74-42B4-4D70-BA26-35FC954E7A17} - C:\Program Files\Bitdefender\Bitdefender\pmbxie.dll (Bitdefender)
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender\Antispam32\pmbxie.dll (Bitdefender)
BHO-x32: FGCatchUrl - {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} - C:\Program Files (x86)\FlashGet\jccatch.dll (www.flashget.com)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Evernote extension - {92EF2EAD-A7CE-4424-B0DB-499CF856608E} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FlashGet GetFlash Class - {F156768E-81EF-470C-9057-481BA8380DBA} - C:\Program Files (x86)\FlashGet\getflash.dll (www.flashget.com)
DPF: HKLM-x32 {49312E18-AA92-4CC2-BB97-55DEA7BCADD6} https://support.dell.com/systemprofiler/SysProExe.CAB
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} hxxp://ccfiles.creative.com/Web/softwareupdate/su/ocx/15102/CTSUEng.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler: msdaipp - No CLSID Value - 
Handler-x32: msdaipp - No CLSID Value - 
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.100
Tcpip\..\Interfaces\{93D1DD2A-E1B3-4E47-8409-E3F36EC15523}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{98B988A0-E867-43BA-8F1F-E50EC997C1A6}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{DFC0A483-6F7D-4A30-A6F4-DA8EC417073B}: [NameServer]193.189.244.225 193.189.244.206

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default
FF Homepage: ***
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @java.com/DTPlugin,version=10.10.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.10.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.0-git-20120328-0404 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1166636.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Bitdefender.com/PasswordManager;version=17.8 - C:\Program Files\Bitdefender\Bitdefender\Antispam32\pmbxnp.dll (Bitdefender)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.6 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\***\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\***\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Extension: Toggle Web Developer Toolbar - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{c75a27d8-4529-449f-b67b-aba65d7a1c0a}
FF Extension: nosquint - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\nosquint@urandom.ca.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{1280606b-2510-4fe0-97ef-9b5a22eafe80}.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{19503e42-ca3c-4c27-b1e2-9cdb2170ee34}.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{4c7097f7-08f2-4ef2-9b9f-f95fa4cbb064}.xpi
FF Extension: No Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\0bvxg2c1.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon
FF Extension: Bytemobile Optimization Client - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon
FF HKLM-x32\...\Firefox\Extensions: [ffpwdman@bitdefender.com] C:\Program Files\Bitdefender\Bitdefender\Antispam32\ffpwdman\
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender\Antispam32\ffpwdman\

Chrome: 
=======
CHR HomePage: hxxp://***
CHR RestoreOnStartup: "hxxp://***"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Users\***\AppData\Local\Google\Chrome\Application\22.0.1229.79\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_265.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\***\AppData\Local\Google\Chrome\Application\28.0.1500.72\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\***\AppData\Local\Google\Chrome\Application\28.0.1500.72\pdf.dll ()
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\12.0.0.477_0\plugin/npUrlAdvisor.dll No File
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\12.0.0.477_0\plugin/npVKPlugin.dll No File
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\12.0.0.374_0\plugin/npABPlugin.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (AdobeAAMDetect) - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
CHR Plugin: (Java(TM) Platform SE 7 U7) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.70.11) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\4.0.50401.0\npctrl.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Google Update) - C:\Users\***\AppData\Local\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1166636.dll (Adobe Systems, Inc.)
CHR Extension: (Lucidchart: Diagramming) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\apboafhkiegglekeafbckfjldecefkhn\16_0
CHR Extension: (Web Developer) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfbameneiokkgbdmiekhjnmfkcnldhhm\0.4.3_0
CHR Extension: (YouTube) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Bitdefender Wallet) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\ccahoghmggldkcdjiebjkidpfongdfbl\17.9.4_0
CHR Extension: (Google Search) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Lovely Charts) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmhlgmfplghldoenkoigffhhlkahnjkh\1.0_0
CHR Extension: (SEO SERP) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\ofoaoaloeipdofknnaapbmdddddioklg\0.14.5_0
CHR Extension: (Cacoo - Diagramming & Real-Time Collaboration) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pcflmbddgcmomcfngehfhlajjapabojh\1.2.0_0
CHR Extension: (Gmail) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR Extension: (draw.io (Diagramly)) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\plgmlhohecdddhbmmkncjdmlhcmaachm\2.2.1.0_0

==================== Services (Whitelisted) =================

R2 Apache2.4; c:\xampp\apache\bin\httpd.exe [22016 2012-06-06] (Apache Software Foundation)
S2 CLKMSVC10_9EC60124; c:\Program Files (x86)\Cyberlink\PowerDVD9\NavFilter\kmsvc.exe [248304 2011-12-16] (CyberLink)
S3 FileZillaServer; c:\xampp\FileZillaFTP\FileZillaServer.exe [632320 2012-05-11] (FileZilla Project)
R2 hasplms; C:\Windows\system32\hasplms.exe [4941768 2012-06-28] (SafeNet Inc.)
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [2451456 2012-07-13] (Realsil Microelectronics Inc.)
R2 irstrtsv; C:\Windows\SysWOW64\irstrtsv.exe [193576 2012-07-19] (Intel Corporation)
R2 mysql; c:\xampp\mysql\bin\mysqld.exe [8180224 2012-06-29] ()
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273168 2012-03-29] ()
R2 OfficeSvc; C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe [1900728 2013-06-09] (Microsoft Corporation)
R2 smartd; C:\Program Files (x86)\smartmontools for Windows\bin\smartd.exe [558592 2013-03-16] (www.smartmontools.org)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender\updatesrv.exe [67320 2013-06-19] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender\vsserv.exe [1502080 2013-06-20] (Bitdefender)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [2669840 2012-03-29] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

S1 2968754drv; C:\Windows\System32\DRIVERS\2968754drv.sys [556632 2013-07-08] (Kaspersky Lab)
R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [718840 2013-04-17] (BitDefender)
R3 avchv; C:\Windows\System32\DRIVERS\avchv.sys [261056 2012-11-02] (BitDefender)
R3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [593144 2013-04-17] (BitDefender)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [103504 2011-11-14] (BitDefender LLC)
S3 BDSandBox; C:\Windows\system32\drivers\bdsandbox.sys [82384 2012-11-12] (BitDefender SRL)
R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2009-12-15] (Bytemobile, Inc.)
S2 DgiVecp; C:\Windows\system32\Drivers\DgiVecp.sys [53816 2009-03-26] (Samsung Electronics Co., Ltd.)
S2 DgiVecp; C:\Windows\system32\Drivers\DgiVecp.sys [53816 2009-03-26] (Samsung Electronics Co., Ltd.)
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [250368 2010-04-07] (Huawei Technologies Co., Ltd.)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [147232 2012-10-04] (BitDefender LLC)
R2 hardlock; C:\Windows\system32\drivers\hardlock.sys [321536 2011-09-28] (SafeNet Inc.)
S3 HSPADataCardusbmdm; C:\Windows\System32\DRIVERS\HSPADataCardusbmdm.sys [122752 2011-08-19] (HSPADataCard Incorporated)
S3 HSPADataCardusbnmea; C:\Windows\System32\DRIVERS\HSPADataCardusbnmea.sys [122752 2011-08-19] (HSPADataCard Incorporated)
S3 HSPADataCardusbser; C:\Windows\System32\DRIVERS\HSPADataCardusbser.sys [122752 2011-08-19] (HSPADataCard Incorporated)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28216 2012-09-01] (Intel Corporation)
R3 irstrtdv; C:\Windows\System32\DRIVERS\irstrtdv.sys [43800 2012-07-20] (Intel Corporation)
R3 NETwNs64; C:\Windows\System32\DRIVERS\Netwsw00.sys [11471872 2012-03-12] (Intel Corporation)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2009-12-15] (Bytemobile, Inc.)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2009-12-15] (Bytemobile, Inc.)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [383048 2013-01-28] (BitDefender S.R.L.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [70256 2012-07-06] (VMware, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
S3 TDKLIB; \??\C:\Users\***\AppData\Local\Temp\ExtactTemp\TdkLib64.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-15 08:03 - 2013-07-15 08:04 - 01777839 _____ (Farbar) C:\Users\***\Downloads\FRST64.exe
2013-07-15 08:02 - 2013-07-15 08:02 - 00001009 _____ C:\Users\***\Desktop\checkup.txt
2013-07-15 00:27 - 2013-07-15 00:27 - 00891022 _____ C:\Users\***\Desktop\SecurityCheck.exe
2013-07-15 00:26 - 2013-07-15 00:26 - 00891022 _____ C:\Users\***\Desktop\SecurityCheck.exe.part
2013-07-15 00:23 - 2013-07-15 00:23 - 02347384 _____ (ESET) C:\Users\***\Desktop\esetsmartinstaller_enu.exe
2013-07-15 00:23 - 2013-07-15 00:23 - 00000000 ____D C:\Program Files (x86)\ESET
2013-07-14 09:29 - 2013-07-14 09:29 - 00076944 _____ (BitDefender) C:\Windows\system32\Drivers\bdvedisk.sys
2013-07-14 08:35 - 2013-07-14 08:35 - 00000385 _____ C:\Users\***\AppData\Roaminguser_gensett.xml
2013-07-14 00:20 - 2013-07-14 00:20 - 01757417 _____ C:\ProgramData\1373753635.bdinstall.bin
2013-07-14 00:20 - 2013-07-14 00:20 - 00000385 _____ C:\Windows\system32\user_gensett.xml
2013-07-14 00:19 - 2013-07-14 00:19 - 00253404 ____H C:\bdr-ld01
2013-07-14 00:19 - 2013-07-14 00:19 - 00009216 ____H C:\bdr-ld01.mbr
2013-07-14 00:19 - 2013-07-14 00:19 - 00000684 ____H C:\bdr-cf01
2013-07-14 00:19 - 2013-07-14 00:19 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-14 00:19 - 2013-07-14 00:19 - 00000000 ____D C:\Users\***\AppData\Roaming\Bitdefender
2013-07-14 00:19 - 2013-07-14 00:19 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-14 00:19 - 2013-06-25 18:20 - 38518480 ____H C:\bdr-im01.gz
2013-07-14 00:19 - 2013-04-17 14:59 - 00718840 _____ (BitDefender) C:\Windows\system32\Drivers\avc3.sys
2013-07-14 00:19 - 2013-04-17 14:59 - 00593144 _____ (BitDefender) C:\Windows\system32\Drivers\avckf.sys
2013-07-14 00:19 - 2012-11-12 18:11 - 00082384 _____ (BitDefender SRL) C:\Windows\system32\Drivers\bdsandbox.sys
2013-07-14 00:19 - 2012-11-02 14:17 - 00261056 _____ (BitDefender) C:\Windows\system32\Drivers\avchv.sys
2013-07-14 00:19 - 2012-08-15 15:28 - 02510608 ____H C:\bdr-bz01
2013-07-14 00:19 - 2007-04-11 11:11 - 00511328 _____ (Microsoft Corporation) C:\Windows\capicom.dll
2013-07-14 00:15 - 2013-07-14 00:15 - 00000000 ____D C:\Users\***\AppData\Roaming\QuickScan
2013-07-14 00:14 - 2013-07-14 00:20 - 00000000 ____D C:\ProgramData\Bitdefender
2013-07-14 00:14 - 2013-07-14 00:14 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-14 00:14 - 2013-01-28 15:57 - 00383048 _____ (BitDefender S.R.L.) C:\Windows\system32\Drivers\trufos.sys
2013-07-14 00:14 - 2012-10-04 14:30 - 00147232 _____ (BitDefender LLC) C:\Windows\system32\Drivers\gzflt.sys
2013-07-14 00:07 - 2013-07-14 00:14 - 00000000 ____D C:\Program Files\Common Files\Bitdefender
2013-07-13 23:45 - 2013-07-13 23:45 - 00000000 ____D C:\Windows\ERUNT
2013-07-13 23:39 - 2013-07-13 23:40 - 00002181 _____ C:\AdwCleaner[S1].txt
2013-07-13 18:15 - 2013-07-15 08:02 - 00000000 ____D C:\Users\***\Desktop\Trojaner-Board
2013-07-13 18:00 - 2013-07-13 18:01 - 05700208 _____ C:\Users\***\Desktop\bitdefender_antivirus.exe
2013-07-13 16:42 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-07-13 16:42 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-07-13 16:42 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-07-13 16:42 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-07-13 16:42 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-07-13 16:42 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-07-13 16:42 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-07-13 16:42 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-07-13 16:38 - 2013-07-13 17:15 - 00000000 ____D C:\Qoobox
2013-07-13 16:38 - 2013-07-13 17:11 - 00000000 ____D C:\Windows\erdnt
2013-07-13 14:36 - 2013-07-13 14:36 - 00000000 ____D C:\FRST
2013-07-13 14:21 - 2013-07-13 14:27 - 00000000 ____D C:\Windows\system32\MRT
2013-07-13 09:31 - 2013-07-13 09:31 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-13 07:11 - 2013-07-13 07:15 - 00000000 ____D C:\Users\***\AppData\Roaming\HDDHealth
2013-07-12 17:02 - 2013-07-12 17:02 - 00000000 ____D C:\Users\***\.android
2013-07-12 16:57 - 2013-07-13 06:40 - 00000000 ____D C:\Program Files (x86)\Android
2013-07-12 16:36 - 2013-07-12 16:36 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01007.Wdf
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\ProgramData\Samsung
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\Program Files\SAMSUNG
2013-07-12 16:21 - 2013-07-12 17:04 - 00000000 ____D C:\Program Files (x86)\ShareKM_2nd_try
2013-07-12 16:21 - 2013-07-12 16:21 - 00001979 _____ C:\Users\***\Desktop\ShareKM(USB).lnk
2013-07-12 16:00 - 2013-07-12 16:20 - 00000000 ____D C:\Program Files (x86)\... ShareKM
2013-07-12 15:53 - 2013-07-12 15:54 - 00000000 ____D C:\Users\***\Desktop\GebRein Hintergründe
2013-07-12 15:12 - 2013-07-12 15:13 - 00294048 _____ C:\Windows\Minidump\071213-11856-01.dmp
2013-07-12 15:11 - 2013-07-08 00:14 - 00556632 _____ (Kaspersky Lab) C:\Windows\system32\Drivers\2968754drv.sys
2013-07-12 15:06 - 2013-07-12 15:14 - 00001101 _____ C:\Users\***\Desktop\Bluescreen 12.07.2013 14-53-27.txt
2013-07-12 14:53 - 2013-07-12 15:12 - 755291861 _____ C:\Windows\MEMORY.DMP
2013-07-12 14:53 - 2013-07-12 15:12 - 00000000 ____D C:\Windows\Minidump
2013-07-12 14:53 - 2013-07-12 14:53 - 00298224 _____ C:\Windows\Minidump\071213-13135-01.dmp
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-12 14:46 - 2013-07-12 14:48 - 175173496 _____ C:\Users\***\Desktop\setup_11.0.0.1245.x01_2013_07_08_00_14.exe
2013-07-12 14:28 - 2013-07-12 14:28 - 00000000 _____ C:\Users\***\Documents\Outlook 2003 siehe VM.vbs
2013-07-12 14:16 - 2013-07-12 14:16 - 00000000 ____D C:\Users\***\Desktop\CD-Covers
2013-07-12 11:55 - 2013-06-12 01:43 - 14329856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-12 11:55 - 2013-06-12 01:43 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 02046976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-12 11:55 - 2013-06-12 01:42 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-12 11:55 - 2013-06-12 01:26 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-12 11:55 - 2013-06-12 01:26 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-12 11:55 - 2013-06-12 01:26 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-12 11:55 - 2013-06-12 01:25 - 19238912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 15404032 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-12 11:55 - 2013-06-12 01:25 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-12 11:55 - 2013-06-12 00:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-12 11:55 - 2013-06-12 00:50 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-12 11:55 - 2013-06-07 05:22 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-12 11:55 - 2013-06-07 04:37 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-11 23:39 - 2013-06-05 05:34 - 03153920 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-07-11 23:39 - 2013-06-04 08:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2013-07-11 23:39 - 2013-06-04 06:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2013-07-11 23:39 - 2013-05-06 08:03 - 01887744 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-07-11 23:39 - 2013-05-06 06:56 - 01620480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-07-11 23:39 - 2013-04-10 01:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2013-07-11 23:39 - 2013-04-03 00:51 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-07-11 21:14 - 2013-07-11 23:38 - 00002321 _____ C:\Users\***\Desktop\MissFinish02.odb
2013-07-11 21:09 - 2013-07-11 21:09 - 00000000 _____ C:\ProgramData\NVIDIA Corporati
2013-07-11 18:21 - 2013-07-11 18:22 - 00000000 ____D C:\Program Files (x86)\LibreOffice 4.0
2013-07-11 17:15 - 2013-07-11 18:37 - 00282370 _____ C:\Users\***\Desktop\Medien_Sammlung.odb
2013-07-11 16:32 - 2013-07-11 18:40 - 00097451 _____ C:\Users\***\Desktop\Mi s CDs.odb
2013-07-10 15:33 - 2013-07-10 15:34 - 00001669 _____ C:\Users\***\Desktop\Dateien.lnk
2013-07-09 17:25 - 2013-07-11 13:43 - 00002657 _____ C:\Users\***\Desktop\Miss Finish Detail konzeption.lnk
2013-07-09 07:08 - 2013-07-09 07:08 - 00000000 ____D C:\Program Files\Oracle
2013-07-09 07:08 - 2013-07-04 15:58 - 00238352 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxDrv.sys
2013-07-09 07:08 - 2013-07-04 15:57 - 00120080 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxUSBMon.sys
2013-07-09 06:35 - 2013-07-13 17:00 - 00004446 _____ C:\Windows\PFRO.log
2013-07-08 09:23 - 2013-07-08 09:30 - 00000000 ____D C:\Users\***\AppData\Roaming\FileZilla
2013-07-08 08:10 - 2013-07-08 11:17 - 00000000 ____D C:\Users\***\Documents\OC
2013-07-05 17:02 - 2013-07-05 17:02 - 00000000 ____D C:\Users\***\Desktop\Samsonite
2013-07-05 16:25 - 2013-07-05 16:26 - 00000000 ____D C:\Users\***\Dropbox.Backup.2013.07.05
2013-07-05 16:14 - 2013-07-15 08:05 - 00000000 ____D C:\Users\***\ownCloud
2013-07-05 16:14 - 2013-07-08 08:21 - 00001881 _____ C:\Users\***\Desktop\ownCloud.lnk
2013-07-05 16:14 - 2013-07-05 16:17 - 00000000 ____D C:\Users\***\AppData\Local\ownCloud
2013-07-05 16:14 - 2013-07-05 16:14 - 00000000 ____D C:\Program Files (x86)\ownCloud
2013-07-04 15:57 - 2013-07-04 15:57 - 00146704 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetFlt.sys
2013-07-04 15:57 - 2013-07-04 15:57 - 00131856 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetAdp.sys
2013-07-04 15:56 - 2013-07-04 15:56 - 00204048 _____ (Oracle Corporation) C:\Windows\system32\VBoxNetFltNobj.dll
2013-07-03 23:09 - 2013-07-03 23:09 - 00001284 _____ C:\Users\***\Desktop\LO Ordner.lnk
2013-07-03 22:40 - 2013-07-03 22:40 - 00001763 _____ C:\Users\***\Desktop\LO Base Manual.lnk
2013-07-03 10:05 - 2013-07-11 18:22 - 00001096 _____ C:\Users\Public\Desktop\LibreOffice 4.0.lnk
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\Users\***\AppData\Roaming\FRITZ!fax für FRITZ!Box
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\ProgramData\ISDNWatch
2013-06-29 12:58 - 2007-09-07 10:05 - 00492848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp70.dll
2013-06-29 12:58 - 2007-09-07 10:05 - 00349488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr70.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 01066288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 00980272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 00970032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70u.dll
2013-06-29 12:58 - 2007-09-07 10:04 - 00070960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71DEU.DLL
2013-06-29 12:58 - 2007-09-07 10:04 - 00060208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvci70.dll
2013-06-29 12:57 - 2013-06-29 12:59 - 00000000 ____D C:\Program Files (x86)\FRITZ!2013_06_29
2013-06-29 12:57 - 2013-06-29 12:57 - 00000230 _____ C:\Windows\setup.log
2013-06-29 12:25 - 2013-06-29 12:25 - 04223268 _____ C:\ProgramData\SamPCFax000003180000
2013-06-29 11:07 - 2013-07-15 00:17 - 00006028 _____ C:\Windows\setupact.log
2013-06-29 11:07 - 2013-06-29 11:07 - 00000000 _____ C:\Windows\setuperr.log
2013-06-29 10:18 - 2013-06-29 10:18 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-06-28 23:33 - 2013-06-28 23:33 - 00000037 ___SH C:\Users\***\AppData\Local\70149b02515b3bb20dd492.47983420
2013-06-28 23:32 - 2013-06-28 23:32 - 00002483 _____ C:\Users\Public\Desktop\inSSIDer 3.lnk
2013-06-28 13:08 - 2013-06-28 13:09 - 00000000 ____D C:\Users\***\Documents\Tine 2.0
2013-06-28 07:09 - 2013-06-28 07:11 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-06-27 10:56 - 2013-07-09 07:08 - 00001038 _____ C:\Users\Public\Desktop\VirtualBox.lnk
2013-06-24 13:07 - 2013-06-24 13:07 - 00000124 _____ C:\Users\***\Desktop\Offixo.url
2013-06-23 18:35 - 2013-06-23 18:35 - 00000000 ____D C:\Program Files (x86)\XnView
2013-06-23 17:54 - 2013-06-23 17:54 - 00013366 _____ C:\Users\***\AppData\Local\recently-used.xbel
2013-06-22 08:39 - 2013-07-15 02:07 - 00000000 ____D C:\Users\***\AppData\Roaming\vlc
2013-06-22 08:27 - 2013-06-22 08:27 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-22 08:23 - 2013-06-22 08:27 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-17 13:52 - 2013-06-17 13:52 - 00044544 ___SH C:\Users\***\Thumbs.db
2013-06-16 07:29 - 2013-06-16 08:36 - 00010144 _____ C:\Users\***\Desktop\Office_future.xlsx
2013-06-15 18:48 - 2013-06-15 18:48 - 00000000 ____D C:\Program Files\GSView5
2013-06-15 18:32 - 2013-06-17 13:34 - 00011259 _____ C:\Users\***\gsview64.ini
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\GSview
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\Ghostgum
2013-06-15 18:24 - 2013-06-15 18:25 - 00000000 ____D C:\Program Files\Scribus 1.4.2
2013-06-15 17:52 - 2013-06-15 17:52 - 00000000 ____D C:\Users\***\Desktop\Office 2013
2013-06-15 17:31 - 2013-06-15 17:31 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2013-06-15 16:44 - 2013-07-10 07:31 - 00000000 ____D C:\Program Files\Microsoft Office 15
2013-06-15 16:43 - 2013-06-15 17:22 - 00000000 ____D C:\Program Files\office.tmp
2013-06-15 15:39 - 2013-06-15 15:39 - 00000000 ____D C:\Program Files (x86)\gs
2013-06-15 15:34 - 2013-06-15 15:34 - 00000000 ____D C:\Program Files\gs
2013-06-15 15:24 - 2013-06-15 15:36 - 00000000 ____D C:\Users\***\AppData\Roaming\Scribus
2013-06-15 15:23 - 2013-06-15 15:23 - 00000000 ____D C:\ProgramData\Package Cache
2013-06-15 15:13 - 2013-06-15 15:13 - 13589508 _____ C:\Users\***\Neues Dokument 1.2013_06_15_15_13_44.0.svg

==================== One Month Modified Files and Folders =======

2013-07-15 08:05 - 2013-07-05 16:14 - 00000000 ____D C:\Users\***\ownCloud
2013-07-15 08:04 - 2013-07-15 08:03 - 01777839 _____ (Farbar) C:\Users\***\Downloads\FRST64.exe
2013-07-15 08:02 - 2013-07-15 08:02 - 00001009 _____ C:\Users\***\Desktop\checkup.txt
2013-07-15 08:02 - 2013-07-13 18:15 - 00000000 ____D C:\Users\***\Desktop\Trojaner-Board
2013-07-15 08:02 - 2013-02-09 18:37 - 00001112 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-07-15 07:53 - 2012-06-07 14:25 - 01705957 _____ C:\Windows\WindowsUpdate.log
2013-07-15 07:30 - 2012-09-13 20:41 - 00001128 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001UA.job
2013-07-15 06:30 - 2012-09-13 20:41 - 00001076 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001Core.job
2013-07-15 05:02 - 2013-02-09 18:37 - 00001108 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-07-15 02:07 - 2013-06-22 08:39 - 00000000 ____D C:\Users\***\AppData\Roaming\vlc
2013-07-15 02:01 - 2012-09-13 20:05 - 00000000 ____D C:\Users\***\AppData\Local\Adobe
2013-07-15 00:29 - 2009-07-14 06:45 - 00021072 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-15 00:29 - 2009-07-14 06:45 - 00021072 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-15 00:27 - 2013-07-15 00:27 - 00891022 _____ C:\Users\***\Desktop\SecurityCheck.exe
2013-07-15 00:26 - 2013-07-15 00:26 - 00891022 _____ C:\Users\***\Desktop\SecurityCheck.exe.part
2013-07-15 00:24 - 2010-11-21 08:50 - 00719114 _____ C:\Windows\system32\perfh007.dat
2013-07-15 00:24 - 2010-11-21 08:50 - 00155790 _____ C:\Windows\system32\perfc007.dat
2013-07-15 00:24 - 2009-07-14 07:13 - 01662072 _____ C:\Windows\system32\PerfStringBackup.INI
2013-07-15 00:23 - 2013-07-15 00:23 - 02347384 _____ (ESET) C:\Users\***\Desktop\esetsmartinstaller_enu.exe
2013-07-15 00:23 - 2013-07-15 00:23 - 00000000 ____D C:\Program Files (x86)\ESET
2013-07-15 00:18 - 2012-09-13 20:59 - 00000000 ____D C:\Users\***\AppData\Roaming\Dropbox
2013-07-15 00:17 - 2013-06-29 11:07 - 00006028 _____ C:\Windows\setupact.log
2013-07-15 00:17 - 2012-10-29 14:18 - 00065536 _____ C:\Windows\system32\Ikeext.etl
2013-07-15 00:17 - 2012-09-15 13:57 - 00000000 ____D C:\ProgramData\VMware
2013-07-15 00:17 - 2012-09-13 17:50 - 00000000 ___RD C:\Users\***\Dropbox
2013-07-15 00:17 - 2012-06-07 07:20 - 00000000 ____D C:\ProgramData\NVIDIA
2013-07-15 00:17 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-07-14 20:40 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\tracing
2013-07-14 11:33 - 2013-05-22 13:00 - 00003440 _____ C:\Windows\System32\Tasks\PCDEventLauncherTask
2013-07-14 11:33 - 2012-09-13 20:40 - 00000000 ____D C:\Users\***\AppData\Local\Apps\2.0
2013-07-14 11:28 - 2012-10-23 17:18 - 00000000 ____D C:\Users\***\.VirtualBox
2013-07-14 11:24 - 2012-10-23 17:23 - 00000000 ____D C:\Users\***\VirtualBox VMs
2013-07-14 09:29 - 2013-07-14 09:29 - 00076944 _____ (BitDefender) C:\Windows\system32\Drivers\bdvedisk.sys
2013-07-14 08:35 - 2013-07-14 08:35 - 00000385 _____ C:\Users\***\AppData\Roaminguser_gensett.xml
2013-07-14 08:34 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-07-14 00:20 - 2013-07-14 00:20 - 01757417 _____ C:\ProgramData\1373753635.bdinstall.bin
2013-07-14 00:20 - 2013-07-14 00:20 - 00000385 _____ C:\Windows\system32\user_gensett.xml
2013-07-14 00:20 - 2013-07-14 00:14 - 00000000 ____D C:\ProgramData\Bitdefender
2013-07-14 00:19 - 2013-07-14 00:19 - 00253404 ____H C:\bdr-ld01
2013-07-14 00:19 - 2013-07-14 00:19 - 00009216 ____H C:\bdr-ld01.mbr
2013-07-14 00:19 - 2013-07-14 00:19 - 00000684 ____H C:\bdr-cf01
2013-07-14 00:19 - 2013-07-14 00:19 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-14 00:19 - 2013-07-14 00:19 - 00000000 ____D C:\Users\***\AppData\Roaming\Bitdefender
2013-07-14 00:19 - 2013-07-14 00:19 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-14 00:15 - 2013-07-14 00:15 - 00000000 ____D C:\Users\***\AppData\Roaming\QuickScan
2013-07-14 00:14 - 2013-07-14 00:14 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-14 00:14 - 2013-07-14 00:07 - 00000000 ____D C:\Program Files\Common Files\Bitdefender
2013-07-14 00:09 - 2012-12-14 18:50 - 00002154 _____ C:\Windows\epplauncher.mif
2013-07-14 00:08 - 2009-07-14 05:20 - 00000000 ___HD C:\Windows\system32\GroupPolicy
2013-07-14 00:02 - 2012-09-13 17:49 - 00000000 ____D C:\Users\***\Documents\PhraseExpress
2013-07-13 23:45 - 2013-07-13 23:45 - 00000000 ____D C:\Windows\ERUNT
2013-07-13 23:40 - 2013-07-13 23:39 - 00002181 _____ C:\AdwCleaner[S1].txt
2013-07-13 18:01 - 2013-07-13 18:00 - 05700208 _____ C:\Users\***\Desktop\bitdefender_antivirus.exe
2013-07-13 17:15 - 2013-07-13 16:38 - 00000000 ____D C:\Qoobox
2013-07-13 17:11 - 2013-07-13 16:38 - 00000000 ____D C:\Windows\erdnt
2013-07-13 17:02 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-07-13 17:00 - 2013-07-09 06:35 - 00004446 _____ C:\Windows\PFRO.log
2013-07-13 16:58 - 2009-07-14 04:34 - 92798976 _____ C:\Windows\system32\config\SOFTWARE.bak
2013-07-13 16:58 - 2009-07-14 04:34 - 19398656 _____ C:\Windows\system32\config\SYSTEM.bak
2013-07-13 16:58 - 2009-07-14 04:34 - 00524288 _____ C:\Windows\system32\config\DEFAULT.bak
2013-07-13 16:58 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2013-07-13 16:58 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2013-07-13 14:36 - 2013-07-13 14:36 - 00000000 ____D C:\FRST
2013-07-13 14:27 - 2013-07-13 14:21 - 00000000 ____D C:\Windows\system32\MRT
2013-07-13 09:31 - 2013-07-13 09:31 - 00000000 _____ C:\Users\***\defogger_reenable
2013-07-13 09:31 - 2012-09-13 14:47 - 00000000 ____D C:\Users\***
2013-07-13 09:03 - 2012-09-15 09:00 - 00000000 ____D C:\ProgramData\PCDr
2013-07-13 07:15 - 2013-07-13 07:11 - 00000000 ____D C:\Users\***\AppData\Roaming\HDDHealth
2013-07-13 06:40 - 2013-07-12 16:57 - 00000000 ____D C:\Program Files (x86)\Android
2013-07-13 06:25 - 2012-09-13 20:41 - 00004102 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001UA
2013-07-13 06:25 - 2012-09-13 20:41 - 00003706 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2220206840-520903804-3993078643-1001Core
2013-07-13 04:57 - 2013-02-09 18:37 - 00004108 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-07-13 04:57 - 2013-02-09 18:37 - 00003856 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-07-12 17:04 - 2013-07-12 16:21 - 00000000 ____D C:\Program Files (x86)\ShareKM_2nd_try
2013-07-12 17:02 - 2013-07-12 17:02 - 00000000 ____D C:\Users\***\.android
2013-07-12 16:36 - 2013-07-12 16:36 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01007.Wdf
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\ProgramData\Samsung
2013-07-12 16:32 - 2013-07-12 16:32 - 00000000 ____D C:\Program Files\SAMSUNG
2013-07-12 16:21 - 2013-07-12 16:21 - 00001979 _____ C:\Users\***\Desktop\ShareKM(USB).lnk
2013-07-12 16:20 - 2013-07-12 16:00 - 00000000 ____D C:\Program Files (x86)\... ShareKM
2013-07-12 15:55 - 2012-09-14 09:59 - 00011421 _____ C:\Users\***\AppData\Roaming\SmarThruOptions.xml
2013-07-12 15:54 - 2013-07-12 15:53 - 00000000 ____D C:\Users\***\Desktop\GebRein Hintergründe
2013-07-12 15:53 - 2012-09-15 08:47 - 00000000 ____D C:\Users\***\AppData\Local\FRITZ!
2013-07-12 15:14 - 2013-07-12 15:06 - 00001101 _____ C:\Users\***\Desktop\Bluescreen 12.07.2013 14-53-27.txt
2013-07-12 15:13 - 2013-07-12 15:12 - 00294048 _____ C:\Windows\Minidump\071213-11856-01.dmp
2013-07-12 15:12 - 2013-07-12 14:53 - 755291861 _____ C:\Windows\MEMORY.DMP
2013-07-12 15:12 - 2013-07-12 14:53 - 00000000 ____D C:\Windows\Minidump
2013-07-12 14:53 - 2013-07-12 14:53 - 00298224 _____ C:\Windows\Minidump\071213-13135-01.dmp
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\Users\***\AppData\Roaming\Malwarebytes
2013-07-12 14:49 - 2013-07-12 14:49 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-07-12 14:48 - 2013-07-12 14:46 - 175173496 _____ C:\Users\***\Desktop\setup_11.0.0.1245.x01_2013_07_08_00_14.exe
2013-07-12 14:28 - 2013-07-12 14:28 - 00000000 _____ C:\Users\***\Documents\Outlook 2003 siehe VM.vbs
2013-07-12 14:16 - 2013-07-12 14:16 - 00000000 ____D C:\Users\***\Desktop\CD-Covers
2013-07-12 14:07 - 2012-11-22 17:08 - 00000000 ___RD C:\Users\***\Desktop\VM_shared
2013-07-12 13:29 - 2012-09-13 17:45 - 00000000 ____D C:\Users\***\Documents\Outlook
2013-07-12 12:10 - 2011-02-11 19:13 - 00000000 ____D C:\Windows\panther
2013-07-12 12:10 - 2009-07-14 06:45 - 05145208 _____ C:\Windows\system32\FNTCACHE.DAT
2013-07-12 12:09 - 2013-03-14 00:59 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-07-12 12:09 - 2013-03-14 00:59 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-07-12 12:08 - 2010-11-21 09:00 - 00000000 ____D C:\Program Files\Windows Journal
2013-07-12 12:08 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\Windows Defender
2013-07-12 12:08 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2013-07-11 23:38 - 2013-07-11 21:14 - 00002321 _____ C:\Users\***\Desktop\MissFinish02.odb
2013-07-11 21:09 - 2013-07-11 21:09 - 00000000 _____ C:\ProgramData\NVIDIA Corporati
2013-07-11 20:37 - 2012-09-13 17:13 - 00000860 _____ C:\Windows\ODBC.INI
2013-07-11 19:46 - 2013-02-01 19:00 - 00000493 _____ C:\Windows\ODBCINST.INI
2013-07-11 19:46 - 2013-01-10 19:22 - 00000000 ____D C:\Program Files (x86)\MySQL
2013-07-11 18:40 - 2013-07-11 16:32 - 00097451 _____ C:\Users\***\Desktop\Mi s CDs.odb
2013-07-11 18:37 - 2013-07-11 17:15 - 00282370 _____ C:\Users\***\Desktop\Medien_Sammlung.odb
2013-07-11 18:22 - 2013-07-11 18:21 - 00000000 ____D C:\Program Files (x86)\LibreOffice 4.0
2013-07-11 18:22 - 2013-07-03 10:05 - 00001096 _____ C:\Users\Public\Desktop\LibreOffice 4.0.lnk
2013-07-11 18:19 - 2013-05-12 00:25 - 00000000 ____D C:\Program Files (x86)\LibreOffice 4.0 final
2013-07-11 17:47 - 2013-02-03 10:44 - 00000000 ____D C:\Users\***\Documents\LO
2013-07-11 15:27 - 2012-09-22 00:21 - 00011264 _____ C:\Users\***\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-07-11 13:43 - 2013-07-09 17:25 - 00002657 _____ C:\Users\***\Desktop\Miss Finish Detail konzeption.lnk
2013-07-11 09:11 - 2012-09-13 18:04 - 00000000 ____D C:\Users\***\Documents\Witze Comedy Humor Spiele usw
2013-07-11 07:25 - 2013-05-22 12:59 - 00000000 ____D C:\Program Files\My Dell
2013-07-10 15:34 - 2013-07-10 15:33 - 00001669 _____ C:\Users\***\Desktop\Dateien.lnk
2013-07-10 09:34 - 2012-10-20 08:02 - 00000000 ____D C:\Users\***\AppData\Roaming\Skype
2013-07-10 09:16 - 2012-10-20 08:01 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-07-10 09:16 - 2012-06-07 14:51 - 00000000 ____D C:\ProgramData\Skype
2013-07-10 07:31 - 2013-06-15 16:44 - 00000000 ____D C:\Program Files\Microsoft Office 15
2013-07-09 17:24 - 2012-09-13 17:28 - 00000000 ____D C:\Users\***\Documents\Kunden-Binaries
2013-07-09 13:51 - 2012-09-13 17:28 - 00000000 ____D C:\Users\***\Documents\ico
2013-07-09 07:08 - 2013-07-09 07:08 - 00000000 ____D C:\Program Files\Oracle
2013-07-09 07:08 - 2013-06-27 10:56 - 00001038 _____ C:\Users\Public\Desktop\VirtualBox.lnk
2013-07-08 14:19 - 2012-09-15 17:16 - 00001134 _____ C:\Windows\wiso.ini
2013-07-08 14:14 - 2012-09-13 17:19 - 00002068 _____ C:\Users\***\Desktop\Krokodil.lnk
2013-07-08 14:14 - 2012-09-13 17:19 - 00001547 _____ C:\Users\***\Desktop\Baldur Brr.lnk
2013-07-08 11:17 - 2013-07-08 08:10 - 00000000 ____D C:\Users\***\Documents\OC
2013-07-08 09:30 - 2013-07-08 09:23 - 00000000 ____D C:\Users\***\AppData\Roaming\FileZilla
2013-07-08 08:21 - 2013-07-05 16:14 - 00001881 _____ C:\Users\***\Desktop\ownCloud.lnk
2013-07-08 08:15 - 2012-09-13 17:26 - 00000000 ____D C:\Users\***\Documents\htdocs
2013-07-08 00:14 - 2013-07-12 15:11 - 00556632 _____ (Kaspersky Lab) C:\Windows\system32\Drivers\2968754drv.sys
2013-07-05 17:02 - 2013-07-05 17:02 - 00000000 ____D C:\Users\***\Desktop\Samsonite
2013-07-05 16:26 - 2013-07-05 16:25 - 00000000 ____D C:\Users\***\Dropbox.Backup.2013.07.05
2013-07-05 16:17 - 2013-07-05 16:14 - 00000000 ____D C:\Users\***\AppData\Local\ownCloud
2013-07-05 16:14 - 2013-07-05 16:14 - 00000000 ____D C:\Program Files (x86)\ownCloud
2013-07-05 12:09 - 2011-02-11 12:22 - 01660138 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-07-04 15:58 - 2013-07-09 07:08 - 00238352 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxDrv.sys
2013-07-04 15:57 - 2013-07-09 07:08 - 00120080 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxUSBMon.sys
2013-07-04 15:57 - 2013-07-04 15:57 - 00146704 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetFlt.sys
2013-07-04 15:57 - 2013-07-04 15:57 - 00131856 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxNetAdp.sys
2013-07-04 15:56 - 2013-07-04 15:56 - 00204048 _____ (Oracle Corporation) C:\Windows\system32\VBoxNetFltNobj.dll
2013-07-03 23:09 - 2013-07-03 23:09 - 00001284 _____ C:\Users\***\Desktop\LO Ordner.lnk
2013-07-03 22:40 - 2013-07-03 22:40 - 00001763 _____ C:\Users\***\Desktop\LO Base Manual.lnk
2013-07-02 17:05 - 2012-09-13 19:48 - 00000000 ____D C:\Users\***\AppData\Roaming\KeePass
2013-07-02 08:52 - 2012-09-13 17:26 - 00000000 ____D C:\Users\***\Documents\Hosting
2013-07-01 16:12 - 2012-09-20 13:04 - 00000000 ____D C:\Users\***\.freemind
2013-06-30 08:41 - 2013-03-14 08:18 - 00000000 ___RD C:\Users\***\Desktop\Fotos
2013-06-29 19:16 - 2012-09-13 17:20 - 00000000 ____D C:\Users\***\Documents\Baldur
2013-06-29 12:59 - 2013-06-29 12:57 - 00000000 ____D C:\Program Files (x86)\FRITZ!2013_06_29
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\Users\***\AppData\Roaming\FRITZ!fax für FRITZ!Box
2013-06-29 12:58 - 2013-06-29 12:58 - 00000000 ____D C:\ProgramData\ISDNWatch
2013-06-29 12:58 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\Help
2013-06-29 12:57 - 2013-06-29 12:57 - 00000230 _____ C:\Windows\setup.log
2013-06-29 12:25 - 2013-06-29 12:25 - 04223268 _____ C:\ProgramData\SamPCFax000003180000
2013-06-29 11:07 - 2013-06-29 11:07 - 00000000 _____ C:\Windows\setuperr.log
2013-06-29 10:53 - 2013-06-01 11:25 - 00000000 ____D C:\Program Files\CCleaner
2013-06-29 10:53 - 2013-04-19 16:33 - 00000000 ____D C:\Users\***\AppData\Roaming\Media Player Classic
2013-06-29 10:53 - 2012-09-15 13:14 - 00000000 ____D C:\Users\***\AppData\Roaming\inkscape
2013-06-29 10:42 - 2012-09-14 14:59 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-06-29 10:18 - 2013-06-29 10:18 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-06-28 23:33 - 2013-06-28 23:33 - 00000037 ___SH C:\Users\***\AppData\Local\70149b02515b3bb20dd492.47983420
2013-06-28 23:33 - 2012-11-05 18:47 - 00000000 ____D C:\Users\***\AppData\Local\MetaGeek,_LLC
2013-06-28 23:32 - 2013-06-28 23:32 - 00002483 _____ C:\Users\Public\Desktop\inSSIDer 3.lnk
2013-06-28 23:32 - 2012-11-05 18:17 - 00000000 ____D C:\Program Files (x86)\MetaGeek
2013-06-28 19:08 - 2012-09-19 11:07 - 00000000 ____D C:\Users\***\AppData\Local\Akamai
2013-06-28 15:47 - 2013-05-24 08:10 - 00000000 ____D C:\Users\***\.ooeporto
2013-06-28 13:09 - 2013-06-28 13:08 - 00000000 ____D C:\Users\***\Documents\Tine 2.0
2013-06-28 07:11 - 2013-06-28 07:09 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-06-26 18:26 - 2012-09-15 09:54 - 00000000 ____D C:\Program Files (x86)\Google
2013-06-26 18:26 - 2012-09-13 20:41 - 00000000 ____D C:\Users\***\AppData\Local\Google
2013-06-25 18:20 - 2013-07-14 00:19 - 38518480 ____H C:\bdr-im01.gz
2013-06-24 13:07 - 2013-06-24 13:07 - 00000124 _____ C:\Users\***\Desktop\Offixo.url
2013-06-24 00:57 - 2012-09-15 17:42 - 78277128 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-06-23 18:38 - 2013-05-10 11:39 - 00000000 ____D C:\Users\***\AppData\Roaming\XnView
2013-06-23 18:35 - 2013-06-23 18:35 - 00000000 ____D C:\Program Files (x86)\XnView
2013-06-23 17:54 - 2013-06-23 17:54 - 00013366 _____ C:\Users\***\AppData\Local\recently-used.xbel
2013-06-22 09:49 - 2012-09-13 17:20 - 00000000 ___RD C:\Users\***\Desktop\Multimedia
2013-06-22 08:27 - 2013-06-22 08:27 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-06-22 08:27 - 2013-06-22 08:23 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-06-22 08:27 - 2013-04-20 23:47 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-06-22 08:27 - 2013-04-20 23:47 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-06-22 08:27 - 2012-09-16 10:09 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-06-22 08:27 - 2012-09-15 16:29 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-06-22 08:27 - 2012-09-15 16:29 - 00000000 ____D C:\Program Files (x86)\Java
2013-06-19 09:53 - 2012-09-13 17:26 - 00000000 ____D C:\Users\***\Documents\FritzBox Fon WLAN 7270
2013-06-17 14:23 - 2012-09-13 17:20 - 00000000 ___RD C:\Users\***\Desktop\Web Themen
2013-06-17 13:52 - 2013-06-17 13:52 - 00044544 ___SH C:\Users\***\Thumbs.db
2013-06-17 13:34 - 2013-06-15 18:32 - 00011259 _____ C:\Users\***\gsview64.ini
2013-06-17 11:11 - 2012-09-13 17:06 - 00000000 ____D C:\Users\***\AppData\Local\GHISLER
2013-06-17 08:54 - 2012-06-07 07:20 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2013-06-16 08:36 - 2013-06-16 07:29 - 00010144 _____ C:\Users\***\Desktop\Office_future.xlsx
2013-06-15 20:18 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-15 18:48 - 2013-06-15 18:48 - 00000000 ____D C:\Program Files\GSView5
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\GSview
2013-06-15 18:32 - 2013-06-15 18:32 - 00000000 ____D C:\Program Files\Ghostgum
2013-06-15 18:25 - 2013-06-15 18:24 - 00000000 ____D C:\Program Files\Scribus 1.4.2
2013-06-15 17:52 - 2013-06-15 17:52 - 00000000 ____D C:\Users\***\Desktop\Office 2013
2013-06-15 17:49 - 2013-06-01 12:06 - 00002190 _____ C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft SkyDrive.lnk
2013-06-15 17:49 - 2013-06-01 12:06 - 00000000 ___RD C:\Users\***\SkyDrive
2013-06-15 17:31 - 2013-06-15 17:31 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2013-06-15 17:31 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-06-15 17:22 - 2013-06-15 16:43 - 00000000 ____D C:\Program Files\office.tmp
2013-06-15 15:39 - 2013-06-15 15:39 - 00000000 ____D C:\Program Files (x86)\gs
2013-06-15 15:36 - 2013-06-15 15:24 - 00000000 ____D C:\Users\***\AppData\Roaming\Scribus
2013-06-15 15:34 - 2013-06-15 15:34 - 00000000 ____D C:\Program Files\gs
2013-06-15 15:23 - 2013-06-15 15:23 - 00000000 ____D C:\ProgramData\Package Cache
2013-06-15 15:13 - 2013-06-15 15:13 - 13589508 _____ C:\Users\***\Neues Dokument 1.2013_06_15_15_13_44.0.svg

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-13 05:09

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---
Google CHrome stürzt nicht mehr ab. Wg. Kaspersky Virus Removal Tool melde ich mich gleich.

Kaspersky Virus Removal Tool bringt den Computer leider imer noch zum Absturz
Code:
ATTFilter
Problemsignatur:
  Problemereignisname:	BlueScreen
  Betriebsystemversion:	6.1.7601.2.1.0.768.3
  Gebietsschema-ID:	1031

Zusatzinformationen zum Problem:
  BCCode:	50
  BCP1:	FFFFF880043BDAD6
  BCP2:	0000000000000000
  BCP3:	FFFFF800030C6790
  BCP4:	0000000000000001
  OS Version:	6_1_7601
  Service Pack:	1_0
  Product:	768_1
         
Kasperskys On-Demand-Scanner ist natürlich alles andere als lebenswichtig, und es könnte natürlich sein, dass sich genau diese Version mit meinem Notebook nicht verträgt. Aber nachdenklich macht es einen schon ...
Was noch aufffällt: Der Bootvorgang dauert ewig Ich kann da keine genauen Zahlen beibringen, aber gefühlt waren es vorher 30 Sekunden und jetzt 5 Minuten.

Alt 15.07.2013, 08:14   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



Warum scannst du überhaupt mit Kaskersky?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.07.2013, 08:20   #11
Silvernerd1
 
Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



Zitat:
Zitat von schrauber Beitrag anzeigen
Warum scannst du überhaupt mit Kaskersky?
Gute Frage, nächste Frage Habe ich mir im Laufe der Zeit so angewöhnt, bei Malware-Verdacht erst einmal MBAM und KVRT laufen zu lassen. Deiner Frage entnehme ich, dass das keine gute Idee ist.
Sollte ich das KVRT-Problem einfach ignorieren?
Gibt es nach den letzten Auswertungen bei mir noch Probleme?
Was genau war denn das Problem auf meinem Notebook?

--
cu
Michael

Alt 15.07.2013, 09:21   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



Da war en Haufen Adware drauf. Wir sind fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.07.2013, 10:30   #13
Silvernerd1
 
Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



Hallo Schrauber,

Du hast mir wirklich sehr geholfen, und dann auch noch am Wochenende.

Da ziehe ich meinen Hut, verneige mich und sage "Danke". Die soeben erfolgte Spende kann da nur eine kleine Geste sein angesichts von so viel Engagement.

--
Viele Grüße aus Hannover
Michael

Alt 15.07.2013, 11:15   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Standard

Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool



Gern Geschehen und danke
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool
antimalware, aufruf, avira, bluescreen, chrome stürzt ab, einstellungen, google, grafikkarte, hinweis, installation, kaspersky, kaspersky bluescreen, laufen, malware, malware gefunden, malwarebytes, malwarebytes antimalware, meldung, neu, notebook, passwörter, profis, removal, schnell, starten, stürzt, tool, virus



Ähnliche Themen: Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool


  1. "Google chrome ist abgestürzt, jetz neu starten?"
    Plagegeister aller Art und deren Bekämpfung - 07.10.2014 (5)
  2. Hilfe!! Google Chrome ist abgestürzt! jetzt neu starten?
    Plagegeister aller Art und deren Bekämpfung - 28.09.2013 (5)
  3. Google Chrome ist abgestürzt! jetzt neu starten?
    Plagegeister aller Art und deren Bekämpfung - 14.09.2013 (13)
  4. Probleme mit neuem Pc / Google Chrome / Kaspersky
    Plagegeister aller Art und deren Bekämpfung - 24.11.2011 (6)
  5. Ms Removal tool
    Plagegeister aller Art und deren Bekämpfung - 22.05.2011 (1)
  6. MS Removal Tool - dwn.exe + csrss.exe
    Plagegeister aller Art und deren Bekämpfung - 16.05.2011 (11)
  7. Befall mit MS Removal Tool
    Log-Analyse und Auswertung - 26.04.2011 (18)
  8. MS Removal Tool auf Vista
    Log-Analyse und Auswertung - 17.04.2011 (19)
  9. MS Removal Tool / Virus - meine Dateien sind "versteckt" !
    Log-Analyse und Auswertung - 16.04.2011 (8)
  10. MS Removal Tool
    Plagegeister aller Art und deren Bekämpfung - 13.04.2011 (23)
  11. Google öffnet falsche Links (und fake MS Removal Tool)
    Plagegeister aller Art und deren Bekämpfung - 04.04.2011 (17)
  12. MS Removal Tool entfernen
    Anleitungen, FAQs & Links - 27.03.2011 (2)
  13. MSN Virus Removal tool. Was haltet ihr davon?
    Diskussionsforum - 02.07.2010 (5)
  14. Conficker/ cleanup tool oder removal tool ?
    Plagegeister aller Art und deren Bekämpfung - 23.04.2009 (0)
  15. boot - removal tool
    Plagegeister aller Art und deren Bekämpfung - 31.01.2007 (4)
  16. Removal Tool zum Entfernen des 1&1 Trojaners ist da!
    Plagegeister aller Art und deren Bekämpfung - 13.01.2007 (1)

Zum Thema Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool - Hallo Malware Profis, mein Dell Inspiron 17R-SE-7720 ist ca. ein 3/4 Jahr alt. Bisher hat er alles, was er soll, schnell und gut erledigt. Seit ca. 3 Tagen stürzt Google - Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool...
Archiv
Du betrachtest: Google Chrome ist abgestürzt / Bluescreen bei Kaspersky Virus Removal Tool auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.