Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Start.qone8.com entfernen unmöglich?

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 26.10.2013, 18:11   #1
Diablovr6
 
Start.qone8.com entfernen unmöglich? - Standard

Start.qone8.com entfernen unmöglich?



Hallo!
Ich habe mir einen Schädling eingefangen der immer wieder beim öffnen des Browsers (Chrome, IE, Firefox usw.) Start.qone8.com öffnet!
Als Startseite habe ich aber z.B. Ebay eingetragen!
Habe schon alle Browser zurückgesetzt doch alles ohne Erfolg!

Bitte um dringende Hilfe!

Zumal es auch gleich unser Firmenrechner ist!


MfG

Alt 26.10.2013, 20:26   #2
aharonov
/// TB-Ausbilder
 
Start.qone8.com entfernen unmöglich? - Standard

Start.qone8.com entfernen unmöglich?



Hallo,

mach bitte einen FRST-Scan:


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 27.10.2013, 10:09   #3
Diablovr6
 
Start.qone8.com entfernen unmöglich? - Standard

Start.qone8.com entfernen unmöglich?



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 26-10-2013 01
Ran by Michael (administrator) on GOLDGRUBE on 27-10-2013 10:02:25
Running from C:\Users\Michael\Downloads
Microsoft Windows 7 Ultimate  Service Pack 1 (X86) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(AVG Technologies CZ, s.r.o.) C:\PROGRA~1\AVG\AVG10\avgchsvx.exe
(AMD) C:\Windows\system32\atiesrxx.exe
(Logitech Inc.) C:\Program Files\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCORE.EXE
(AMD) C:\Windows\system32\atieclxx.exe
(Microsoft Corporation) C:\Windows\SYSTEM32\WISPTIS.EXE
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Commnucations) C:\Program Files\Bluetooth Suite\adminservice.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG10\avgfws.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG10\avgwdsvc.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
() C:\Program Files\CyberLink\PowerDVD11\Kernel\DMP\CLHNServiceForPowerDVD.exe
(CyberLink) C:\Program Files\CyberLink\PowerDVD11\Common\MediaServer\CLMSMonitorService.exe
(CyberLink) C:\Program Files\CyberLink\PowerDVD11\Common\MediaServer\CLMSServerForPDVD11.exe
(hxxp://libusb-win32.sourceforge.net) C:\Windows\system32\libusbd-nt.exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LSSrvc.exe
() C:\Program Files\MySQL\MySQL Server 5.1\bin\mysqld.exe
(Nero AG) C:\Program Files\Common Files\Nero\Nero BackItUp 4\NBService.exe
(Nitro PDF Software) C:\Program Files\Nitro\Pro 8\NitroPDFDriverService8.exe
(Nalpeiron Ltd.) C:\Windows\system32\NLSSRV32.EXE
() C:\Program Files\HTC\Internet Pass-Through\PassThruSvr.exe
(Microsoft Corporation) C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
(Crawler.com) C:\Program Files\Spyware Terminator\st_rsser.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version6\TeamViewer_Service.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG10\avgam.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG10\avgnsx.exe
(Microsoft Corporation) C:\Windows\SYSTEM32\WISPTIS.EXE
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG10\avgemcx.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Winfinity Group Europe) C:\Program Files\T-Eumex KommunikationsCenter\strtfx.exe
() C:\Program Files\T-Eumex KommunikationsCenter\sndml.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG10\avgtray.exe
(Logitech Inc.) C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe
() C:\Program Files\AVG Secure Search\vprot.exe
(Adobe Systems Incorporated) C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Logitech, Inc.) C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.EXE
(TuneUp Software) C:\Users\Michael\Desktop\8687687khkj.TuneUp 2014 v14.0.1000.89 Portable\App\TuneUp\TuneUpUtilitiesService32.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Atheros Communications) C:\Program Files\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files\Bluetooth Suite\AthBtTray.exe
(Crawler.com) C:\Program Files\Spyware Terminator\SpywareTerminatorShield.exe
(Crawler.com) C:\Program Files\Spyware Terminator\SpywareTerminatorUpdate.exe
(Google Inc.) C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Winfinity) C:\Program Files\T-Eumex KommunikationsCenter\TrayLaunch.exe
(SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
(DeTeWe AG & Co.) C:\Program Files\Telekom\Eumex 620 LAN\Capictrl.exe
(Dropbox, Inc.) C:\Users\Michael\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Cerulean Studios) C:\Program Files\Trillian\trillian.exe
() C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Youtube-Searcher.exe
() C:\Program Files\AVG\AVG10\Identity Protection\agent\bin\avgidsmonitor.exe
(TuneUp Software) C:\Users\Michael\Desktop\8687687khkj.TuneUp 2014 v14.0.1000.89 Portable\App\TuneUp\TuneUpUtilitiesApp32.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG10\avgcsrvx.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDRSS.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDPictureViewer.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDMedia.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDPop3.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDWebCam.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDCountdown.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\TeamViewer.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\tv_w32.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe
(AVG Technologies CZ, s.r.o.) C:\PROGRA~1\AVG\AVG10\avgrsx.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG10\avgcsrvx.exe
(Microsoft Corporation) C:\PROGRA~1\MICROS~2\Office14\OUTLOOK.EXE
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG10\avgcsrvx.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Adobe Systems Incorporated) C:\Windows\system32\Macromed\Flash\FlashUtil32_11_9_900_117_ActiveX.exe
(Microsoft Corporation) C:\PROGRA~1\MICROS~2\OFFICE11\OIS.EXE
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [7289376 2009-03-30] (Realtek Semiconductor)
HKLM\...\Run: [CanonMyPrinter] - C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [1983816 2009-07-21] (CANON INC.)
HKLM\...\Run: [strtfx] - C:\Program Files\T-Eumex KommunikationsCenter\strtfx.exe [49152 2005-11-15] (Winfinity Group Europe)
HKLM\...\Run: [sndml] - C:\Program Files\T-Eumex KommunikationsCenter\sndml.exe [32768 2005-11-15] ()
HKLM\...\Run: [EvtMgr6] - C:\Program Files\Logitech\SetPointP\SetPoint.exe [1312848 2010-01-27] (Logitech, Inc.)
HKLM\...\Run: [AVG_TRAY] - C:\Program Files\AVG\AVG10\avgtray.exe [2345592 2012-08-01] (AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [BCSSync] - C:\Program Files\Microsoft Office\Office14\BCSSync.exe [91520 2010-03-13] (Microsoft Corporation)
HKLM\...\Run: [LWS] - C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe [205336 2011-11-11] (Logitech Inc.)
HKLM\...\Run: [vProt] - C:\Program Files\AVG Secure Search\vprot.exe [939872 2012-04-09] ()
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [Launch LCore] - C:\Program Files\Logitech Gaming Software\LCore.exe [5092152 2012-05-21] (Logitech Inc.)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642728 2012-09-28] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [AtherosBtStack] - C:\Program Files\Bluetooth Suite\BtvStack.exe [490656 2011-03-01] (Atheros Communications)
HKLM\...\Run: [AthBtTray] - C:\Program Files\Bluetooth Suite\AthBtTray.exe [302240 2011-03-01] (Atheros Commnucations)
HKLM\...\Run: [SpywareTerminatorShield] - C:\Program Files\Spyware Terminator\SpywareTerminatorShield.exe [2777736 2013-04-03] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] - C:\Program Files\Spyware Terminator\SpywareTerminatorUpdate.exe [3684488 2013-04-03] (Crawler.com)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKCU\...\Run: [swg] - C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-11-18] (Google Inc.)
HKCU\...\Run: [Trillian] - C:\Program Files\Trillian\trillian.exe [2298320 2012-07-01] (Cerulean Studios)
HKCU\...\Run: [LauncherStart] - C:\Program Files\T-Eumex KommunikationsCenter\TrayLaunch.exe [45056 2006-06-21] (Winfinity)
HKCU\...\Run: [] - [x]
HKCU\...\Run: [DAEMON Tools Lite] - C:\Program Files\DAEMON Tools Lite\DTLite.exe [357696 2010-04-01] (DT Soft Ltd)
HKCU\...\Run: [Google Update] - C:\Users\Michael\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2012-12-01] (Google Inc.)
HKCU\...\Run: [SUPERAntiSpyware] - C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [5707544 2013-10-10] (SUPERAntiSpyware)
MountPoints2: I - I:\HTC_Sync_Manager_PC.exe
MountPoints2: {3958d29d-402f-11e2-9bef-003042f2b100} - I:\Startme.exe
MountPoints2: {3ed55395-e71c-11df-8974-003042f2b100} - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL L:\Start.hta
MountPoints2: {8a66ba98-d3d0-11de-ab90-002421f38ff0} - K:\setup.exe
MountPoints2: {93f75f6a-e8ae-11df-97ec-003042f2b100} - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL L:\Start.hta
MountPoints2: {93f75fbc-e8ae-11df-97ec-003042f2b100} - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL P:\Start.hta
MountPoints2: {94a0bbf3-e52b-11e2-b3d9-003042f2b100} - I:\HTC_Sync_Manager_PC.exe
MountPoints2: {a50a939b-b273-11e2-ab40-003042f2b100} - I:\HTC_Sync_Manager_PC.exe
MountPoints2: {a50a97a8-b273-11e2-ab40-003042f2b100} - I:\HTC_Sync_Manager_PC.exe
MountPoints2: {ac69e14b-e2ee-11e0-a0cd-003042f2b100} - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL L:\Start.hta
MountPoints2: {c77824c7-aa11-11e0-8639-003042f2b100} - L:\setup_vmc_lite.exe /checkApplicationPresence
Startup: C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Michael\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Trillian.lnk
ShortcutTarget: Trillian.lnk -> C:\Program Files\Trillian\trillian.exe (Cerulean Studios)
Startup: C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Youtube-Searcher.exe ()
BootExecute: autocheck autochk * C:\PROGRA~1\AVG\AVG10\avgchsvx.exe /syncC:\PROGRA~1\AVG\AVG10\avgrsx.exe /sync /restartsdnclean.exe

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.ebay.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome
SearchScopes: HKCU - DefaultScope {0AC27D32-CEBD-4908-A703-D21087B02C21} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7ADRA_deDE354
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?FORM=IEFM1&q={searchTerms}&src={referrer:source?}
SearchScopes: HKCU - {0AC27D32-CEBD-4908-A703-D21087B02C21} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7ADRA_deDE354
SearchScopes: HKCU - {171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E} URL = 
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={D6BC616F-B30D-4482-BD9A-B6012B29D9B1}&mid=882cc8832c5d47d6be7dd14b3427dffc-d3427ae5fea47d9cb5c5205150540ba6c4dd6c54&lang=de&ds=AVG&pr=pr&d=2012-04-09 23:04:12&v=10.0.0.7&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8} URL = hxxp://www.daemon-search.com/search/web?q={searchTerms}
SearchScopes: HKCU - {DBFFCF4B-1B72-4D0D-A4F1-76636FE37ABC} URL = hxxp://uu.canna.to/cpuser/uu_search.php?action=suche&s_val=s_val&s_kat_id=alle&s_string={searchTerms}&s_filename=1&s_sort=datum%20desc&s_submit=Suche
BHO: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO: AVG Safe Search - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG10\avgssie.dll (AVG Technologies CZ, s.r.o.)
BHO: PDFXChange 4.0 - {42DFA04F-0F16-418e-B80C-AB97A5AFAD39} - C:\Program Files\Tracker Software\PDF-XChange 4\PXCIEAddin4.dll (Tracker Softaware)
BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files\AVG Secure Search\10.0.0.7\AVG Secure Search_toolbar.dll ()
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: FRITZ!Box Addon BHO - {C0C86BBE-9509-4296-8459-FDBFDAF4B673} - C:\Program Files\FRITZ!Box\AddOn (IE)\FBoxIESplitButton.dll (AVM Berlin)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
Toolbar: HKLM - DAEMON Tools Toolbar - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files\DAEMON Tools Toolbar\DTToolbar.dll ()
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKLM - &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
Toolbar: HKLM - PDFXChange 4.0 - {42DFA04F-0F16-418e-B80C-AB97A5AFAD39} - C:\Program Files\Tracker Software\PDF-XChange 4\PXCIEAddin4.dll (Tracker Softaware)
Toolbar: HKLM - No Name - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} -  No File
Toolbar: HKLM - No Name - {DFEFCDEE-CF1A-4FC8-89AF-189327213627} -  No File
Toolbar: HKLM - AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files\AVG Secure Search\10.0.0.7\AVG Secure Search_toolbar.dll ()
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - DAEMON Tools Toolbar - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files\DAEMON Tools Toolbar\DTToolbar.dll ()
Toolbar: HKCU - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
DPF: {0E8D0700-75DF-11D3-8B4A-0008C7450C4A} hxxp://biz.lgservice.com/DjvuViewer/DjVuControl-6.1.4.cab
DPF: {17492023-C23A-453E-A040-C7C580BBF700} hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: {8167C273-DF59-4416-B647-C8BB2C7EE83E} hxxp://liveupdate.msi.com.tw/autobios/LOnline/install.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_37-windows-i586.cab
DPF: {9C65AB3E-C9A8-4789-AE24-B365A1C4A6F9} hxxp://acer-de.custhelp.com/euf/assets/activex/snret.cab
DPF: {CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_37-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_37-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG10\avgpp.dll (AVG Technologies CZ, s.r.o.)
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files\Common Files\AVG Secure Search\ViProtocolInstaller\10.0.6\ViProtocol.dll ()
ShellExecuteHooks: SABShellExecuteHook Class - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [115440 2013-05-07] (SuperAdBlocker.com)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 0.0.0.0

FireFox:
========
FF ProfilePath: C:\Users\Michael\AppData\Roaming\Mozilla\Firefox\Profiles\nxbrq6gp.default-1382805211076
FF Homepage: www.ebay.de
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @divx.com/DivX Plus Web Player Plug-In,version=1.0.0 - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=1.6.0_37 - C:\Windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/VirtualEarth3D,version=4.0 - C:\Program Files\Virtual Earth 3D\ ()
FF Plugin: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @nitropdf.com/NitroPDF - C:\Program Files\Nitro\Pro 8\npnitromozilla.dll (Nitro PDF)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF Plugin: @zylom.com/ZylomGamesPlayer - C:\ProgramData\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll (Zylom)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Michael\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Michael\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin - C:\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101714.dll No File
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\qone8.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\Search the web.src
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\Search_Results.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\SP_amazonde.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\SP_preispiraten_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Java Console - C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{1FD91A9C-410C-4090-BBCC-55D3450EF433}
FF HKLM\...\Firefox\Extensions: [{A27F3FEF-1113-4cfb-A032-8E12D7D8EE70}] - C:\Program Files\Nokia\Nokia Ovi Suite\Connectors\Bookmarks Connector\FirefoxExtension\
FF Extension: Firefox Synchronisation Extension - C:\Program Files\Nokia\Nokia Ovi Suite\Connectors\Bookmarks Connector\FirefoxExtension\
FF HKLM\...\Firefox\Extensions: [bkmrksync@nokia.com] - C:\Program Files\Nokia\Nokia PC Suite 7\bkmrksync\
FF Extension: PC Sync 2 Synchronisation Extension - C:\Program Files\Nokia\Nokia PC Suite 7\bkmrksync\
FF HKLM\...\Firefox\Extensions: [{1E73965B-8B48-48be-9C8D-68B920ABC1C4}] - C:\Program Files\AVG\AVG10\Firefox4\
FF Extension: AVG Safe Search - C:\Program Files\AVG\AVG10\Firefox4\
FF HKLM\...\Firefox\Extensions: [avg@igeared] - C:\Program Files\AVG\AVG10\Toolbar\Firefox\avg@igeared
FF Extension: AVG Security Toolbar - C:\Program Files\AVG\AVG10\Toolbar\Firefox\avg@igeared
FF HKLM\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG Secure Search\10.0.0.7\
FF Extension: AVG Security Toolbar - C:\ProgramData\AVG Secure Search\10.0.0.7\
FF HKLM\...\Firefox\Extensions: [crossriderapp498@crossrider.com] - C:\Users\Michael\AppData\Local\RewardsArcade\498\Firefox
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR RestoreOnStartup: "hxxp://www.google.com/", "hxxp://www.giga.de/!22/", "hxxp://www.searchnu.com/406"
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Michael\AppData\Local\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Michael\AppData\Local\Google\Chrome\Application\30.0.1599.101\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Users\Michael\AppData\Local\Google\Chrome\Application\30.0.1599.101\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (AVG Internet Security) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmfkcklnlgedgbglfkkgedjfmejoahla\10.0.0.1409_0\plugins/avgnpss.dll (AVG Technologies CZ, s.r.o.)
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.300.12) - C:\Program Files\Java\jre6\bin\new_plugin\npdeployJava1.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U30) - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Program Files\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (PDF-XChange Viewer) - C:\Program Files\Mozilla Firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products Ltd.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files\Mozilla Firefox\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Winamp Application Detector) - C:\Program Files\Mozilla Firefox\plugins\npwachk.dll (Nullsoft, Inc.)
CHR Plugin: (Zylom Plugin) - C:\Program Files\Mozilla Firefox\plugins\npzylomgamesplayer.dll (Zylom)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Plus Web Player) - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Google Earth Plugin) - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files\Google\Update\1.3.21.99\npGoogleUpdate3.dll No File
CHR Plugin: (Silverlight Plug-In) - C:\Program Files\Microsoft Silverlight\4.1.10111.0\npctrl.dll No File
CHR Plugin: (VLC Multimedia Plug-in) - C:\Program Files\VideoLAN\VLC\npvlc.dll No File
CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR Extension: (YouTube) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Extended Protection) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\cekcjpgehmohobmdiikfnopibipmgnml\1.3_0
CHR Extension: (Google Search) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (RewardsArcade) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcmagccbogebndpoodhhhafmofelpffh\1.21.167_0
CHR Extension: (Lightning Newtab) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifohbjbgfchkkfhphahclmkpgejiplfo\1.1.6.6_0
CHR Extension: (AVG Safe Search) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmfkcklnlgedgbglfkkgedjfmejoahla\10.0.0.1409_0
CHR Extension: (Skype Click to Call) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\5.9.0.9216_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.172_0
CHR Extension: (Gmail) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM\...\Chrome\Extension: [cekcjpgehmohobmdiikfnopibipmgnml] - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\
CHR HKLM\...\Chrome\Extension: [dcmagccbogebndpoodhhhafmofelpffh] - C:\Users\Michael\AppData\Local\RewardsArcade\498\Chrome\rewardsarcade.crx
CHR HKLM\...\Chrome\Extension: [ifohbjbgfchkkfhphahclmkpgejiplfo] - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtab.crx
CHR HKLM\...\Chrome\Extension: [jmfkcklnlgedgbglfkkgedjfmejoahla] - C:\Program Files\AVG\AVG10\Chrome\safesearch.crx
CHR HKLM\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx
CHR HKLM\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx
CHR HKCU\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

========================== Services (Whitelisted) =================

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE.EXE [120088 2013-10-10] (SUPERAntiSpyware.com)
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [291840 2012-09-28] (Advanced Micro Devices, Inc.)
S3 AVG Security Toolbar Service; C:\Program Files\AVG\AVG10\Toolbar\ToolbarBroker.exe [167264 2011-11-10] ()
R2 avgfws; C:\Program Files\AVG\AVG10\avgfws.exe [2708024 2011-03-09] (AVG Technologies CZ, s.r.o.)
R2 AVGIDSAgent; C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe [7391072 2012-01-31] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files\AVG\AVG10\avgwdsvc.exe [269520 2011-02-08] (AVG Technologies CZ, s.r.o.)
R2 CLHNServiceForPowerDVD; C:\Program Files\CyberLink\PowerDVD11\Kernel\DMP\CLHNServiceForPowerDVD.exe [83240 2011-08-24] ()
R2 CyberLink PowerDVD 11.0 Monitor Service; C:\Program Files\CyberLink\PowerDVD11\Common\MediaServer\CLMSMonitorService.exe [75048 2011-09-02] (CyberLink)
R2 CyberLink PowerDVD 11.0 Service; C:\Program Files\CyberLink\PowerDVD11\Common\MediaServer\CLMSServerForPDVD11.exe [292136 2011-09-02] (CyberLink)
S2 KMService; C:\Windows\system32\srvany.exe [8192 2012-10-07] ()
R2 libusbd; C:\Windows\System32\libusbd-nt.exe [18944 2005-03-09] (hxxp://libusb-win32.sourceforge.net)
R2 MySQL; C:\Program Files\MySQL\MySQL Server 5.1\my.ini [810 2010-05-01] ()
R2 NitroDriverReadSpool8; C:\Program Files\Nitro\Pro 8\NitroPDFDriverService8.exe [196616 2012-12-19] (Nitro PDF Software)
R2 PassThru Service; C:\Program Files\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] ()
R2 ST2012_Svc; C:\Program Files\Spyware Terminator\st_rsser.exe [587912 2013-04-03] (Crawler.com)
R2 TuneUp.UtilitiesSvc; C:\Users\Michael\Desktop\8687687khkj.TuneUp 2014 v14.0.1000.89 Portable\App\TuneUp\TuneUpUtilitiesService32.exe [1740600 2013-08-30] (TuneUp Software)
S2 TVService; C:\Program Files\Team MediaPortal\MediaPortal TV Server\TVService.exe [212992 2011-09-24] (Team MediaPortal)
R2 UMVPFSrv; C:\Program Files\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [450848 2012-01-18] (Logitech Inc.)
S3 rpcapd; "%ProgramFiles%\WinPcap\rpcapd.exe" -d -f "%ProgramFiles%\WinPcap\rpcapd.ini" [x]

==================== Drivers (Whitelisted) ====================

R2 ACEDRV09; C:\Windows\system32\drivers\ACEDRV09.sys [110304 2011-10-16] (Protect Software GmbH)
R2 AODDriver4.01; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\i386\AODDriver2.sys [48256 2012-04-09] (Advanced Micro Devices)
S2 AODDriver4.2; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\i386\AODDriver2.sys [48256 2012-04-09] (Advanced Micro Devices)
S3 ASPI; C:\Windows\System32\DRIVERS\ASPI32.sys [84832 2002-07-17] (Adaptec)
S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [278728 2009-11-27] ()
R1 Avgfwfd; C:\Windows\System32\DRIVERS\avgfwd6x.sys [54112 2010-07-12] (AVG Technologies CZ, s.r.o.)
R3 AVGIDSDriver; C:\Windows\System32\DRIVERS\AVGIDSDriver.Sys [134480 2011-05-27] (AVG Technologies CZ, s.r.o. )
R0 AVGIDSEH; C:\Windows\System32\DRIVERS\AVGIDSEH.Sys [22992 2011-02-22] (AVG Technologies CZ, s.r.o. )
R3 AVGIDSFilter; C:\Windows\System32\DRIVERS\AVGIDSFilter.Sys [24144 2011-02-10] (AVG Technologies CZ, s.r.o. )
R3 AVGIDSShim; C:\Windows\System32\DRIVERS\AVGIDSShim.Sys [21968 2011-02-10] (AVG Technologies CZ, s.r.o. )
R1 Avgldx86; C:\Windows\System32\DRIVERS\avgldx86.sys [255968 2012-11-12] (AVG Technologies CZ, s.r.o.)
R1 Avgmfx86; C:\Windows\System32\DRIVERS\avgmfx86.sys [34896 2011-03-01] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx86; C:\Windows\System32\DRIVERS\avgrkx86.sys [32592 2011-03-16] (AVG Technologies CZ, s.r.o.)
R1 Avgtdix; C:\Windows\System32\DRIVERS\avgtdix.sys [297168 2011-04-04] (AVG Technologies CZ, s.r.o.)
R3 BTATH_BUS; C:\Windows\System32\DRIVERS\btath_bus.sys [24736 2011-03-01] (Atheros)
R2 CAPI20; C:\Windows\System32\drivers\capi20.sys [974764 2013-10-23] (DeTeWe Berlin)
R2 DETEWECP; C:\Windows\System32\drivers\detewecp.sys [37312 2006-05-11] (DeTeWe Systems GmbH)
R3 dtwmnic5; C:\Windows\System32\DRIVERS\dtwmnic5.sys [186619 2013-10-23] (DeTeWe Berlin)
R1 ElbyCDIO; C:\Windows\System32\Drivers\ElbyCDIO.sys [25768 2009-09-26] (Elaborate Bytes AG)
S3 FLASHSYS; C:\Program Files\MSI\Live Update 4\LU4\FLASHSYS.sys [9216 2007-12-14] ()
S3 FsUsbExDisk; C:\Windows\system32\FsUsbExDisk.SYS [36608 2010-04-27] ()
S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [65896 2013-07-25] (FTDI Ltd.)
S3 GigasetGenericUSB; C:\Windows\System32\DRIVERS\GigasetGenericUSB.sys [44032 2009-02-20] (Siemens Home and Office Communication Devices GmbH & Co. KG)
R2 Hardlock; C:\Windows\system32\drivers\hardlock.sys [693760 2006-11-22] (Aladdin Knowledge Systems Ltd.)
S3 hid7906; C:\Windows\System32\drivers\hid7906.sys [41272 2008-08-08] (Your Corporation)
S3 hid8101; C:\Windows\System32\drivers\hid8101.sys [43192 2008-08-08] (Your Corporation)
S3 hid8103; C:\Windows\System32\drivers\hid8103.sys [40856 2008-08-08] (Your Corporation)
S3 JabraDFU; C:\Windows\System32\Drivers\JabraMobileCsrDfuX86.sys [32624 2012-04-22] (GN Netcom A/S)
R3 LGBusEnum; C:\Windows\System32\drivers\LGBusEnum.sys [19720 2009-11-23] (Logitech Inc.)
R3 LGPBTDD; C:\Windows\System32\Drivers\LGPBTDD.sys [23432 2009-07-01] (Logitech Inc.)
R3 LGVirHid; C:\Windows\System32\drivers\LGVirHid.sys [14856 2009-11-23] (Logitech Inc.)
R3 libusb0; C:\Windows\System32\drivers\libusb0.sys [33792 2005-03-09] ()
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [25416 2009-11-27] ()
S3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2Mon.sys [25824 2010-05-07] ()
S3 MotioninJoyXFilter; C:\Windows\System32\DRIVERS\MijXfilt.sys [95304 2011-11-10] (MotioninJoy)
S3 MSI_DVD_010507; C:\PROGRA~1\MSI\MSIWDev\DVDSYS32_100507.sys [22328 2010-05-10] (Your Corporation)
S3 MSI_MSIBIOS_010507; C:\PROGRA~1\MSI\MSIWDev\msibios32_100507.sys [25912 2010-05-10] (Your Corporation)
S3 MSI_VGASYS_010507; C:\PROGRA~1\MSI\MSIWDev\VGASYS32_100507.sys [16696 2010-05-10] ()
S3 NPF; C:\Windows\System32\drivers\npf.sys [30336 2003-04-04] (Politecnico di Torino)
R2 NSHE; C:\Windows\system32\Drivers\NSHE.SYS [97792 2008-11-23] (T0r0 2008)
R2 ntk_PowerDVD; C:\Program Files\CyberLink\PowerDVD11\Kernel\DMP\ntk_PowerDVD.sys [71664 2011-08-24] (Cyberlink Corp.)
S3 PCAlertDriver; C:\Program Files\MSI\PC Alert 4\NTGLM7X.sys [30208 2008-09-19] (MICRO-STAR INT'L CO., LTD.)
R3 PdiPorts; C:\Windows\System32\Drivers\PdiPorts.sys [17136 2011-05-05] (Portrait Displays, Inc.)
S3 RemoteControl-USBLAN; C:\Windows\System32\DRIVERS\rcblan.sys [39704 2007-01-24] (Belcarra Technologies)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [12880 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS [67664 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R3 SCREAMINGBDRIVER; C:\Windows\System32\drivers\ScreamingBAudio.sys [34896 2010-07-01] (Screaming Bee LLC)
R3 SKYNET; C:\Windows\System32\DRIVERS\SkyNET.SYS [507408 2009-09-11] (TechniSat Digital, S.A.)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [691696 2009-11-18] ()
R1 sp_rsdrv2; C:\Windows\system32\drivers\sp_rsdrv2.sys [32768 2011-06-21] ()
S3 SQTECH905C; C:\Windows\System32\Drivers\Capt905c.sys [33890 2005-07-13] (Service & Quality Technology.)
R3 TuneUpUtilitiesDrv; C:\Users\Michael\Desktop\8687687khkj.TuneUp 2014 v14.0.1000.89 Portable\App\TuneUp\TuneUpUtilitiesDriver32.sys [12320 2013-08-21] (TuneUp Software)
R3 ulisa; C:\Windows\System32\Drivers\ulisa.sys [34841 2013-10-23] (DeTeWe Berlin)
R2 {1BA31E5A-C098-42d8-8F88-3C9F78A2FDDC}; C:\Program Files\CyberLink\PowerDVD10\NavFilter\000.fcl [87536 2010-04-02] (CyberLink Corp.)
R2 {329F96B6-DF1E-4328-BFDA-39EA953C1312}; C:\Program Files\CyberLink\PowerDVD11\Common\NavFilter\000.fcl [77296 2011-09-02] (CyberLink Corp.)
U3 a45kybc5; C:\Windows\System32\Drivers\a45kybc5.sys [0 ] (Microsoft Corporation)
S1 archlp; system32\drivers\archlp.sys [x]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
S3 h647906; system32\drivers\h647906.sys [x]
S3 h648101; system32\drivers\h648101.sys [x]
S3 h648103; system32\drivers\h648103.sys [x]
S3 MotioninJoyUSBFilter; system32\DRIVERS\MijUfilt.sys [x]
S3 SANDRA; \??\C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2011.SP4c\WNt500x86\Sandra.sys [x]
S3 SSUSBDownload; system32\DRIVERS\SSUSBDownload.sys [x]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [x]
S3 tsusbhub; system32\drivers\tsusbhub.sys [x]
S3 VGPU; System32\drivers\rdvgkmd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-27 10:00 - 2013-10-27 10:00 - 00000000 ____D C:\FRST
2013-10-27 09:59 - 2013-10-27 10:00 - 01089001 _____ (Farbar) C:\Users\Michael\Downloads\FRST.exe
2013-10-27 09:57 - 2013-10-27 09:57 - 00015099 _____ C:\Users\Michael\Desktop\download-frst.htm
2013-10-26 12:05 - 2013-10-27 01:00 - 00000514 _____ C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 1c0dbe2a-6af4-48cc-8e05-799a2349407f.job
2013-10-26 12:05 - 2013-10-26 20:05 - 00000514 _____ C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 9d54a156-d0e1-46aa-892f-2ab5f0a162de.job
2013-10-26 12:05 - 2013-10-26 12:05 - 00000000 ____D C:\Users\Michael\AppData\Roaming\SUPERAntiSpyware.com
2013-10-26 12:04 - 2013-10-26 12:05 - 00000000 ____D C:\Program Files\SUPERAntiSpyware
2013-10-26 12:04 - 2013-10-26 12:04 - 00001926 _____ C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk
2013-10-26 12:04 - 2013-10-26 12:04 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com
2013-10-26 12:01 - 2013-10-26 12:01 - 28220760 _____ (SUPERAntiSpyware) C:\Users\Michael\Desktop\SUPERAntiSpyware.exe
2013-10-26 00:50 - 2013-10-26 00:52 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-10-26 00:50 - 2013-10-26 00:50 - 00000000 ____D C:\Users\Michael\AppData\Roaming\TuneUp Software
2013-10-26 00:48 - 2013-10-24 19:14 - 00000000 ____D C:\Users\Michael\Desktop\8687687khkj.TuneUp 2014 v14.0.1000.89 Portable
2013-10-26 00:06 - 2013-10-26 00:36 - 00000000 ____D C:\ProgramData\Spyware Terminator
2013-10-26 00:06 - 2013-10-26 00:06 - 00000973 _____ C:\Users\Public\Desktop\Spyware Terminator 2012.lnk
2013-10-26 00:06 - 2013-10-26 00:06 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Spyware Terminator
2013-10-26 00:06 - 2013-10-26 00:06 - 00000000 ____D C:\Program Files\Spyware Terminator
2013-10-26 00:06 - 2011-06-21 10:24 - 00032768 _____ C:\Windows\system32\Drivers\sp_rsdrv2.sys
2013-10-26 00:05 - 2013-10-26 00:05 - 05049344 _____ (Crawler.com                                                 ) C:\Users\Michael\Desktop\SpywareTerminatorSetup_3.0.0.82.exe
2013-10-25 23:52 - 2013-10-25 23:52 - 00002112 _____ C:\Users\Public\Desktop\AVG PC TuneUp 2014.lnk
2013-10-25 23:52 - 2013-10-25 23:52 - 00000000 ____D C:\Users\Michael\AppData\Roaming\AVG
2013-10-25 23:52 - 2013-10-08 12:46 - 00036152 _____ (AVG) C:\Windows\system32\TURegOpt.exe
2013-10-25 23:52 - 2013-10-08 12:46 - 00025400 _____ (AVG) C:\Windows\system32\authuitu.dll
2013-10-25 23:51 - 2013-10-26 11:37 - 00000000 ____D C:\ProgramData\AVG
2013-10-25 23:51 - 2013-10-26 06:40 - 00000000 __SHD C:\ProgramData\{01BD4FC9-2F86-4706-A62E-774BB7E9D308}
2013-10-25 23:41 - 2013-10-26 00:20 - 194345836 _____ C:\Users\Michael\Desktop\8687687khkj.TuneUp 2014 v14.0.1000.89 Portable.rar
2013-10-25 23:32 - 2013-10-26 06:40 - 00000000 __SHD C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2013-10-25 22:41 - 2013-10-25 22:41 - 00000000 ____D C:\ProgramData\Martau
2013-10-25 22:41 - 2013-10-25 22:41 - 00000000 ____D C:\Program Files\Total Uninstall 6
2013-10-25 22:34 - 2013-10-25 22:34 - 00327174 _____ C:\Users\Michael\Desktop\cc_20131025_233429.reg
2013-10-24 17:24 - 2013-10-24 17:24 - 00000000 _____ C:\autoexec.bat
2013-10-24 17:23 - 2013-10-25 22:25 - 00000000 ____D C:\Windows\865537E164904193A4B6669C62711852.TMP
2013-10-24 17:23 - 2013-10-24 17:23 - 00000000 ____D C:\Program Files\Enigma Software Group
2013-10-24 17:03 - 2013-10-24 17:03 - 02753344 _____ (AVAST Software) C:\Users\Michael\Desktop\avast-browser-cleanup_90.exe
2013-10-23 20:24 - 2013-10-23 20:24 - 00008800 _____ C:\Windows\system\capi20.dll
2013-10-23 20:23 - 2013-10-23 20:23 - 00002160 _____ C:\Users\Public\Desktop\Kommunikations Center T-Eumex.lnk
2013-10-23 20:23 - 2013-10-23 20:23 - 00000046 _____ C:\_auditt.txt
2013-10-23 20:23 - 2005-11-15 08:42 - 00192512 _____ (Winfinity GmbH) C:\Windows\system32\CORFAX.dll
2013-10-23 20:23 - 2005-11-15 08:42 - 00057344 _____ C:\Windows\system32\WSFAXMON.DLL
2013-10-22 21:28 - 2013-10-22 22:57 - 00000000 ____D C:\Users\Michael\Desktop\Neuer Ordner (3)
2013-10-21 23:46 - 2013-10-22 23:02 - 00000562 _____ C:\Users\Michael\Desktop\Free text to speech software with Naturally Sounding Voices -- Free NaturalReader.website
2013-10-21 23:09 - 2013-10-21 23:43 - 00000000 ____D C:\Users\Michael\Desktop\Hiir
2013-10-21 22:47 - 2013-10-21 22:49 - 00000000 ____D C:\Users\Michael\AppData\Roaming\AVS4YOU
2013-10-21 22:47 - 2013-10-21 22:47 - 00000000 ____D C:\ProgramData\AVS4YOU
2013-10-21 22:46 - 2013-10-26 12:32 - 00000000 ____D C:\Program Files\Common Files\AVSMedia
2013-10-21 22:46 - 2013-10-26 12:32 - 00000000 ____D C:\Program Files\AVS4YOU
2013-10-21 22:46 - 2012-03-26 11:27 - 11137024 _____ (Intel Corporation) C:\Windows\system32\libmfxsw32.dll
2013-10-21 22:46 - 2010-11-12 19:18 - 01700352 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2013-10-21 22:44 - 2013-10-21 22:44 - 46406640 _____ (Online Media Technologies Ltd.                              ) C:\Users\Michael\Desktop\avs-audio-converter_19024.exe
2013-10-21 22:37 - 2013-10-26 12:34 - 00000000 ____D C:\ProgramData\eSafe
2013-10-21 22:37 - 2013-10-21 22:45 - 00000000 ____D C:\Program Files\MyPC Backup
2013-10-21 22:37 - 2013-10-09 20:55 - 00694864 _____ (WilSys Co., Ltd.) C:\Users\Michael\AppData\Roaming\qone8.exe
2013-10-21 22:36 - 2013-10-21 22:44 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Systweak
2013-10-21 22:36 - 2013-10-21 22:36 - 52657859 _____ C:\Users\Michael\Downloads\ffactory3_install [1].exe
2013-10-21 22:36 - 2013-07-22 15:07 - 00018776 _____ (Systweak Inc., (www.systweak.com)) C:\Windows\system32\roboot.exe
2013-10-21 21:44 - 2013-10-21 22:14 - 00000000 ____D C:\Users\Michael\Documents\Naturalsoft
2013-10-21 21:44 - 2013-10-21 21:44 - 00000000 ____D C:\ProgramData\NaturalSoft
2013-10-18 16:23 - 2013-10-18 16:23 - 01910807 _____ C:\Users\Michael\Desktop\ppt-gasa.7z
2013-10-16 15:44 - 2013-10-16 15:47 - 00000000 ____D C:\Users\Michael\Desktop\dddddd
2013-10-14 00:15 - 2013-10-14 00:36 - 53640720 _____ C:\Users\Michael\Desktop\3UR3-MU3TT-D15C0-[III II 0].part1.rar.qkcsfxg.partial
2013-10-11 05:49 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-11 05:49 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-11 05:49 - 2013-09-23 00:28 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-11 05:49 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-11 05:49 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-11 05:49 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-11 05:49 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-11 05:49 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-11 05:49 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-11 05:49 - 2013-09-23 00:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-11 05:49 - 2013-09-23 00:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-11 05:49 - 2013-09-23 00:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-11 05:49 - 2013-09-23 00:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-11 05:49 - 2013-09-23 00:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-11 05:49 - 2013-09-21 04:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-11 05:49 - 2013-09-21 03:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-10 05:37 - 2013-09-14 01:48 - 00338944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-10 05:37 - 2013-09-08 03:07 - 01294272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-10 05:37 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-10 05:37 - 2013-08-29 02:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2013-10-10 05:37 - 2013-08-29 02:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-10 05:37 - 2013-08-29 02:50 - 01289096 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-10 05:37 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-10 05:37 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-10 05:37 - 2013-08-29 02:12 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbser.sys
2013-10-10 05:37 - 2013-08-28 01:57 - 00434688 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-10 05:37 - 2013-08-01 12:03 - 00729024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-10 05:37 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 05:37 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-10 05:37 - 2013-07-03 05:02 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-10 05:37 - 2013-07-03 04:36 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-10 05:37 - 2013-07-03 04:36 - 00025728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-10 05:37 - 2013-06-06 05:52 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-10 05:37 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-10 05:37 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-10 05:37 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-10 05:37 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-10 05:36 - 2013-08-28 02:04 - 02348544 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-10 05:36 - 2013-07-12 11:07 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-10 05:36 - 2013-07-12 11:07 - 00080896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2013-10-10 05:36 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-10 05:36 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-10 05:36 - 2013-07-04 10:48 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-10 05:36 - 2013-06-25 23:56 - 00527064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-08 12:21 - 2013-10-26 12:34 - 00000000 ____D C:\Users\Michael\AppData\Local\WebPlayer
2013-10-05 17:16 - 2013-10-05 17:16 - 00001915 _____ C:\Users\Public\Desktop\Gigaset QuickSync.lnk
2013-10-05 17:16 - 2013-10-05 17:16 - 00000000 ____D C:\Program Files\Gigaset QuickSync
2013-10-05 17:14 - 2013-10-05 17:14 - 06902027 _____ (Gigaset Communications GmbH) C:\Users\Michael\Desktop\setup_Gigaset_QuickSync_8_3_32bit.exe
2013-10-04 12:30 - 2013-10-04 12:52 - 00000000 ____D C:\Users\Michael\Desktop\Oma
2013-10-04 12:14 - 2013-10-04 12:14 - 00000000 ____D C:\Users\Michael\Desktop\Max
2013-10-03 23:46 - 2013-10-03 23:46 - 00000032 _____ C:\Windows\ETKINST.INI
2013-10-03 23:21 - 2012-10-12 12:05 - 00515722 _____ C:\Windows\cluninst.EXE
2013-10-03 23:20 - 2013-10-03 23:20 - 00001506 _____ C:\Users\Michael\Desktop\ETKA 7.4 RÜCKSTELLER.lnk
2013-10-03 23:20 - 2013-10-03 23:20 - 00001499 _____ C:\Users\Michael\Desktop\ETKA 7.4 SUPPORT-THREAD.lnk
2013-10-03 23:20 - 2013-10-03 23:20 - 00001494 _____ C:\Users\Michael\Desktop\ETKA 7.4 UPDATE.lnk
2013-10-03 23:18 - 2013-10-03 23:18 - 00000000 ____D C:\Windows\ETK
2013-10-03 23:14 - 2013-10-03 23:17 - 03694848 _____ C:\Users\Michael\Desktop\ETKA_UPD-ANPASSUNG.RAR
2013-10-03 23:09 - 2013-10-03 23:11 - 97179207 _____ C:\Users\Michael\Desktop\SNOW-UPGRADE.part2.RAR
2013-10-03 23:09 - 2013-10-03 23:11 - 150000000 _____ C:\Users\Michael\Desktop\SNOW-UPGRADE.part1.RAR
2013-09-29 21:53 - 2013-09-29 21:56 - 08203258 _____ C:\Users\Michael\Desktop\Blitzer.de PLUS 2.1.rar

==================== One Month Modified Files and Folders =======

2013-10-27 10:00 - 2013-10-27 10:00 - 00000000 ____D C:\FRST
2013-10-27 10:00 - 2013-10-27 09:59 - 01089001 _____ (Farbar) C:\Users\Michael\Downloads\FRST.exe
2013-10-27 09:57 - 2013-10-27 09:57 - 00015099 _____ C:\Users\Michael\Desktop\download-frst.htm
2013-10-27 09:42 - 2012-12-01 11:09 - 00001128 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2954174086-3882794439-682342468-1001UA.job
2013-10-27 09:41 - 2010-02-04 07:16 - 00001098 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-27 09:15 - 2009-11-17 17:27 - 01106753 _____ C:\Windows\WindowsUpdate.log
2013-10-27 09:13 - 2010-11-27 17:47 - 00000000 ____D C:\Windows\system32\Drivers\AVG
2013-10-27 09:10 - 2012-04-30 21:17 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-27 08:02 - 2009-07-14 05:34 - 00020512 _____ C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-27 08:02 - 2009-07-14 05:34 - 00020512 _____ C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-27 07:57 - 2009-11-17 17:37 - 01511860 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-27 07:54 - 2013-04-05 22:13 - 00000000 ___RD C:\Users\Michael\Dropbox
2013-10-27 07:54 - 2013-04-05 22:05 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Dropbox
2013-10-27 07:54 - 2011-07-09 22:58 - 00000292 _____ C:\Windows\Tasks\AutoKMS.job
2013-10-27 07:53 - 2011-07-09 22:58 - 00151552 _____ C:\Windows\KMSEmulator.exe
2013-10-27 07:51 - 2013-02-18 16:30 - 00187599 _____ C:\Windows\setupact.log
2013-10-27 07:51 - 2013-01-03 07:53 - 00000035 _____ C:\Users\Public\Documents\AtherosServiceConfig.ini
2013-10-27 07:51 - 2011-08-25 21:41 - 00000000 _____ C:\Windows\system32\Drivers\lvuvc.hs
2013-10-27 07:51 - 2010-02-04 07:16 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-27 07:51 - 2009-12-12 23:37 - 01950998 _____ C:\Users\Michael\Documents\protocol.txt
2013-10-27 07:51 - 2009-07-14 05:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-27 01:00 - 2013-10-26 12:05 - 00000514 _____ C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 1c0dbe2a-6af4-48cc-8e05-799a2349407f.job
2013-10-26 20:05 - 2013-10-26 12:05 - 00000514 _____ C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 9d54a156-d0e1-46aa-892f-2ab5f0a162de.job
2013-10-26 17:02 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system
2013-10-26 12:56 - 2013-01-04 23:15 - 00000000 ____D C:\Users\Michael\AppData\Local\CrashDumps
2013-10-26 12:48 - 2013-02-26 06:34 - 00014160 _____ C:\Windows\PFRO.log
2013-10-26 12:36 - 2013-02-25 23:01 - 00000000 ____D C:\Users\Michael\AppData\Roaming\DVDVideoSoft
2013-10-26 12:36 - 2013-02-25 23:01 - 00000000 ____D C:\Program Files\DVDVideoSoft
2013-10-26 12:35 - 2009-11-25 23:13 - 00000000 ____D C:\Program Files\VideoLAN
2013-10-26 12:34 - 2013-10-21 22:37 - 00000000 ____D C:\ProgramData\eSafe
2013-10-26 12:34 - 2013-10-08 12:21 - 00000000 ____D C:\Users\Michael\AppData\Local\WebPlayer
2013-10-26 12:32 - 2013-10-21 22:46 - 00000000 ____D C:\Program Files\Common Files\AVSMedia
2013-10-26 12:32 - 2013-10-21 22:46 - 00000000 ____D C:\Program Files\AVS4YOU
2013-10-26 12:32 - 2012-01-21 22:07 - 00000000 ____D C:\Program Files\Blender Foundation
2013-10-26 12:06 - 2012-10-07 10:45 - 00000000 _RSHD C:\Windows\kmsem
2013-10-26 12:05 - 2013-10-26 12:05 - 00000000 ____D C:\Users\Michael\AppData\Roaming\SUPERAntiSpyware.com
2013-10-26 12:05 - 2013-10-26 12:04 - 00000000 ____D C:\Program Files\SUPERAntiSpyware
2013-10-26 12:04 - 2013-10-26 12:04 - 00001926 _____ C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk
2013-10-26 12:04 - 2013-10-26 12:04 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com
2013-10-26 12:01 - 2013-10-26 12:01 - 28220760 _____ (SUPERAntiSpyware) C:\Users\Michael\Desktop\SUPERAntiSpyware.exe
2013-10-26 11:37 - 2013-10-25 23:51 - 00000000 ____D C:\ProgramData\AVG
2013-10-26 11:34 - 2011-05-15 00:25 - 00000000 ____D C:\Windows\pss
2013-10-26 10:42 - 2012-12-01 11:08 - 00001076 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2954174086-3882794439-682342468-1001Core.job
2013-10-26 06:40 - 2013-10-25 23:51 - 00000000 __SHD C:\ProgramData\{01BD4FC9-2F86-4706-A62E-774BB7E9D308}
2013-10-26 06:40 - 2013-10-25 23:32 - 00000000 __SHD C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2013-10-26 06:40 - 2012-01-29 19:54 - 00000000 ____D C:\ProgramData\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
2013-10-26 06:40 - 2011-06-16 19:41 - 00000000 ____D C:\Users\Michael\AppData\Local\Downloaded Installations
2013-10-26 06:40 - 2011-05-31 01:24 - 00000000 __HDC C:\ProgramData\{D12F5DA2-114C-4583-AB02-D65592A1E340}
2013-10-26 06:40 - 2011-05-15 01:00 - 00000000 __SHD C:\ProgramData\{24036256-BFDB-4CD3-BE8A-A3D6160F2E16}
2013-10-26 06:40 - 2009-11-18 17:44 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Nero
2013-10-26 06:40 - 2009-11-17 22:18 - 00000000 ____D C:\Users\Michael\AppData\Local\Microsoft Help
2013-10-26 06:38 - 2012-02-27 08:28 - 00000000 ____D C:\Users\Michael\Desktop\Fotos u. Sachen Michael
2013-10-26 06:37 - 2011-08-06 15:02 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\No23 Recorder
2013-10-26 06:37 - 2010-11-24 00:47 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\KGB Employee Monitor
2013-10-26 06:37 - 2010-01-04 01:02 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FinePrint
2013-10-26 00:52 - 2013-10-26 00:50 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-10-26 00:50 - 2013-10-26 00:50 - 00000000 ____D C:\Users\Michael\AppData\Roaming\TuneUp Software
2013-10-26 00:40 - 2010-11-24 00:47 - 00000000 __SHD C:\Program Files\KGB
2013-10-26 00:40 - 2009-07-14 05:33 - 00627640 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-26 00:36 - 2013-10-26 00:06 - 00000000 ____D C:\ProgramData\Spyware Terminator
2013-10-26 00:36 - 2010-11-24 00:47 - 00000000 __SHD C:\ProgramData\MPK
2013-10-26 00:20 - 2013-10-25 23:41 - 194345836 _____ C:\Users\Michael\Desktop\8687687khkj.TuneUp 2014 v14.0.1000.89 Portable.rar
2013-10-26 00:06 - 2013-10-26 00:06 - 00000973 _____ C:\Users\Public\Desktop\Spyware Terminator 2012.lnk
2013-10-26 00:06 - 2013-10-26 00:06 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Spyware Terminator
2013-10-26 00:06 - 2013-10-26 00:06 - 00000000 ____D C:\Program Files\Spyware Terminator
2013-10-26 00:05 - 2013-10-26 00:05 - 05049344 _____ (Crawler.com                                                 ) C:\Users\Michael\Desktop\SpywareTerminatorSetup_3.0.0.82.exe
2013-10-25 23:52 - 2013-10-25 23:52 - 00002112 _____ C:\Users\Public\Desktop\AVG PC TuneUp 2014.lnk
2013-10-25 23:52 - 2013-10-25 23:52 - 00000000 ____D C:\Users\Michael\AppData\Roaming\AVG
2013-10-25 23:51 - 2010-01-18 01:14 - 00000000 ____D C:\Program Files\AVG
2013-10-25 23:45 - 2011-05-15 01:01 - 00000000 ____D C:\Users\Michael\AppData\Roaming\TuneUp Software-BackupByTuneUpPortable
2013-10-25 23:32 - 2011-05-15 01:00 - 00000000 ____D C:\ProgramData\TuneUp Software-BackupByTuneUpPortable
2013-10-25 23:18 - 2010-02-14 22:58 - 00000079 _____ C:\Windows\wininit.ini
2013-10-25 22:56 - 2011-08-25 22:01 - 00191832 _____ C:\Users\Michael\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-25 22:41 - 2013-10-25 22:41 - 00000000 ____D C:\ProgramData\Martau
2013-10-25 22:41 - 2013-10-25 22:41 - 00000000 ____D C:\Program Files\Total Uninstall 6
2013-10-25 22:34 - 2013-10-25 22:34 - 00327174 _____ C:\Users\Michael\Desktop\cc_20131025_233429.reg
2013-10-25 22:25 - 2013-10-24 17:23 - 00000000 ____D C:\Windows\865537E164904193A4B6669C62711852.TMP
2013-10-24 19:14 - 2013-10-26 00:48 - 00000000 ____D C:\Users\Michael\Desktop\8687687khkj.TuneUp 2014 v14.0.1000.89 Portable
2013-10-24 17:46 - 2009-11-18 01:35 - 00000000 ____D C:\Users\Michael\AppData\Roaming\winsuite
2013-10-24 17:24 - 2013-10-24 17:24 - 00000000 _____ C:\autoexec.bat
2013-10-24 17:24 - 2010-09-05 14:56 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Skype
2013-10-24 17:23 - 2013-10-24 17:23 - 00000000 ____D C:\Program Files\Enigma Software Group
2013-10-24 17:23 - 2009-12-12 22:20 - 00000000 ____D C:\Program Files\Common Files\Wise Installation Wizard
2013-10-24 17:06 - 2012-10-10 18:35 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Amazon
2013-10-24 17:05 - 2011-10-24 01:08 - 00000000 ____D C:\Program Files\AutocompletePro
2013-10-24 17:03 - 2013-10-24 17:03 - 02753344 _____ (AVAST Software) C:\Users\Michael\Desktop\avast-browser-cleanup_90.exe
2013-10-23 20:27 - 2009-12-12 23:26 - 00000000 ____D C:\Program Files\T-Eumex KommunikationsCenter
2013-10-23 20:24 - 2013-10-23 20:24 - 00008800 _____ C:\Windows\system\capi20.dll
2013-10-23 20:24 - 2007-10-16 12:56 - 00186619 _____ (DeTeWe Berlin) C:\Windows\system32\Drivers\dtwmnic5.sys
2013-10-23 20:24 - 2007-10-16 12:38 - 00974764 _____ (DeTeWe Berlin) C:\Windows\system32\Drivers\Capi20.sys
2013-10-23 20:24 - 2007-08-14 14:00 - 00034841 _____ (DeTeWe Berlin) C:\Windows\system32\Drivers\ulisa.sys
2013-10-23 20:24 - 2005-09-27 13:52 - 00094208 _____ (Deutsche Telekom AG) C:\Windows\system32\EUMEX4SP.TSP
2013-10-23 20:23 - 2013-10-23 20:23 - 00002160 _____ C:\Users\Public\Desktop\Kommunikations Center T-Eumex.lnk
2013-10-23 20:23 - 2013-10-23 20:23 - 00000046 _____ C:\_auditt.txt
2013-10-22 23:02 - 2013-10-21 23:46 - 00000562 _____ C:\Users\Michael\Desktop\Free text to speech software with Naturally Sounding Voices -- Free NaturalReader.website
2013-10-22 22:57 - 2013-10-22 21:28 - 00000000 ____D C:\Users\Michael\Desktop\Neuer Ordner (3)
2013-10-21 23:43 - 2013-10-21 23:09 - 00000000 ____D C:\Users\Michael\Desktop\Hiir
2013-10-21 22:49 - 2013-10-21 22:47 - 00000000 ____D C:\Users\Michael\AppData\Roaming\AVS4YOU
2013-10-21 22:47 - 2013-10-21 22:47 - 00000000 ____D C:\ProgramData\AVS4YOU
2013-10-21 22:45 - 2013-10-21 22:37 - 00000000 ____D C:\Program Files\MyPC Backup
2013-10-21 22:44 - 2013-10-21 22:44 - 46406640 _____ (Online Media Technologies Ltd.                              ) C:\Users\Michael\Desktop\avs-audio-converter_19024.exe
2013-10-21 22:44 - 2013-10-21 22:36 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Systweak
2013-10-21 22:37 - 2009-11-17 17:38 - 00001554 _____ C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-10-21 22:36 - 2013-10-21 22:36 - 52657859 _____ C:\Users\Michael\Downloads\ffactory3_install [1].exe
2013-10-21 22:14 - 2013-10-21 21:44 - 00000000 ____D C:\Users\Michael\Documents\Naturalsoft
2013-10-21 22:14 - 2009-07-14 03:37 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2013-10-21 21:50 - 2011-10-21 22:17 - 00016896 _____ C:\Users\Michael\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-10-21 21:44 - 2013-10-21 21:44 - 00000000 ____D C:\ProgramData\NaturalSoft
2013-10-18 16:23 - 2013-10-18 16:23 - 01910807 _____ C:\Users\Michael\Desktop\ppt-gasa.7z
2013-10-16 15:47 - 2013-10-16 15:44 - 00000000 ____D C:\Users\Michael\Desktop\dddddd
2013-10-16 15:47 - 2013-09-04 23:53 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Nitro PDF
2013-10-16 15:47 - 2009-07-14 05:52 - 00000000 ____D C:\Windows\system32\FxsTmp
2013-10-14 00:36 - 2013-10-14 00:15 - 53640720 _____ C:\Users\Michael\Desktop\3UR3-MU3TT-D15C0-[III II 0].part1.rar.qkcsfxg.partial
2013-10-11 07:19 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\Microsoft.NET
2013-10-11 06:19 - 2009-11-19 10:39 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-11 06:17 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system32\de-DE
2013-10-11 06:00 - 2009-11-17 22:18 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-11 05:58 - 2013-08-15 07:12 - 00000000 ____D C:\Windows\system32\MRT
2013-10-11 05:51 - 2009-11-18 07:55 - 78106760 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-09 20:55 - 2013-10-21 22:37 - 00694864 _____ (WilSys Co., Ltd.) C:\Users\Michael\AppData\Roaming\qone8.exe
2013-10-09 14:49 - 2009-11-17 17:37 - 00000000 ____D C:\Users\Michael\AppData\Local\VirtualStore
2013-10-09 10:10 - 2012-04-30 21:16 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-10-09 10:10 - 2011-06-16 19:37 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-10-08 12:46 - 2013-10-25 23:52 - 00036152 _____ (AVG) C:\Windows\system32\TURegOpt.exe
2013-10-08 12:46 - 2013-10-25 23:52 - 00025400 _____ (AVG) C:\Windows\system32\authuitu.dll
2013-10-07 06:47 - 2009-11-18 09:53 - 00000000 ____D C:\Users\Michael\AppData\Local\Adobe
2013-10-05 17:16 - 2013-10-05 17:16 - 00001915 _____ C:\Users\Public\Desktop\Gigaset QuickSync.lnk
2013-10-05 17:16 - 2013-10-05 17:16 - 00000000 ____D C:\Program Files\Gigaset QuickSync
2013-10-05 17:16 - 2011-07-05 19:19 - 00000000 ____D C:\Users\Michael\AppData\Local\Gigaset_Communications_Gm
2013-10-05 17:14 - 2013-10-05 17:14 - 06902027 _____ (Gigaset Communications GmbH) C:\Users\Michael\Desktop\setup_Gigaset_QuickSync_8_3_32bit.exe
2013-10-05 07:41 - 2009-11-18 10:04 - 00000000 ____D C:\Users\Michael\AppData\Local\Google
2013-10-05 06:21 - 2012-05-06 17:17 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-10-04 12:52 - 2013-10-04 12:30 - 00000000 ____D C:\Users\Michael\Desktop\Oma
2013-10-04 12:14 - 2013-10-04 12:14 - 00000000 ____D C:\Users\Michael\Desktop\Max
2013-10-04 00:18 - 2012-05-25 12:21 - 00000000 ____D C:\ETKA
2013-10-03 23:46 - 2013-10-03 23:46 - 00000032 _____ C:\Windows\ETKINST.INI
2013-10-03 23:20 - 2013-10-03 23:20 - 00001506 _____ C:\Users\Michael\Desktop\ETKA 7.4 RÜCKSTELLER.lnk
2013-10-03 23:20 - 2013-10-03 23:20 - 00001499 _____ C:\Users\Michael\Desktop\ETKA 7.4 SUPPORT-THREAD.lnk
2013-10-03 23:20 - 2013-10-03 23:20 - 00001494 _____ C:\Users\Michael\Desktop\ETKA 7.4 UPDATE.lnk
2013-10-03 23:18 - 2013-10-03 23:18 - 00000000 ____D C:\Windows\ETK
2013-10-03 23:17 - 2013-10-03 23:14 - 03694848 _____ C:\Users\Michael\Desktop\ETKA_UPD-ANPASSUNG.RAR
2013-10-03 23:11 - 2013-10-03 23:09 - 97179207 _____ C:\Users\Michael\Desktop\SNOW-UPGRADE.part2.RAR
2013-10-03 23:11 - 2013-10-03 23:09 - 150000000 _____ C:\Users\Michael\Desktop\SNOW-UPGRADE.part1.RAR
2013-10-03 09:46 - 2009-11-23 12:23 - 00000000 ____D C:\Users\Michael\AppData\Local\Mozilla
2013-10-03 09:45 - 2012-10-22 23:16 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-09-29 21:56 - 2013-09-29 21:53 - 08203258 _____ C:\Users\Michael\Desktop\Blitzer.de PLUS 2.1.rar

Files to move or delete:
====================
C:\Users\Michael\AppData\Roaming\i.ini


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-21 06:47

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 26-10-2013 01
Ran by Michael at 2013-10-27 10:03:37
Running from C:\Users\Michael\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: AVG Internet Security 2011 (Enabled - Up to date) {5A2746B1-DEE9-F85A-FBCD-ADB11639C5F0}
AS: AVG Internet Security 2011 (Enabled - Up to date) {E146A755-F8D3-F7D4-C17D-96C36DBE8F4D}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: AVG Firewall (Enabled) {621CC794-9486-F902-D092-0484E8EA828B}

==================== Installed Programs ======================

 Update for Microsoft Office 2007 (KB2508958)
"Nero SoundTrax Help (Version: 4.0.15.0)
7-Zip 4.65
Adobe AIR (Version: 3.1.0.4880)
Adobe Flash Player 11 ActiveX (Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (Version: 11.9.900.117)
Adobe Reader X (10.1.7) - Deutsch (Version: 10.1.7)
Adobe Shockwave Player 12.0 (Version: 12.0.2.122)
Adobe SVG Viewer 3.0 (Version:  3.0)
Advertising Center (Version: 0.0.0.1)
AMD Accelerated Video Transcoding (Version: 12.10.100.30328)
AMD APP SDK Runtime (Version: 10.0.1016.4)
AMD Catalyst Install Manager (Version: 8.0.911.0)
AMD Drag and Drop Transcoding (Version: 2.00.0000)
AMD Fuel (Version: 2012.0928.1532.26058)
AMD Fuel (Version: 2013.0328.2218.38225)
AMD Media Foundation Decoders (Version: 1.0.80328.2203)
AMD VISION Engine Control Center (Version: 2012.0928.1532.26058)
AMD VISION Engine Control Center (Version: 2013.0328.2218.38225)
Angry Birds Rio (Version: 1.3.2)
Ant Renamer (Version: 1.4.0)
Apple Application Support (Version: 2.1.7)
Apple Mobile Device Support (Version: 5.1.1.4)
Application Profiles (Version: 2.0.4331.36041)
ASUS Bluetooth Suite (Version: 7.02.000.60)
ATI Catalyst Registration (Version: 3.00.0000)
Autostart-Manager 2006 (Version: 6.00.0000)
Avery Wizard 4.0 (Version: 4.0.103)
AVG 2011 (Version: 10.0.1432)
AVG 2011 (Version: 10.0.3222)
AVG PC TuneUp 2014 (de-DE) (Version: 14.0.1001.204)
AVG PC TuneUp 2014 (Version: 14.0.1001.204)
AVM FRITZ!Box AddOn (IE) (Version: 1.7.0)
AVNavigator (HKCU Version: SC-LX75)
Battle vs. Chess (Version: 1.0)
Bing Maps 3D (Version: 4.0.903.16005)
Brink
BumpTop (Version: 2.1.6168)
Bundled software uninstaller
BusinessCards MX (Version: 4.01)
CameraHelperMsi (Version: 13.31.1038.0)
Canon Easy-WebPrint EX
Canon Inkjet Printer Driver Add-On Module V2.00
Canon MG5200 series MP Drivers
Canon ScanGear Starter
Canon Utilities My Printer
CanoScan Toolbox Ver4.9
Catalyst Control Center - Branding (Version: 1.00.0000)
Catalyst Control Center Graphics Previews Common (Version: 2012.0928.1532.26058)
Catalyst Control Center Graphics Previews Common (Version: 2013.0328.2218.38225)
Catalyst Control Center InstallProxy (Version: 2013.0328.2218.38225)
Catalyst Control Center Localization All (Version: 2012.0928.1532.26058)
Catalyst Control Center Localization All (Version: 2013.0328.2218.38225)
CCC Help Chinese Standard (Version: 2012.0928.1531.26058)
CCC Help Chinese Standard (Version: 2013.0328.2217.38225)
CCC Help Chinese Traditional (Version: 2012.0928.1531.26058)
CCC Help Chinese Traditional (Version: 2013.0328.2217.38225)
CCC Help Czech (Version: 2012.0928.1531.26058)
CCC Help Czech (Version: 2013.0328.2217.38225)
CCC Help Danish (Version: 2012.0928.1531.26058)
CCC Help Danish (Version: 2013.0328.2217.38225)
CCC Help Dutch (Version: 2012.0928.1531.26058)
CCC Help Dutch (Version: 2013.0328.2217.38225)
CCC Help English (Version: 2012.0928.1531.26058)
CCC Help English (Version: 2013.0328.2217.38225)
CCC Help Finnish (Version: 2012.0928.1531.26058)
CCC Help Finnish (Version: 2013.0328.2217.38225)
CCC Help French (Version: 2012.0928.1531.26058)
CCC Help French (Version: 2013.0328.2217.38225)
CCC Help German (Version: 2012.0928.1531.26058)
CCC Help German (Version: 2013.0328.2217.38225)
CCC Help Greek (Version: 2012.0928.1531.26058)
CCC Help Greek (Version: 2013.0328.2217.38225)
CCC Help Hungarian (Version: 2012.0928.1531.26058)
CCC Help Hungarian (Version: 2013.0328.2217.38225)
CCC Help Italian (Version: 2012.0928.1531.26058)
CCC Help Italian (Version: 2013.0328.2217.38225)
CCC Help Japanese (Version: 2012.0928.1531.26058)
CCC Help Japanese (Version: 2013.0328.2217.38225)
CCC Help Korean (Version: 2012.0928.1531.26058)
CCC Help Korean (Version: 2013.0328.2217.38225)
CCC Help Norwegian (Version: 2012.0928.1531.26058)
CCC Help Norwegian (Version: 2013.0328.2217.38225)
CCC Help Polish (Version: 2012.0928.1531.26058)
CCC Help Polish (Version: 2013.0328.2217.38225)
CCC Help Portuguese (Version: 2012.0928.1531.26058)
CCC Help Portuguese (Version: 2013.0328.2217.38225)
CCC Help Russian (Version: 2012.0928.1531.26058)
CCC Help Russian (Version: 2013.0328.2217.38225)
CCC Help Spanish (Version: 2012.0928.1531.26058)
CCC Help Spanish (Version: 2013.0328.2217.38225)
CCC Help Swedish (Version: 2012.0928.1531.26058)
CCC Help Swedish (Version: 2013.0328.2217.38225)
CCC Help Thai (Version: 2012.0928.1531.26058)
CCC Help Thai (Version: 2013.0328.2217.38225)
CCC Help Turkish (Version: 2012.0928.1531.26058)
CCC Help Turkish (Version: 2013.0328.2217.38225)
ccc-utility (Version: 2012.0928.1532.26058)
ccc-utility (Version: 2013.0328.2218.38225)
CD-LabelPrint
CloneDVD2
CodeSite 4.6.1 Tools (Version: 4.0)
Command & Conquer™ Alarmstufe Rot 3 (Version: 1.0.1.0)
CorelDRAW Graphics Suite 12 (Version: 12.0.0.458)
cPos
CyberLink PowerDVD 10 (Version: 10.0.1705)
CyberLink PowerDVD 11 (Version: 11.0.2024.53)
DAEMON Tools Toolbar (Version: 1.1.2.0185)
DATA BECKER Visitenkarten-Druckerei 11
Data Lifeguard Diagnostic for Windows (Version: 1.13)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
DesignPro 5 (Version: 5.5.708)
DHTML Editing Component (Version: 6.02.0001)
DiRT 3 (Version: 1.0.0000.130)
DivX-Setup (Version: 2.6.1.41)
DolbyFiles (Version: 2.0)
Dreamkiller
Dropbox (HKCU Version: 2.0.22)
DVBViewer Pro (Version: 4.2.1)
DVBViewer Pro Version 3.6.0.2
DVBViewer Recording Properties (Version: 1.0.0.0)
DVBViewer TE2
DVRManager
EA Download Manager (Version: 5.1.0.4)
erLT (Version: 1.20.0137)
erLT (Version: 1.20.138.34)
ETKA 7.3 Germany 2012
ETKA UPD-ANPASSUNG (Version: UPDATE-ANPASSUNG TEKKNO)
Eumex 620 LAN (Version: 2.13)
FalNET G19 Display Manager
FAR file manager
FilesFrog Update Checker
FinePrint (Version: 6.15)
Flash Drive Tester v1.14 (Version: 1.14)
Free PDF to Word Doc Converter v1.1 (Version: 1.1)
Gigaset QuickSync (Version: 8.3.0868.3)
Google Chrome (HKCU Version: 30.0.1599.101)
Google Earth Plug-in (Version: 7.1.1.1888)
Google Toolbar for Internet Explorer (Version: 1.0.0)
Google Toolbar for Internet Explorer (Version: 7.5.4601.54)
Google Update Helper (Version: 1.3.21.165)
GPL Ghostscript 8.60
GPL Ghostscript Fonts
Handy Safe Desktop 5.09
Handy Safe Desktop Professional 2.03 (Version: 2.3.190)
Hardlock Gerätetreiber
ImagXpress (Version: 7.0.74.0)
IPTInstaller (Version: 4.0.8)
IsoBuster 2.8.5 (Version: 2.8.5)
iTunes (Version: 10.6.1.7)
Java(TM) 6 Update 37 (Version: 6.0.370)
JDownloader (Version: 0.89)
Jojos fantastische Reisen: Die Sommerferien version 1.0 (Version: 1.0)
Junk Mail filter update (Version: 14.0.8089.726)
L&H TTS3000 Deutsch
Lernwerkstatt 7 (Version: 7.00.0000)
LibUSB-Win32-0.1.10.1 (Version: 0.1.10.1)
LightScribe System Software  1.14.17.1 (Version: 1.14.17.1)
Liveupdate4
LizardTech DjVu Control (autoinstall)
Logitech Gaming Software (Version: 8.30.86)
Logitech Gaming Software 8.30 (Version: 8.30.86)
Logitech Harmony Remote Software 7 (Version: 7.6.0.8)
Logitech Harmony Remote Software 7 (Version: 7.7.0.0)
Logitech SetPoint 6.0 (Version: 6.00.68)
Logitech Vid HD (Version: 7.2 (7259))
Logitech Webcam-Software (Version: 2.30)
LWS Facebook (Version: 13.31.1038.0)
LWS Gallery (Version: 13.31.1038.0)
LWS Help_main (Version: 13.31.1044.0)
LWS Launcher (Version: 13.31.1038.0)
LWS Motion Detection (Version: 13.30.1395.0)
LWS Pictures And Video (Version: 13.31.1038.0)
LWS Twitter (Version: 13.30.1346.0)
LWS Video Mask Maker (Version: 13.30.1379.0)
LWS VideoEffects (Version: 13.30.1379.0)
LWS Webcam Software (Version: 13.31.1038.0)
LWS WLM Plugin (Version: 1.30.1201.0)
LWS YouTube Plugin (Version: 13.31.1038.0)
MainConcept DTV Decoder Standard (Version: 1.5.0.2)
MediaPortal (Version: 1.2.1)
MediaPortal TV Server / Client (Version: 1.2.1)
Menu Templates - Starter Kit (Version: 9.0.4.0)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6012.5000)
Microsoft Choice Guard (Version: 2.0.48.0)
Microsoft Games for Windows - LIVE Redistributable (Version: 3.5.88.0)
Microsoft Games for Windows Marketplace (Version: 3.5.50.0)
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access database engine 2007 (German) (Version: 12.0.6425.1000)
Microsoft Office Access MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Access MUI (German) 2010 (Version: 14.0.4734.1000)
Microsoft Office Enterprise 2007 (Version: 12.0.6612.1000)
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Excel MUI (German) 2010 (Version: 14.0.4734.1000)
Microsoft Office File Validation Add-In (Version: 14.0.5130.5003)
Microsoft Office FrontPage 2003 (Version: 11.0.8173.0)
Microsoft Office Groove MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Groove MUI (German) 2010 (Version: 14.0.4734.1000)
Microsoft Office InfoPath MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office InfoPath MUI (German) 2010 (Version: 14.0.4734.1000)
Microsoft Office Live Add-in 1.5 (Version: 2.0.4024.1)
Microsoft Office Live Meeting 2007 (Version: 8.0.6362.190)
Microsoft Office OneNote MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (German) 2010 (Version: 14.0.4734.1000)
Microsoft Office Outlook Connector (Version: 12.0.6423.1000)
Microsoft Office Outlook MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Outlook MUI (German) 2010 (Version: 14.0.4734.1000)
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (German) 2010 (Version: 14.0.4734.1000)
Microsoft Office Professional Plus 2010 (Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2010 (Version: 14.0.4734.1000)
Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2010 (Version: 14.0.4734.1000)
Microsoft Office Proof (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Proof (German) 2010 (Version: 14.0.4734.1000)
Microsoft Office Proof (Italian) 2007 (Version: 12.0.6612.1000)
Microsoft Office Proof (Italian) 2010 (Version: 14.0.4734.1000)
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office Proofing (German) 2010 (Version: 14.0.4734.1000)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Publisher MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Publisher MUI (German) 2010 (Version: 14.0.4734.1000)
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (German) 2010 (Version: 14.0.4734.1000)
Microsoft Office Word MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Word MUI (German) 2010 (Version: 14.0.4734.1000)
Microsoft Search Enhancement Pack (Version: 3.0.127.0)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (Version: 3.1.0000)
Microsoft Sync Framework Runtime Native v1.0 (x86) (Version: 1.0.1215.0)
Microsoft Sync Framework Services Native v1.0 (x86) (Version: 1.0.1215.0)
Microsoft Touch Pack for Windows 7 (Version: 1.0.40517.00)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft XNA Framework Redistributable 3.0 (Version: 3.0.11010.0)
Moorhuhn Total
MorphVOX Pro (Version: 4.4.6)
MotioninJoy ds3 driver version 0.6.0005 (Version: 0.6.00005)
Movie Templates - Starter Kit (Version: 9.0.4.0)
Mozilla Firefox 24.0 (x86 de) (Version: 24.0)
Mozilla Maintenance Service (Version: 24.0)
MP4 To MP3 Converter V3.0
MSVC80_x86 (Version: 1.0.1.0)
MSVC80_x86_v2 (Version: 1.0.3.0)
MSVC90_x86 (Version: 1.0.1.2)
MSVCRT (Version: 14.0.1468.721)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0)
MSXML 4.0 SP3 Parser (KB2721691) (Version: 4.30.2114.0)
MSXML 4.0 SP3 Parser (KB2758694) (Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (KB973685) (Version: 4.30.2107.0)
MSXML 4.0 SP3 Parser (Version: 4.30.2100.0)
MyPhoneExplorer (Version: 1.8.1)
MySQL Server 5.1 (Version: 5.1.38)
NAVIGON Fresh 3.3.2 (Version: 3.3.2)
Need for Speed: Most Wanted (Version: 1.0)
Nero 9 HD
Nero Burning ROM Help (Version: 9.2.2.100)
Nero BurnRights (Version: 2.99.6.100)
Nero ControlCenter (Version: 0.0.0.1)
Nero ControlCenter (Version: 9.0.0.1)
Nero CoverDesigner (Version: 4.2.4.100)
Nero CoverDesigner Help (Version: 4.2.2.100)
Nero Disc Copy Gadget (Version: 2.2.7.0)
Nero Disc Copy Gadget Help (Version: 2.2.7.0)
Nero DiscSpeed (Version: 4.99.5.105)
Nero DriveSpeed (Version: 3.99.5.105)
Nero Express Help (Version: 9.2.2.100)
Nero InfoTool (Version: 5.99.5.105)
Nero Installer (Version: 2.0.0.1)
Nero Live (Version: 1.2.4.0)
Nero Live Help (Version: 1.0.162.0)
Nero PhotoSnap (Version: 1.53.2.0)
Nero PhotoSnap Help (Version: 1.53.2.0)
Nero Recode (Version: 3.53.0.0)
Nero Recode Help (Version: 3.53.0.0)
Nero Rescue Agent (Version: 1.99.0.1)
Nero RescueAgent Help (Version: 1.99.0.1)
Nero ShowTime (Version: 4.99.0.0)
Nero StartSmart (Version: 9.2.7.100)
Nero StartSmart Help (Version: 9.2.4.100)
Nero Vision (Version: 0.0.0.2)
Nero Vision (Version: 6.2.6.100)
Nero WaveEditor (Version: 5.2.5.0)
Nero WaveEditor Help (Version: 5.0.15.0)
NeroBurningROM (Version: 9.2.6.100)
NeroExpress (Version: 9.2.6.100)
NeroLiveGadget (Version: 1.0.8.100)
NeroLiveGadget Help (Version: 1.0.6.100)
neroxml (Version: 1.0.0)
Nitro Pro 8 (Version: 8.1.1.3)
No23 Recorder (Version: 2.1.0.3)
Nokia Connectivity Cable Driver (Version: 7.1.36.0)
Nokia Ovi Suite (Version: 2.0.2.42)
Nokia Ovi Suite Software Updater (Version: 01.08.010.40008)
Nokia PC Suite (Version: 7.1.60.0)
North and South The Game (c) BitComposer version 1 (Version: 1)
NVIDIA PhysX (Version: 9.09.0814)
Open XML Editor
Open XML Editor (Version: 1.6.1)
OpenAL
osu! (Version: 0.0.0.0)
Ovi Desktop Sync Engine (Version: 1.2.234.0)
OviMPlatform (Version: 2.6.40.0)
Paragon Partition Manager™ 12 Professional (Version: 90.00.0003)
PC Alert 4
PC Connectivity Solution (Version: 10.50.2.0)
PDF24 Creator 3.0.0
PDFCreator (Version: 0.9.8)
PDF-XChange 4 Pro (Version: 4.192.192.0)
PrinterShare 2.3.06 (Version: 2.3.6.0)
PS Dual Vibration USB Converter (Version: 2003.11.26)
PS3 Media Server (Version: 1.40.0)
QuickTime (Version: 7.72.80.56)
Quittungsdrucker V4.3.1
Rapture3D 2.4.8 Game
Realtek Ethernet Controller Driver For Windows 7 (Version: 1.00.0016)
Realtek High Definition Audio Driver (Version: 6.0.1.5821)
ReClock (remove only)
Remote Control USB Driver (Version: 2.3.2.317)
RewardsArcade
Scratch (Version: 1.4.0.0)
Sigel Professional Label Software SE
Skype Click to Call (Version: 5.9.9216)
Skype™ 6.6 (Version: 6.6.106)
SmartSound Common Data (Version: 1.1.0)
SmartSound Quicktracks 5 (Version: 5.1.7)
soft Xpansion Perfect PDF 6 Reader (Version: 6.0.8)
Softwarenetz Rechnung3
SoundTrax (Version: 4.2.5.0)
SpeedCommander 13 (Version: 13.30.6200)
Splash PRO (Version: 1.2.4)
Spyware Terminator 2012 (Version: 3.0.0.82)
Standowin
Startup Delayer v2.5 (build 138)
Steam (Version: 1.0.0.0)
Stereoscopic Player (Version: 1.4.2)
SUPER © Version 2010.bld.38 (May 2, 2010) (Version: Version 2010.bld.38 (May 2, 2010))
SUPERAntiSpyware (Version: 5.6.1040)
swMSM (Version: 12.0.0.1)
TeamSpeak 2 RC2 (Version: 2.0.32.60)
TeamViewer 6 (Version: 6.0.11052)
TeamViewer 7 (Version: 7.0.12979)
TechniSat DVB-PC TV Star (Version: 4.3.3)
Technisat DVB-VC80 Redistributable Modules (Version: 1.0.0)
T-Eumex 620 LAN Flash Anrufbeantworter (Version: 1.02)
T-Eumex KommunikationsCenter
The KMPlayer (remove only)
The Lord of the Rings FREE Trial  (Version: 1.00.0000)
Total Uninstall 6.3.4 (Version: 6.3.4)
Trillian
TuneUp Utilities 2014 (de-DE) (Version: 14.0.1000.143)
T-Views Photo (Version: 1.00.0000)
Ubisoft Game Launcher (Version: 1.0.0.0)
Ulead PhotoImpact 12 (Version: 12.0)
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (Version: 3)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition
Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office 2010 (KB2494150)
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition
Update for Microsoft Office 2010 (KB2825640) 32-Bit Edition
Update for Microsoft Office 2010 (KB2826026) 32-Bit Edition
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2827325) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition
Update for Microsoft Word 2010 (KB2827323) 32-Bit Edition
Update für Microsoft Office Excel 2007 Help (KB963678)
Update für Microsoft Office Outlook 2007 Help (KB963677)
Update für Microsoft Office Powerpoint 2007 Help (KB963669)
Update für Microsoft Office Word 2007 Help (KB963665)
USB Network Driver (Version: V3.70a)
USB Vibration Joystick (Version: 2002.10.8)
VC80CRTRedist - 8.0.50727.6195 (Version: 1.2.0)
Visitenkarten in 2 Minuten
VLC media player 2.0.7 (Version: 2.0.7)
WIDCOMM Bluetooth Software (Version: 6.2.1.500)
Winamp (Version: 5.581 )
Winamp Detector Plug-in (HKCU Version: 1.0.0.1)
Windows Driver Package - Broadcom Bluetooth  (06/15/2009 6.2.0.9000) (Version: 06/15/2009 6.2.0.9000)
Windows Driver Package - Broadcom Bluetooth  (07/30/2009 6.2.0.9405) (Version: 07/30/2009 6.2.0.9405)
Windows Driver Package - Broadcom HIDClass  (07/28/2009 6.2.0.9800) (Version: 07/28/2009 6.2.0.9800)
Windows Live Call (Version: 14.0.8064.0206)
Windows Live Communications Platform (Version: 14.0.8098.930)
Windows Live Essentials (Version: 14.0.8089.0726)
Windows Live Essentials (Version: 14.0.8089.726)
Windows Live Family Safety (Version: 14.0.8093.805)
Windows Live Fotogalerie (Version: 14.0.8081.709)
Windows Live ID-Anmelde-Assistent (Version: 6.500.3165.0)
Windows Live Mail (Version: 14.0.8089.0726)
Windows Live Messenger (Version: 14.0.8089.0726)
Windows Live Movie Maker (Version: 14.0.8091.0730)
Windows Live OneCare safety scanner
Windows Live OneCare safety scanner (Version: 1.0.0.0)
Windows Live Sync (Version: 14.0.8089.726)
Windows Live Toolbar (Version: 14.0.8064.206)
Windows Live Writer (Version: 14.0.8089.0726)
Windows Live-Uploadtool (Version: 14.0.8014.1029)
Windows-Treiberpaket - MobileTop (sshpmdm) Modem  (01/26/2008 2.6.0.0) (Version: 01/26/2008 2.6.0.0)
Windows-Treiberpaket - Nokia Modem  (06/09/2010 7.01.0.8) (Version: 06/09/2010 7.01.0.8)
Windows-Treiberpaket - Nokia Modem  (10/07/2010 4.6) (Version: 10/07/2010 4.6)
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (Version: 08/22/2008 7.0.0.0)
Wings of Fury 2 - Return of the legend Version 3.3 (Version: 3.3)
WinISD beta
WinPcap 3.0
WinRAR
XMedia Recode 2.3.2.0 (Version: 2.3.2.0)
YTD Video Downloader 3.9.6 (Version: 3.9.6)
Zuma Deluxe (Version: 1.0.0)
Zuma Deluxe 1.0
Zuma's Revenge!

==================== Restore Points  =========================

27-10-2013 07:26:51 Geplanter Prüfpunkt

==================== Hosts content: ==========================

2013-09-06 09:56 - 2013-09-06 09:56 - 00000182 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 secure.tune-up.com
127.0.0.1 www.order.tune-up.com
127.0.0.1 www.tune-up.com
127.0.0.1 www.tune-up.com/order
127.0.0.1 www.registertuneup.com
127.0.0.1 www.tuneup.de


==================== Scheduled Tasks (whitelisted) =============

Task: {1BA7BA08-34A9-47BC-A599-436169EEC5CE} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2009-07-14] (Microsoft Corporation)
Task: {1D538B7F-13E8-400E-A096-2208533A5C48} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2010-02-04] (Google Inc.)
Task: {28CD87A1-00A7-471F-B6F8-C645CF498591} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {2B340BA8-4A29-4487-8B3C-6FE1CF211178} - System32\Tasks\Java Update Scheduler => C:\Program Files\Common Files\Java\Java Update\jusched.exe
Task: {2E35BBE0-D435-4CDA-9417-0D6AE1482C1F} - System32\Tasks\Divx-Online-Aktualisierungsprogramm => C:\Program Files\DivX\DivX Update\DivXUpdate.exe [2013-02-13] ()
Task: {40AF2005-6D9E-44AE-9FD7-9873205006B2} - System32\Tasks\Launch HTC Sync Loader => C:\Program Files\HTC\HTC Sync 3.0\htcUPCTLoader.exe
Task: {48A5305F-B612-41AF-970B-E202266F6CD6} - System32\Tasks\AutoKMS => C:\Windows\AutoKMS\AutoKMS.exe [2011-07-09] ()
Task: {60CD7F2E-E17E-484D-8096-7A0495EC39A3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2010-02-04] (Google Inc.)
Task: {644F6004-7A85-45D7-8EB7-A1F7D7A02308} - System32\Tasks\SUPERAntiSpyware Scheduled Task 9d54a156-d0e1-46aa-892f-2ab5f0a162de => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-10-10] (SUPERAdBlocker.com)
Task: {8542C18E-5A11-4CBE-960C-DD5951FF920D} - System32\Tasks\{140ED8BC-FADB-45A0-9EDB-C840A3383F14} => C:\Program Files\Wings of Fury 2 - Return of the legend\Wof.exe [2008-05-30] ()
Task: {8758558C-6F7C-4424-9A03-0A707E51B592} - System32\Tasks\{028E89F7-E5E3-48F6-B1DE-FBB275C3C994} => C:\Program Files\Skype\Phone\Skype.exe [2013-06-21] (Skype Technologies S.A.)
Task: {8AAD4534-B682-48C6-ADAB-7D7A5042BD8D} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-09] (Adobe Systems Incorporated)
Task: {966B1FD4-2339-4EFC-AE94-D52231B28C41} - System32\Tasks\Logitech-Online-Aktualisierungsprogramm => C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe
Task: {98F9E9F8-534F-4763-A584-AA5FECAF8FBE} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2954174086-3882794439-682342468-1001Core => C:\Users\Michael\AppData\Local\Google\Update\GoogleUpdate.exe [2012-12-01] (Google Inc.)
Task: {9C8351EE-9F36-4F31-A873-42CCC323FA7F} - System32\Tasks\SUPERAntiSpyware Scheduled Task 1c0dbe2a-6af4-48cc-8e05-799a2349407f => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-10-10] (SUPERAdBlocker.com)
Task: {CCA59D08-E8BE-4F2A-BA9B-163896C43747} - System32\Tasks\{197F2023-0706-465B-A9C1-0EAF7B66DA55} => C:\Program Files\Wings of Fury 2 - Return of the legend\Wof.exe [2008-05-30] ()
Task: {D149A269-1D33-4C86-B391-4442235FFE8A} - System32\Tasks\{5E0D43A6-62AE-41BC-9097-42A179CF54ED} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.3.0.111.259/en/abandoninstall?page=tsChrome&amp;installinfo=google-toolbar:notoffered;toolbarpresent,google-chrome:offered-installed;madedefault
Task: {D2A7048A-2448-45A2-845E-0D751D6168FF} - System32\Tasks\{9D4BEEB1-5F8B-4A3E-AD79-E94CF7CD4675} => C:\Program Files\PopCap Games\Peggle Deluxe\Peggle.exe
Task: {E95ED51D-86DD-44CC-AA7C-8BB0DFC67C44} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-04-04] (Adobe Systems Incorporated)
Task: {EFC3EC77-FDD2-4EB8-8852-43D34DE2800F} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2954174086-3882794439-682342468-1001UA => C:\Users\Michael\AppData\Local\Google\Update\GoogleUpdate.exe [2012-12-01] (Google Inc.)
Task: {FF3434E2-684B-4B34-BABA-5B6A22A9BA11} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-11] (Microsoft Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AutoKMS.job => C:\Windows\AutoKMS\AutoKMS.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2954174086-3882794439-682342468-1001Core.job => C:\Users\Michael\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2954174086-3882794439-682342468-1001UA.job => C:\Users\Michael\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 1c0dbe2a-6af4-48cc-8e05-799a2349407f.job => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
Task: C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 9d54a156-d0e1-46aa-892f-2ab5f0a162de.job => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe

==================== Loaded Modules (whitelisted) =============

2011-03-16 23:11 - 2011-03-16 23:11 - 04297568 _____ () C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2010-05-07 17:35 - 2010-05-07 17:35 - 02143576 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtCore4.dll
2010-05-07 17:35 - 2010-05-07 17:35 - 07954776 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtGui4.dll
2010-05-07 17:36 - 2010-05-07 17:36 - 00340824 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtXml4.dll
2010-05-07 17:37 - 2010-05-07 17:37 - 00027480 _____ () C:\Program Files\Logitech\LWS\Webcam Software\imageformats\QGif4.dll
2010-05-07 17:37 - 2010-05-07 17:37 - 00126808 _____ () C:\Program Files\Logitech\LWS\Webcam Software\imageformats\QJpeg4.dll
2009-12-12 23:26 - 2006-07-13 14:53 - 00024576 _____ () C:\Program Files\T-Eumex KommunikationsCenter\lang_tray.dll
2009-12-12 23:26 - 2006-05-15 15:54 - 00032768 _____ () C:\Program Files\T-Eumex KommunikationsCenter\res_launcher.dll
2013-03-13 21:48 - 2013-03-13 21:48 - 24978944 _____ () C:\Users\Michael\AppData\Roaming\Dropbox\bin\libcef.dll
2012-07-01 23:00 - 2012-07-01 23:00 - 00059904 _____ () C:\Program Files\Trillian\zlib1.dll
2012-07-01 23:00 - 2012-07-01 23:00 - 00065536 _____ () C:\Program Files\Trillian\libungif.dll
2009-08-07 12:11 - 2009-08-07 12:11 - 00007168 _____ () c:\users\michael\appdata\roaming\trillian\languages\de\trillian.dll
2012-07-01 23:00 - 2012-07-01 23:00 - 00193024 _____ () C:\Program Files\Trillian\libspeex.dll
2011-05-05 20:01 - 2011-05-05 20:01 - 00002048 _____ () c:\users\michael\appdata\roaming\trillian\languages\de\toolkit.dll
2011-05-05 20:01 - 2011-05-05 20:01 - 00007168 _____ () c:\users\michael\appdata\roaming\trillian\languages\de\events.dll
2011-05-05 20:01 - 2011-05-05 20:01 - 00010240 _____ () c:\users\michael\appdata\roaming\trillian\languages\de\buddy.dll
2011-05-05 20:01 - 2011-05-05 20:01 - 00007680 _____ () c:\users\michael\appdata\roaming\trillian\languages\de\talk.dll
2011-03-16 23:11 - 2011-03-16 23:11 - 04297568 _____ () C:\Program Files\Common Files\Microsoft Shared\office14\Cultures\office.odf
2010-12-21 00:15 - 2010-12-21 00:15 - 01041248 _____ () C:\Program Files\Microsoft Office\Office14\ADDINS\UmOutlookAddin.dll
2010-01-10 14:09 - 2010-01-10 14:09 - 00061280 _____ () C:\Program Files\Microsoft Office\Office14\1031\UmOutlookStrings.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\Windows:nlsPreferences
AlternateDataStreams: C:\Users\Michael:zylomtest
AlternateDataStreams: C:\Users\Michael:zylomtr{000HQ7FF-AD7A-3FG4-MO09-24UF17SCEVT1}
AlternateDataStreams: C:\Users\Michael\AppData\Roaming\default.rss:OECustomProperty

==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: archlp
Description: archlp
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: archlp
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/27/2013 08:33:51 AM) (Source: Application Hang) (User: )
Description: Programm iexplore.exe, Version 10.0.9200.16720 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1544

Startzeit: 01ced2e657226966

Endzeit: 60000

Anwendungspfad: C:\Program Files\Internet Explorer\iexplore.exe

Berichts-ID:

Error: (10/27/2013 07:11:17 AM) (Source: Application Hang) (User: )
Description: Programm firefox.exe, Version 24.0.0.5001 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2434

Startzeit: 01ced2dae10add2d

Endzeit: 60000

Anwendungspfad: C:\Program Files\Mozilla Firefox\firefox.exe

Berichts-ID: 67cb5af5-3ece-11e3-bb98-003042f2b100

Error: (10/26/2013 05:52:58 PM) (Source: Application Hang) (User: )
Description: Programm iexplore.exe, Version 10.0.9200.16720 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 26cc

Startzeit: 01ced26b5643df49

Endzeit: 24

Anwendungspfad: C:\Program Files\Internet Explorer\iexplore.exe

Berichts-ID:

Error: (10/26/2013 05:27:33 PM) (Source: Application Hang) (User: )
Description: Programm iexplore.exe, Version 10.0.9200.16720 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: d90

Startzeit: 01ced267e1a44dc2

Endzeit: 60000

Anwendungspfad: C:\Program Files\Internet Explorer\iexplore.exe

Berichts-ID:

Error: (10/26/2013 05:25:47 PM) (Source: Application Hang) (User: )
Description: Programm iexplore.exe, Version 10.0.9200.16720 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1bf4

Startzeit: 01ced267956d4cd2

Endzeit: 60000

Anwendungspfad: C:\Program Files\Internet Explorer\iexplore.exe

Berichts-ID:

Error: (10/26/2013 01:07:26 PM) (Source: Application Hang) (User: )
Description: Programm Explorer.EXE, Version 6.1.7601.17567 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 824

Startzeit: 01ced242adfc7580

Endzeit: 60000

Anwendungspfad: C:\Windows\Explorer.EXE

Berichts-ID: fb5232bc-3e36-11e3-a7cf-003042f2b100

Error: (10/26/2013 00:56:04 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: steam.exe, Version: 1.66.83.42, Zeitstempel: 0x511af576
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x31504247
ID des fehlerhaften Prozesses: 0x110
Startzeit der fehlerhaften Anwendung: 0xsteam.exe0
Pfad der fehlerhaften Anwendung: steam.exe1
Pfad des fehlerhaften Moduls: steam.exe2
Berichtskennung: steam.exe3

Error: (10/26/2013 00:33:32 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: steam.exe, Version: 1.66.83.42, Zeitstempel: 0x511af576
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x31504247
ID des fehlerhaften Prozesses: 0x1ee8
Startzeit der fehlerhaften Anwendung: 0xsteam.exe0
Pfad der fehlerhaften Anwendung: steam.exe1
Pfad des fehlerhaften Moduls: steam.exe2
Berichtskennung: steam.exe3

Error: (10/26/2013 00:33:16 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: steam.exe, Version: 1.66.83.42, Zeitstempel: 0x511af576
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x31504247
ID des fehlerhaften Prozesses: 0xcf0
Startzeit der fehlerhaften Anwendung: 0xsteam.exe0
Pfad der fehlerhaften Anwendung: steam.exe1
Pfad des fehlerhaften Moduls: steam.exe2
Berichtskennung: steam.exe3

Error: (10/25/2013 11:16:54 PM) (Source: VSS) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {ce0ff56c-989e-4270-aa7f-16b5331040ce}


System errors:
=============
Error: (10/27/2013 07:53:33 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "AODDriver4.2" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (10/27/2013 07:53:22 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
archlp

Error: (10/27/2013 07:52:28 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (10/27/2013 07:52:28 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (10/27/2013 07:52:02 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "TVService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (10/27/2013 07:52:02 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst TVService erreicht.

Error: (10/27/2013 07:51:16 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (10/27/2013 07:51:16 AM) (Source: Application Popup) (User: )
Description: Treiber atksgt.sys konnte nicht geladen werden.

Error: (10/27/2013 07:51:15 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "AODDriver4.2" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (10/27/2013 07:02:34 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst IPBusEnum erreicht.


Microsoft Office Sessions:
=========================
Error: (06/23/2012 07:25:33 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6661.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 25 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (10/25/2010 00:22:36 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 3 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (08/25/2010 11:29:20 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6535.5005, Microsoft Office Version: 12.0.6425.1000. This session lasted 4838 seconds with 60 seconds of active time.  This session ended with a crash.

Error: (07/18/2010 11:02:41 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6535.5005, Microsoft Office Version: 12.0.6425.1000. This session lasted 0 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (07/18/2010 11:02:25 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6535.5005, Microsoft Office Version: 12.0.6425.1000. This session lasted 79 seconds with 60 seconds of active time.  This session ended with a crash.

Error: (06/10/2010 02:01:55 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 24912 seconds with 600 seconds of active time.  This session ended with a crash.

Error: (06/01/2010 06:52:24 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 2 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (05/20/2010 07:36:51 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 422 seconds with 240 seconds of active time.  This session ended with a crash.

Error: (05/06/2010 08:37:59 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 224979 seconds with 7560 seconds of active time.  This session ended with a crash.

Error: (02/19/2010 07:59:18 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 14 seconds with 0 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Percentage of memory in use: 64%
Total physical RAM: 3326.24 MB
Available physical RAM: 1182.57 MB
Total Pagefile: 6650.77 MB
Available Pagefile: 3326.79 MB
Total Virtual: 2047.88 MB
Available Virtual: 1901.64 MB

==================== Drives ================================

Drive c: (Win 7) (Fixed) (Total:149.55 GB) (Free:7.97 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (Speicher D) (Fixed) (Total:781.96 GB) (Free:37.37 GB) NTFS
Drive e: (Speicher E) (Fixed) (Total:232.91 GB) (Free:57.48 GB) NTFS
Drive f: (Speicher F) (Fixed) (Total:232.85 GB) (Free:7.63 GB) NTFS
Drive g: (Windows 7) (Fixed) (Total:74.56 GB) (Free:12.39 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive j: () (Fixed) (Total:931.41 GB) (Free:15.64 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: CE96CE96)
Partition 1: (Active) - (Size=150 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=782 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 75 GB) (Disk ID: 032BEF49)
Partition 1: (Active) - (Size=75 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 466 GB) (Disk ID: C243E7C7)
Partition 1: (Not Active) - (Size=233 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=233 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: A7A89CC3)
Partition 1: (Not Active) - (Size=932 GB) - (Type=42)

==================== End Of Log ============================
         
__________________

Alt 27.10.2013, 11:43   #4
aharonov
/// TB-Ausbilder
 
Start.qone8.com entfernen unmöglich? - Standard

Start.qone8.com entfernen unmöglich?



Hi,

Ich hab bei der ersten schnelle Durchsicht der Logs gesehen, dass du unsaubere Software nutzt. Das unterstützen wir nicht: http://www.trojaner-board.de/95394-c...-software.html

Wenn ich dir helfen soll, dann deinstalliere und entferne jetzt zuerst restlos alle illegale Software (Cracks, Keygens, etc.). Sobald alles weg ist, können wir loslegen. Sollte ich im weiteren Verlauf aber trotz dieser Warnung nochmals sowas sehen, ist Schluss.

Gib mir Bescheid, sobald es hier weiter geht.
__________________
cheers,
Leo

Alt 27.10.2013, 17:49   #5
Diablovr6
 
Start.qone8.com entfernen unmöglich? - Standard

Start.qone8.com entfernen unmöglich?



Ich bitte das Thema zu entfernen.
Da ich mir selber helfen konnte und ich nicht möchte dass andere meine Logs lesen können, bitte ich um Löschung.
Es würde auch reichen die Logfile zu löschen.


Alt 28.10.2013, 09:21   #6
aharonov
/// TB-Ausbilder
 
Start.qone8.com entfernen unmöglich? - Standard

Start.qone8.com entfernen unmöglich?



http://www.trojaner-board.de/108423-...-anfragen.html
__________________
--> Start.qone8.com entfernen unmöglich?

Antwort

Themen zu Start.qone8.com entfernen unmöglich?
.com, alle browser, chrome, dringende, ebay, eingefangen, entferne, entfernen, erfolg, firefox, firmenrechner, gefangen, gen, hilfe, immer wieder, rechner, schädling, seite, start.qone8.com, startseite, unmöglich, zurückgesetzt, öffnen, öffnet




Ähnliche Themen: Start.qone8.com entfernen unmöglich?


  1. Qone8 als Internet-Browser
    Log-Analyse und Auswertung - 24.06.2014 (18)
  2. QONE8 Infizierung
    Plagegeister aller Art und deren Bekämpfung - 16.06.2014 (25)
  3. Qone8 befall auf firefox / windows 7
    Plagegeister aller Art und deren Bekämpfung - 11.06.2014 (5)
  4. Start.qone8.com
    Plagegeister aller Art und deren Bekämpfung - 05.06.2014 (11)
  5. Bringe Qone8 nicht weg
    Plagegeister aller Art und deren Bekämpfung - 18.05.2014 (7)
  6. Ganz großes Lob zu Qone8 Virus
    Lob, Kritik und Wünsche - 26.04.2014 (3)
  7. Qone8 Virus / Malware entfernen Log auswerten
    Log-Analyse und Auswertung - 17.04.2014 (29)
  8. Wie kann ich Start.qone8.com entfernen?
    Log-Analyse und Auswertung - 02.12.2013 (23)
  9. Qone8 lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 15.11.2013 (18)
  10. Start.qone8.com
    Plagegeister aller Art und deren Bekämpfung - 09.11.2013 (16)
  11. EXP/Java.HLP.GJ, ADWARE/Adppeeps.A, www.qone8.com
    Plagegeister aller Art und deren Bekämpfung - 08.11.2013 (11)
  12. Qone8 entfernen
    Anleitungen, FAQs & Links - 25.10.2013 (2)
  13. start.qone8.com öffnet sich bei neuem Tab im Firefox + Chrome
    Plagegeister aller Art und deren Bekämpfung - 07.10.2013 (7)
  14. Win32.downloader.gen unmöglich mit spybot zu entfernen
    Log-Analyse und Auswertung - 18.06.2013 (47)
  15. GEMA VIRUS / Trojaner entfernen. Systemwiederherstellung unmöglich!
    Log-Analyse und Auswertung - 27.03.2012 (4)
  16. VirusProtect !!! entfernen unmöglich !!! hier meine log files
    Plagegeister aller Art und deren Bekämpfung - 30.12.2007 (10)
  17. unmöglich Virus mit 4 verschiedenen Antivirus/-spyware Programmen zu entfernen
    Log-Analyse und Auswertung - 28.12.2006 (27)

Zum Thema Start.qone8.com entfernen unmöglich? - Hallo! Ich habe mir einen Schädling eingefangen der immer wieder beim öffnen des Browsers (Chrome, IE, Firefox usw.) Start.qone8.com öffnet! Als Startseite habe ich aber z.B. Ebay eingetragen! Habe schon - Start.qone8.com entfernen unmöglich?...
Archiv
Du betrachtest: Start.qone8.com entfernen unmöglich? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.