Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 30.10.2013, 11:42   #1
humkufo
 
PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Standard

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238



Hallo mit der Bitte um Hilfe
Malwarebytes zeigt mir o.g. infizierten Folder. Ich vermute, dass dadurch unerwünscht selbständig Browserfenster öffnen mit Spielen oder der Warnung, dass die Festplatte voll oder der Computer zu langsam sei. Malwarebytes kann die infizierte Datei nicht deinstallieren. Was muss ich tun? Von im Netz angebotener freeware zur Deinstallation habe ich lieber die Finger gelassen.
Vielen Dank Kurt

Alt 30.10.2013, 11:51   #2
schrauber
/// the machine
/// TB-Ausbilder
 

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Standard

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238



hi,

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.




Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 30.10.2013, 16:53   #3
humkufo
 
PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Standard

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238



Malwarebytes Anti-Malware 1.75.0.1300
Malwarebytes : Free Anti-Malware download

Database version: v2013.10.06.05

Windows 8 x64 NTFS
Internet Explorer 10.0.9200.16721
Kurt :: KURT-2 [limited]

30.10.2013 11:09:08
MBAM-log-2013-10-30 (11-37-31).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 170582
Time elapsed: 5 minute(s), 52 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 2
HKLM\SYSTEM\CurrentControlSet\Services\Updater Service for AMZN (PUP.Optional.AmazonTB.A) -> No action taken.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Amazon Browser Bar (PUP.Optional.AmazonTB.A) -> No action taken.

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 3
C:\Program Files (x86)\Amazon Browser Bar (PUP.Optional.AmazonTB.A) -> No action taken.
C:\ProgramData\BitGuard\2.6.1673.238 (PUP.Optional.BitGuard.A) -> No action taken.
C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8} (PUP.Optional.BitGuard.A) -> No action taken.

Files Detected: 6
C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.ini (PUP.Optional.AmazonTB.A) -> No action taken.
C:\Program Files (x86)\Amazon Browser Bar\search_protect.exe (PUP.Optional.AmazonTB.A) -> No action taken.
C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe (PUP.Optional.AmazonTB.A) -> No action taken.
C:\Program Files (x86)\Amazon Browser Bar\uninstall.exe (PUP.Optional.AmazonTB.A) -> No action taken.
C:\Program Files (x86)\Amazon Browser Bar\uninstall.ico (PUP.Optional.AmazonTB.A) -> No action taken.
C:\Program Files (x86)\Amazon Browser Bar\update.xml (PUP.Optional.AmazonTB.A) -> No action taken.

(end)FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-10-2013
Ran by Kurt (ATTENTION: The logged in user is not administrator) on KURT-2 on 30-10-2013 12:00:02
Running from C:\Users\Kurt\Downloads
Windows 8 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4206.722_x64__8wekyb3d8bbwe\LiveComm.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CamTray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.130\SSScheduler.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Creative Technology Ltd.) C:\Windows\P1370Mon.exe
(Creative Technology Ltd.) C:\Program Files (x86)\Creative\Creative Live! Cam\VideoFX\StartFX.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqSTE08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13192848 2012-08-20] (Realtek Semiconductor)
HKLM\...\Runonce: [MSPCLOCK] - rundll32.exe streamci,StreamingDeviceSetup {97ebaacc-95bd-11d0-a3ea-00a0c9223196},{53172480-4791-11D0-A5D6-28DB04C10000},{53172480-4791-11D0-A5D6-28DB04C10000}
HKLM\...\Runonce: [MSPQM] - rundll32.exe streamci,StreamingDeviceSetup {DDF4358E-BB2C-11D0-A42F-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196}
HKLM\...\Runonce: [MSKSSRV] - rundll32.exe streamci,StreamingDeviceSetup {96E080C7-143C-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196}
HKLM\...\Runonce: [MSTEE.CxTransform] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [MSTEE.Splitter] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [WDM_DRMKAUD] - rundll32.exe streamci,StreamingDeviceSetup {EEC12DB6-AD9C-4168-8658-B03DAEF417FE},{ABD61E00-9350-47e2-A632-4438B90C6641},{FFBB6E3F-CCFE-4D84-90D9-421418B03A8E},C:\Windows\inf\WDMAUDIO.inf,WDM_DRMKAUD.Interface.Install
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKCU\...\Run: [Creative WebCam Tray] - C:\Program Files (x86)\Creative\Shared Files\CamTray.exe [299008 2005-10-27] (Creative Technology Ltd)
HKCU\...\Run: [AmazonMP3DownloaderHelper] - C:\Users\Kurt\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-09] ()
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-09-01] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] - C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] - C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-20] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] - C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [93296 2012-07-13] (CyberLink Corp.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [681032 2013-10-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [P1370Mon.exe] - C:\Windows\P1370Mon.exe [36864 2006-06-20] (Creative Technology Ltd.)
HKLM-x32\...\Run: [AVFX Engine] - C:\Program Files (x86)\Creative\Creative Live! Cam\VideoFX\StartFX.exe [24576 2006-06-09] (Creative Technology Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] - [x]

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Startfenster.de - Mein Startfenster im Internet
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN Deutschland: Aktuelle Nachrichten, Outlook.com Email und Skype Login.
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:newtab
SearchScopes: HKLM-x32 - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&q={searchTerms}
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&q={searchTerms}
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ts=1376900545714&tguid=43169-3580-1376900508052-423585&q={searchTerms}
SearchScopes: HKCU - DefaultScope {CC1A0C78-44FB-43EA-9BCF-7D6DC1165AC4} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=119403&babsrc=SP_ss&mntrId=D2F2801F0295DA57
SearchScopes: HKCU - {5FCC5495-CACB-4D0A-954C-5B3ABF0AF708} URL = hxxp://en.eazel.com/results.php?id=AAA3569135b1e5c3358b5e3f7ab006b1cda&oid=1&cat=web&co=&lg=en&q={searchTerms}
SearchScopes: HKCU - {80DADE4C-E0AC-48A1-B6E5-964D5787AB0E} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
SearchScopes: HKCU - {CC1A0C78-44FB-43EA-9BCF-7D6DC1165AC4} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
BHO: QuickShare WidgetEngine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll No File
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL No File
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL No File
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.130\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\\SysWOW64\mscoree.dll (Microsoft Corporation)
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} -  No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL No File
Handler-x32: osf-roaming - No CLSID Value - 
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default
FF user.js: detected! => C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\user.js
FF NewTab: about:home
FF SearchEngineOrder.1: Web Search
FF Homepage: about:home
FF Keyword.URL: hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&st=chrome&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.6 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.130\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL No File
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin - C:\Users\Kurt\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)
FF SearchPlugin: C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\BrowserProtect.xml
FF SearchPlugin: C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\delta.xml
FF SearchPlugin: C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Bazaar Friend - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\addon@bazaarfriend.com
FF Extension: Delta Toolbar - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\ffxtlbr@delta.com
FF Extension: Office Launcher - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\officelaunch@microsoft.com
FF Extension: Yahoo! Toolbar - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
FF Extension: HomeTab - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\{aa9cc3fa-a5e4-449b-aab5-1ebdbc7314ee}
FF Extension: No Name - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\WTB_GLOBAL.sqlite
FF HKCU\...\Firefox\Extensions: [autolyrics@man-soft.net] - C:\Program Files (x86)\AutoLyrics\FF\

Chrome: 
=======
CHR HomePage: about:newtab?source=home
CHR RestoreOnStartup: "about:newtab?source=home"], "restore_on_startup_migrated":true, "restore_on_startup":4}, "countryid_at_install":17477, "browser":{"window_placement":{"work_area_top":0, "work_area_right":1920, "top":10, "left":10, "bottom":1070, "maximized":false, "right":955, "work_area_left":0, "work_area_bottom":1080}, "last_prompted_google_url":"https://www.google.de/", "last_known_google_url":"https://www.google.de/", "check_default_browser":false}, "homepage_is_newtabpage":"true", "net":{"http_server_properties":{"version":1, "servers":{"clients2.googleusercontent.com:443":{"settings":{"4":100, "5":42, "6":0}, "supports_spdy":true}, "fls.doubleclick.net:443":{"settings":{"4":100}, "supports_spdy":true}, "www.google.com:443":{"settings":{"4":100, "5":16, "6":0}, "supports_spdy":true}, "accounts.youtube.com:443":{"settings":{"4":100, "5":10}, "supports_spdy":true}, "ssl.gstatic.com:443":{"settings":{"4":100}, "supports_spdy":true}, "clients2.google.com:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "www.gstatic.com:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "fonts.googleapis.com:443":{"settings":{"4":100}, "supports_spdy":true}, "googleads.g.doubleclick.net:443":{"settings":{"4":100}, "supports_spdy":true}, "apis.google.com:443":{"settings":{"4":100}, "supports_spdy":true}, "www.googleadservices.com:443":{"settings":{"4":100}, "supports_spdy":true}, "www.google.de:443":{"settings":{"4":100}, "supports_spdy":true}, "accounts.google.com:443":{"settings":{"4":100, "5":10}, "supports_spdy":true}, "ssl.google-analytics.com:443":{"settings":{"4":100}, "supports_spdy":true}, "themes.googleusercontent.com:443":{"settings":{"4":100}, "supports_spdy":true}}}}, "distribution":{"verbose_logging":false, "create_all_shortcuts":true, "import_search_engine":false, "skip_first_run_ui":true, "show_welcome_page":true, "do_not_launch_chrome":true, "make_chrome_default":true, "import_history":false}, "variations_seed":"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", "profile":{"avatar_index":0, "exit_type":"Normal", "content_settings":{"clear_on_exit_migrated":true, "pref_version":1}, "exited_cleanly":true, "name":"Erster Nutzer", "is_managed":false}, "dns_prefetching":{"startup_list":[1, "https://clients2.google.com/", "https://clients2.googleusercontent.com/", "https://www.google.com/", "https://www.gstatic.com/"], "host_referral_list":[2, ["https://2542116.fls.doubleclick.net/", ["https://ad.yieldmanager.com/", 3.70467412826633, "https://cookex.amp.yahoo.com/", 2.45755610488955, "https://googleads.g.doubleclick.net/", 3.08111511657794, "https://segment-pixel.invitemedia.com/", 2.45755610488955, "https://www.google.com/", 2.45755610488955, "https://www.google.de/", 2.45755610488955, "https://www.googleadservices.com/", 3.39289462242213]], ["https://accounts.google.com/", ["https://accounts.youtube.com/", 1.14650483592212, "https://ssl.gstatic.com/", 1.14650483592212]], ["https://plusone.google.com/", ["https://plusone.google.com/", 2.45755610488955]], ["https://www.google.com/", ["https://2542116.fls.doubleclick.net/", 1.41621255536993, "https://apis.google.com/", 1.6219870292271, "https://fls.doubleclick.net/", 1.6219870292271, "https://fonts.googleapis.com/", 1.41621255536993, "https://plusone.google.com/", 1.41621255536993, "https://ssl.google-analytics.com/", 1.6219870292271, "https://ssl.gstatic.com/", 1.6219870292271, "https://themes.googleusercontent.com/", 2.03353597694144, "https://www.google.com/", 3.6797317677988]]]}, "homepage":"about:newtab?source=home", "sync_promo":{"startup_count":2, "user_skipped":true}, "download":{"directory_upgrade"
CHR Extension: (Docs) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (Google Drive) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0
CHR Extension: (YouTube) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0
CHR Extension: (Google Search) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0
CHR Extension: (Iminent) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl\6.13.4.1_0
CHR Extension: (Gmail) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [bfcpnihmbfoaeoakalclfalkdepgiaje] - C:\Users\Admin\AppData\Roaming\SpecialSavings\SpecialSavings.crx
CHR HKLM-x32\...\Chrome\Extension: [djbdlklldbflagkkpaljamjfbpefcbpf] - C:\Program Files (x86)\HomeTab\chrome\HomeTab.crx
CHR HKLM-x32\...\Chrome\Extension: [fmfnfnpmhcllokmkepffndflpnadjmma] - C:\Program Files (x86)\DealPly\DealPly.crx
CHR HKLM-x32\...\Chrome\Extension: [ojcgaoafcmbadjkfdippkdddgkeaipbn] - C:\Program Files (x86)\DealPly\DealPly.crx

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440392 2013-10-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440392 2013-10-01] (Avira Operations GmbH & Co. KG)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [70952 2011-04-13] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [312616 2011-04-13] (CyberLink)
R2 HPSLPSVC; C:\Users\Kurt\AppData\Local\Temp\7zS33C8\hpslpsvc64.dll [1039360 2013-02-06] (Hewlett-Packard Co.)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-10-15] (Intel Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.130\McCHSvc.exe [288776 2013-09-06] (McAfee, Inc.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [386344 2010-08-19] ()
R2 Updater Service for AMZN; C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe [222368 2013-03-21] ()
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16048 2013-07-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105856 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [132600 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
R3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 RTL8192cu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
S3 RtlWlanu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
R0 vidsflt53; C:\Windows\System32\DRIVERS\vsflt53.sys [141920 2013-07-24] (Acronis)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-30 11:59 - 2013-10-30 11:59 - 01956614 _____ (Farbar) C:\Users\Kurt\Downloads\FRST64.exe
2013-10-30 11:59 - 2013-10-30 11:59 - 00000000 ____D C:\FRST
2013-10-30 11:58 - 2013-10-30 11:58 - 00000472 _____ C:\Users\Kurt\Downloads\defogger_disable.log
2013-10-30 11:58 - 2013-10-30 11:58 - 00000000 _____ C:\Users\Admin\defogger_reenable
2013-10-30 11:57 - 2013-10-30 11:57 - 00050477 _____ C:\Users\Kurt\Downloads\Defogger.exe
2013-10-30 11:54 - 2013-10-30 11:54 - 00752096 _____ C:\Users\Kurt\Downloads\ZipExtractorSetup.exe
2013-10-30 11:39 - 2013-10-30 11:39 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\BitGuard
2013-10-24 09:49 - 2013-10-30 11:17 - 00000000 ____D C:\Users\Kurt\AUto
2013-10-21 18:00 - 2013-10-21 18:34 - 00000000 ____D C:\Program Files (x86)\IMG2MS
2013-10-21 18:00 - 2013-10-21 18:00 - 00001895 _____ C:\Users\Public\Desktop\IMG2MSDemo_80-21.lnk
2013-10-21 17:59 - 2013-10-21 17:59 - 15371253 _____ C:\Users\Kurt\Downloads\Setup_IMG2MSDemo_80_21_deu.exe
2013-10-20 11:11 - 2013-10-20 11:11 - 13818869 _____ C:\Users\Kurt\Downloads\Setup_Update_IMG2MSVoll-80-21.exe
2013-10-17 09:35 - 2013-10-17 09:35 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-13 08:21 - 2013-10-13 08:21 - 00585024 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-13 08:01 - 2013-08-02 07:28 - 19758080 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-10-13 08:01 - 2013-08-02 07:28 - 10116608 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2013-10-13 08:01 - 2013-08-02 06:08 - 17561088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-10-13 08:00 - 2013-08-10 06:21 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2013-10-13 08:00 - 2013-08-10 06:21 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncInfo.dll
2013-10-13 08:00 - 2013-08-10 04:58 - 00356352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 01374208 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 00566784 _____ (Microsoft Corporation) C:\Windows\system32\wvc.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx
2013-10-13 08:00 - 2013-08-03 06:14 - 00399360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysmon.ocx
2013-10-13 08:00 - 2013-08-03 06:13 - 01245696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdc.dll
2013-10-13 08:00 - 2013-08-03 06:13 - 00437248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wvc.dll
2013-10-13 08:00 - 2013-08-02 07:28 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-10-13 08:00 - 2013-08-02 07:26 - 02304512 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2013-10-13 08:00 - 2013-08-02 06:08 - 08858112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2013-10-13 08:00 - 2013-08-02 06:08 - 00199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-10-13 08:00 - 2013-08-02 06:06 - 02035712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2013-10-13 08:00 - 2013-08-01 11:41 - 02233688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-13 08:00 - 2013-07-31 00:30 - 00386923 _____ C:\Windows\system32\ApnDatabase.xml
2013-10-13 08:00 - 2013-07-25 00:10 - 00158208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mbsmsapi.dll
2013-10-13 08:00 - 2013-07-25 00:06 - 00225280 _____ (Microsoft Corporation) C:\Windows\system32\mbsmsapi.dll
2013-10-13 08:00 - 2013-04-10 00:17 - 01125888 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2013-10-13 08:00 - 2013-04-09 23:29 - 00893952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2013-10-10 08:21 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-10 08:21 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-10 08:21 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-10 08:21 - 2013-08-23 06:11 - 04040192 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-10 08:21 - 2013-07-19 23:13 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:21 - 2013-07-19 23:13 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:21 - 2013-07-06 01:15 - 00652288 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-10 08:21 - 2013-07-05 23:02 - 00121984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2013-10-10 08:21 - 2013-07-05 23:02 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-10 08:21 - 2013-07-05 23:01 - 00210560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-10 08:21 - 2013-07-04 03:13 - 00541696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-10 08:21 - 2013-07-02 02:41 - 00447320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2013-10-10 08:21 - 2013-07-02 02:41 - 00337752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBXHCI.SYS
2013-10-10 08:21 - 2013-07-02 02:41 - 00213336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UCX01000.SYS
2013-10-10 08:21 - 2013-07-01 23:14 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-10 08:21 - 2013-07-01 23:14 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbprint.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00623448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00498008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00079192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00021848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-10 08:21 - 2013-06-29 04:08 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-10 08:21 - 2013-06-29 04:07 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-10 08:21 - 2013-06-29 04:07 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-10 08:21 - 2013-06-29 04:06 - 00120832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-10 08:21 - 2013-06-22 06:45 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-10 08:21 - 2013-06-22 06:45 - 00054488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2013-10-10 08:21 - 2013-05-27 00:17 - 00035328 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-10 08:21 - 2013-05-26 23:59 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-10 08:21 - 2013-05-25 04:15 - 00362496 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-10 08:21 - 2013-05-25 03:32 - 00300032 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-10 08:21 - 2013-05-15 23:37 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2013-10-10 08:21 - 2013-05-15 23:35 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2013-10-10 08:21 - 2013-05-14 14:14 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-10 08:21 - 2013-05-14 10:23 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-10 08:21 - 2013-04-28 23:28 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-10 08:21 - 2013-02-21 11:14 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-10 08:21 - 2013-02-21 11:14 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-10 08:21 - 2013-02-19 10:53 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2013-10-10 08:21 - 2012-11-08 05:20 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-10 08:21 - 2012-11-08 05:20 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-06 10:50 - 2013-10-16 10:23 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\VW-Tiguan
2013-10-04 11:25 - 2013-08-07 06:15 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\tssdisai.dll
2013-10-01 11:11 - 2013-10-01 11:11 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox

==================== One Month Modified Files and Folders =======

2013-10-30 12:00 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\system32\sru
2013-10-30 11:59 - 2013-10-30 11:59 - 01956614 _____ (Farbar) C:\Users\Kurt\Downloads\FRST64.exe
2013-10-30 11:59 - 2013-10-30 11:59 - 00000000 ____D C:\FRST
2013-10-30 11:58 - 2013-10-30 11:58 - 00000472 _____ C:\Users\Kurt\Downloads\defogger_disable.log
2013-10-30 11:58 - 2013-10-30 11:58 - 00000000 _____ C:\Users\Admin\defogger_reenable
2013-10-30 11:58 - 2013-03-26 23:40 - 00000000 ____D C:\Users\Admin
2013-10-30 11:57 - 2013-10-30 11:57 - 00050477 _____ C:\Users\Kurt\Downloads\Defogger.exe
2013-10-30 11:54 - 2013-10-30 11:54 - 00752096 _____ C:\Users\Kurt\Downloads\ZipExtractorSetup.exe
2013-10-30 11:50 - 2013-07-27 11:17 - 00000113 _____ C:\Users\Kurt\AppData\Roaming\WB.CFG
2013-10-30 11:50 - 2013-06-17 09:17 - 00000006 _____ C:\Users\Kurt\AppData\Roaming\WBPU-TTL.DAT
2013-10-30 11:50 - 2013-06-05 14:17 - 00000296 _____ C:\Windows\Tasks\DSite.job
2013-10-30 11:39 - 2013-10-30 11:39 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\BitGuard
2013-10-30 11:39 - 2013-04-06 11:14 - 00001122 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-30 11:35 - 2013-03-24 20:33 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-30 11:29 - 2013-03-22 18:39 - 01602675 _____ C:\Windows\WindowsUpdate.log
2013-10-30 11:18 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\AUInstallAgent
2013-10-30 11:17 - 2013-10-24 09:49 - 00000000 ____D C:\Users\Kurt\AUto
2013-10-30 10:23 - 2013-04-06 11:14 - 00001118 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-29 17:32 - 2012-11-05 17:56 - 00786586 _____ C:\Windows\system32\perfh015.dat
2013-10-29 17:32 - 2012-11-05 17:56 - 00159734 _____ C:\Windows\system32\perfc015.dat
2013-10-29 17:32 - 2012-11-05 17:36 - 00752930 _____ C:\Windows\system32\perfh007.dat
2013-10-29 17:32 - 2012-11-05 17:36 - 00156156 _____ C:\Windows\system32\perfc007.dat
2013-10-29 17:32 - 2012-07-26 08:28 - 02695612 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-24 09:49 - 2013-03-22 18:40 - 00000000 ____D C:\Users\Kurt
2013-10-21 18:34 - 2013-10-21 18:00 - 00000000 ____D C:\Program Files (x86)\IMG2MS
2013-10-21 18:00 - 2013-10-21 18:00 - 00001895 _____ C:\Users\Public\Desktop\IMG2MSDemo_80-21.lnk
2013-10-21 17:59 - 2013-10-21 17:59 - 15371253 _____ C:\Users\Kurt\Downloads\Setup_IMG2MSDemo_80_21_deu.exe
2013-10-21 11:48 - 2013-06-23 08:44 - 00000000 ____D C:\Program Files (x86)\Amazon Browser Bar
2013-10-20 17:16 - 2012-11-05 16:57 - 00036950 _____ C:\Windows\PFRO.log
2013-10-20 17:16 - 2012-07-26 08:22 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-20 17:15 - 2013-04-04 08:41 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\Skype
2013-10-20 16:55 - 2013-04-04 08:41 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-10-20 16:55 - 2013-04-04 08:41 - 00000000 ____D C:\ProgramData\Skype
2013-10-20 16:41 - 2013-06-24 08:04 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\Systweak
2013-10-20 11:50 - 2013-03-24 14:19 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\Garmin
2013-10-20 11:11 - 2013-10-20 11:11 - 13818869 _____ C:\Users\Kurt\Downloads\Setup_Update_IMG2MSVoll-80-21.exe
2013-10-19 09:41 - 2013-04-06 11:25 - 00002187 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-17 09:35 - 2013-10-17 09:35 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-17 09:35 - 2013-07-20 14:31 - 00001933 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-16 10:23 - 2013-10-06 10:50 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\VW-Tiguan
2013-10-15 12:08 - 2013-04-26 10:01 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\vlc
2013-10-13 10:49 - 2013-03-24 19:37 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\Volkschulklasse jahrg. 1939
2013-10-13 10:49 - 2013-03-22 18:40 - 00000000 ___RD C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-13 10:49 - 2013-03-22 18:40 - 00000000 ___RD C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-10-13 09:00 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\rescache
2013-10-13 08:21 - 2013-10-13 08:21 - 00585024 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-13 08:20 - 2012-07-26 09:12 - 00000000 ___RD C:\Windows\ToastData
2013-10-10 08:29 - 2013-09-24 16:40 - 00000000 ____D C:\Windows\system32\MRT
2013-10-10 08:26 - 2012-11-05 18:14 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-06 10:46 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\system32\NDF
2013-10-05 12:24 - 2013-03-24 14:19 - 00000000 ____D C:\Program Files (x86)\Garmin
2013-10-02 02:38 - 2013-09-24 18:24 - 00694232 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-02 02:38 - 2013-09-24 18:24 - 00078296 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-01 11:57 - 2013-03-22 18:48 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-01 11:56 - 2013-05-02 09:27 - 00083160 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-10-01 11:56 - 2013-03-29 18:02 - 00132600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-10-01 11:56 - 2013-03-29 18:02 - 00105856 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-10-01 11:56 - 2013-03-29 18:02 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-10-01 11:12 - 2013-03-22 18:48 - 00000000 ____D C:\Users\Kurt\AppData\Local\Mozilla
2013-10-01 11:11 - 2013-10-01 11:11 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox

Files to move or delete:
====================
C:\Users\Kurt\dhl-versandhelfer-widget-windows.v1-3-2012.exe
C:\Users\Public\AlexaNSISPlugin.62132.dll


Some content of TEMP:
====================
C:\Users\Kurt\AppData\Local\Temp\avgnt.exe
C:\Users\Kurt\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Kurt\AppData\Local\Temp\vlc-2.0.7-win64.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---
FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-10-2013
Ran by Kurt at 2013-10-30 12:00:42
Running from C:\Users\Kurt\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avira Desktop (Enabled - Up to date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Enabled - Up to date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

5700_Help (x32 Version: 1.00.0000)
64 Bit HP CIO Components Installer (Version: 7.2.8)
Adobe AIR (x32 Version: 2.0.3.13070)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Reader XI (11.0.03) - Deutsch (x32 Version: 11.0.03)
Advanced Video FX Engine (x32)
Amazon Browser Bar (x32 Version: 3.0)
Amazon MP3-Downloader 1.0.18 (HKCU Version: 1.0.18)
Ashampoo AppLauncher (Medion) v.1.0.0 (x32 Version: 1.0.0)
Avira Free Antivirus (x32 Version: 14.0.0.383)
bpd_scan (x32 Version: 3.00.0000)
BPDSoftware (x32 Version: 140.0.001.000)
BPDSoftware_Ini (x32 Version: 1.00.0000)
Browser Updater 1.1 (x32)
BufferChm (x32 Version: 140.0.298.000)
Creative Live! Cam Voice Driver (1.03.02.0328)
Creative Software AutoUpdate (x32)
Creative WebCam Center (x32)
Creative-Systeminformationen (x32)
CyberLink LabelPrint 2.5 (x32 Version: 2.5.5415)
CyberLink MediaEspresso 6.5 (x32 Version: 6.5.3111_44883)
CyberLink PhotoDirector 3 (x32 Version: 3.0.3530)
CyberLink PhotoNow (x32 Version: 1.1.7717)
CyberLink Power2Go 8 (x32 Version: 8.0.0.1920)
CyberLink PowerDirector (Version: 9.0.0.3815c)
CyberLink PowerDVD 10 (x32 Version: 10.0.4125.02)
CyberLink PowerDVD Copy 1.5 (x32 Version: 1.5.2715b)
CyberLink PowerRecover (Version: 5.7.0.0913)
CyberLink PowerRecover (x32 Version: 5.7.0.0913)
D3DX10 (x32 Version: 15.4.2368.0902)
Destinations (x32 Version: 140.0.253.000)
DeviceDiscovery (x32 Version: 140.0.298.000)
DocProc (x32 Version: 140.0.185.000)
Driver Genius (x32 Version: 12.0)
ElsterFormular (x32 Version: 14.1.11318)
Erweitertes Video FX (x32)
Fax (x32 Version: 140.0.307.000)
Firebird SQL Server - MAGIX Edition (x32 Version: 2.1.32.0)
Foto Brinke Bestellsoftware (x32 Version: 3.5.0.3)
Fotogalerie (x32 Version: 16.4.3505.0912)
Fotogalerija (x32 Version: 16.4.3505.0912)
Fotogalleri (x32 Version: 16.4.3505.0912)
Fotogalleriet (x32 Version: 16.4.3505.0912)
Fotoğraf Galerisi (x32 Version: 16.4.3505.0912)
Fotótár (x32 Version: 16.4.3505.0912)
Galeria de Fotografias (x32 Version: 16.4.3505.0912)
Galería de fotos (x32 Version: 16.4.3505.0912)
Galeria fotografii (x32 Version: 16.4.3505.0912)
Galerie de photos (x32 Version: 16.4.3505.0912)
Garmin BaseCamp (x32 Version: 4.2.3)
Garmin MapSource (x32 Version: 6.13.7.0)
Garmin USB Drivers (x32 Version: 2.3.1.0)
Google Chrome (x32 Version: 30.0.1599.101)
Google Earth (x32 Version: 7.1.1.1888)
Google Update Helper (x32 Version: 1.3.21.165)
GPBaseService2 (x32 Version: 140.0.297.000)
HP Customer Participation Program 14.0 (Version: 14.0)
HP Imaging Device Functions 14.0 (Version: 14.0)
HP Officejet J5700 Series 14.0 Rel. 6 (Version: 14.0)
HP Solution Center 14.0 (Version: 14.0)
HP Update (x32 Version: 5.005.000.001)
HPDiagnosticAlert (x32 Version: 1.00.0000)
HPProductAssistant (x32 Version: 140.0.298.000)
HPSSupply (x32 Version: 140.0.297.000)
IMG2MS (x32 Version: 71.0)
IMG2MS (x32 Version: 80.21)
ImgBurn (x32 Version: 2.5.7.0)
Intel(R) Management Engine Components (x32 Version: 8.1.0.1281)
Intel(R) Rapid Storage Technology (x32 Version: 11.6.0.1030)
Intel® Trusted Connect Service Client (Version: 1.24.738.1)
J5700 (x32 Version: 140.0.001.000)
Java 7 Update 17 (x32 Version: 7.0.170)
Java Auto Updater (x32 Version: 2.1.9.0)
MAGIX Foto Manager MX Deluxe (Version: 9.0.1.250)
MAGIX Foto Manager MX Deluxe (x32 Version: 9.0.1.250)
MAGIX Foto Manager MX Deluxe Update (Version: 9.0.2.256)
MAGIX Slideshow Maker 2 (Version: 2.0.1.9)
MAGIX Slideshow Maker 2 (x32 Version: 2.0.1.9)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6)
MAGIX Speed burnR (MSI) (x32 Version: 7.0.2.6)
MAGIX Video deluxe 2013 (Version: 12.0.1.4)
MAGIX Video deluxe 2013 (x32 Version: 12.0.1.4)
MAGIX Video deluxe 2013 Update (Version: 12.0.3.4)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
MarketResearch (x32 Version: 140.0.212.000)
McAfee Security Scan Plus (Version: 3.8.130.8)
Mediathek (x32 Version: 1.4.0)
Medion Home Cinema 10 (x32 Version: 10.0)
Medion Home Cinema 10 (x32 Version: 10.1924)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Silverlight (x32 Version: 4.1.10329.0)
Microsoft SkyDrive (HKCU Version: 17.0.2003.1112)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Works 6-9 Converter (x32 Version: 9.7.0000)
MixPad (HKCU)
MotionDV STUDIO 6.0E LE for DV (x32)
Movie Maker (x32 Version: 16.4.3505.0912)
Mozilla Firefox 24.0 (x86 de) (x32 Version: 24.0)
Mozilla Maintenance Service (x32 Version: 24.0)
Mozilla Thunderbird 17.0.5 (x86 de) (x32 Version: 17.0.5)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT110 (x32 Version: 16.4.1108.0727)
MSVCRT110_amd64 (Version: 16.4.1109.0912)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (x32 Version: 4.30.2100.0)
NCH Tone Generator (HKCU)
NVIDIA Control Panel 306.14 (Version: 306.14)
NVIDIA Graphics Driver 306.14 (Version: 306.14)
NVIDIA HD Audio Driver 1.3.18.0 (Version: 1.3.18.0)
NVIDIA Install Application (Version: 2.1002.85.551)
NVIDIA PhysX (x32 Version: 9.12.0807)
NVIDIA PhysX System Software 9.12.0807 (Version: 9.12.0807)
NVIDIA Update 1.10.8 (Version: 1.10.8)
NVIDIA Update Components (Version: 1.10.8)
OCR Software by I.R.I.S. 14.0 (Version: 14.0)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4481.1510)
Office 15 Click-to-Run Licensing Component (Version: 15.0.4481.1510)
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4481.1510)
OpenOffice 4.0.0 (x32 Version: 4.00.9702)
Photo Common (x32 Version: 16.4.3505.0912)
Photo Gallery (x32 Version: 16.4.3505.0912)
Podstawowe programy Windows Live (x32 Version: 16.4.3505.0912)
ProductContext (x32 Version: 140.0.001.000)
Protected Search 1.1 (x32)
QuickLaunch (x32 Version: 1.00.0019)
QuickShare (x32 Version: 1.146.60.12450)
Raccolta foto (x32 Version: 16.4.3505.0912)
Realtek Ethernet Controller Driver (x32 Version: 8.3.730.2012)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6710)
REALTEK Wireless LAN Driver (x32 Version: 1.00.0192)
Scan (x32 Version: 140.0.253.000)
Shop for HP Supplies (Version: 14.0)
Skype™ 6.9 (x32 Version: 6.9.106)
SolutionCenter (x32 Version: 140.0.299.000)
Status (x32 Version: 140.0.342.000)
Toolbox (x32 Version: 140.0.596.000)
TrayApp (x32 Version: 140.0.297.000)
Update for Image Editor (HKCU)
Versandhelfer (x32 Version: 1.3)
VLC media player 2.0.7 (Version: 2.0.7)
WavePad Sound Editor (HKCU)
WebCake 3.00 (Version: 3.00)
WebReg (x32 Version: 140.0.297.017)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (Version: 04/19/2012 2.3.1.0)
Windows Live (x32 Version: 16.4.3505.0912)
Windows Live Communications Platform (x32 Version: 16.4.3505.0912)
Windows Live Essentials (x32 Version: 16.4.3505.0912)
Windows Live Installer (x32 Version: 16.4.3505.0912)
Windows Live Photo Common (x32 Version: 16.4.3505.0912)
Windows Live PIMT Platform (x32 Version: 16.4.3505.0912)
Windows Live SOXE (x32 Version: 16.4.3505.0912)
Windows Live SOXE Definitions (x32 Version: 16.4.3505.0912)
Windows Live Temel Parçalar (x32 Version: 16.4.3505.0912)
Windows Live UX Platform (x32 Version: 16.4.3505.0912)
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912)
WinRAR 4.20 (64-Bit) (Version: 4.20.0)
Συλλογή φωτογραφιών (x32 Version: 16.4.3505.0912)

==================== Restore Points  =========================

Could not list Restore Points. Check WMI.


==================== Hosts content: ==========================

2012-07-26 06:26 - 2012-07-26 06:26 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\DSite.job => C:\Users\Kurt\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => ?

==================== Loaded Modules (whitelisted) =============

2012-07-26 10:48 - 2012-07-26 10:46 - 00170864 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4206.722_x64__8wekyb3d8bbwe\ModernShared\ErrorReporting\ErrorReporting.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:5F64C164

==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: Realtek RTL8188CU Wireless LAN 802.11n USB 2.0 Network Adapter
Description: Realtek RTL8188CU Wireless LAN 802.11n USB 2.0 Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek Semiconductor Corp.
Service: RtlWlanu
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/30/2013 10:24:18 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011004}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: How to enable Windows Installer logging

Error: (10/30/2013 10:24:18 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011005}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: How to enable Windows Installer logging

Error: (10/29/2013 09:05:40 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011004}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: How to enable Windows Installer logging

Error: (10/29/2013 09:05:40 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011005}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: How to enable Windows Installer logging

Error: (10/28/2013 08:10:04 PM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011004}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: How to enable Windows Installer logging

Error: (10/28/2013 08:10:04 PM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011005}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: How to enable Windows Installer logging

Error: (10/28/2013 01:23:14 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 24.0.0.5001, Zeitstempel: 0x522fd29f
Name des fehlerhaften Moduls: xul.dll, Version: 24.0.0.5001, Zeitstempel: 0x522fd1a4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001b72a8
ID des fehlerhaften Prozesses: 0x9a0
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3
Vollständiger Name des fehlerhaften Pakets: firefox.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: firefox.exe5

Error: (10/28/2013 11:23:44 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011004}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: How to enable Windows Installer logging

Error: (10/28/2013 11:23:44 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011005}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: How to enable Windows Installer logging

Error: (10/27/2013 05:53:01 PM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011004}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: How to enable Windows Installer logging


System errors:
=============
Error: (10/27/2013 03:22:38 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst BFE erreicht.

Error: (10/18/2013 10:30:23 AM) (Source: bowser) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "KUHU-PC",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{FE173607-176A-4F3B-AFFF-EB9C539D9212}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (09/29/2013 10:00:37 AM) (Source: Microsoft-Windows-Kernel-General) (User: NT-AUTORITÄT)
Description: 0x8000002a171\??\Volume{a43ef02e-989e-4283-af56-6419ff036dd1}\System Volume Information\SPP\SppCbsHiveStore\{cd42efe1-f6f1-427c-b004-033192c625a4}{850039C0-1F4C-4802-96C9-4E9288D27CB6}

Error: (09/29/2013 10:00:29 AM) (Source: Microsoft-Windows-Kernel-General) (User: NT-AUTORITÄT)
Description: 0x8000002a79\??\GLOBALROOT\Device\HarddiskVolumeShadowCopy55\Windows\system32\config\SYSTEM

Error: (09/26/2013 06:50:08 PM) (Source: DCOM) (User: Kurt-2)
Description: {9BA05972-F6A8-11CF-A442-00A0C90A8F39}

Error: (09/24/2013 10:43:57 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst MBAMService erreicht.

Error: (08/19/2013 09:22:25 AM) (Source: Service Control Manager) (User: )
Description: Dienst "Software Updater" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/11/2013 10:56:53 PM) (Source: DCOM) (User: Kurt-2)
Description: {9BA05972-F6A8-11CF-A442-00A0C90A8F39}

Error: (08/01/2013 06:39:17 PM) (Source: BugCheck) (User: )
Description: 0x00000139 (0x0000000000000003, 0xfffff8800bd12620, 0xfffff8800bd12578, 0x0000000000000000)C:\Windows\MEMORY.DMP080113-52125-01

Error: (08/01/2013 06:39:11 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎01.‎08.‎2013 um 18:58:35 unerwartet heruntergefahren.


Microsoft Office Sessions:
=========================
Error: (10/30/2013 10:24:18 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011004}1625(NULL)(NULL)(NULL)

Error: (10/30/2013 10:24:18 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011005}1625(NULL)(NULL)(NULL)

Error: (10/29/2013 09:05:40 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011004}1625(NULL)(NULL)(NULL)

Error: (10/29/2013 09:05:40 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011005}1625(NULL)(NULL)(NULL)

Error: (10/28/2013 08:10:04 PM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011004}1625(NULL)(NULL)(NULL)

Error: (10/28/2013 08:10:04 PM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011005}1625(NULL)(NULL)(NULL)

Error: (10/28/2013 01:23:14 PM) (Source: Application Error)(User: )
Description: firefox.exe24.0.0.5001522fd29fxul.dll24.0.0.5001522fd1a4c0000005001b72a89a001ced3d3dc7d9391C:\Program Files (x86)\Mozilla Firefox\firefox.exeC:\Program Files (x86)\Mozilla Firefox\xul.dllb73dd803-3fcb-11e3-bec2-d43d7e6bc8a3

Error: (10/28/2013 11:23:44 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011004}1625(NULL)(NULL)(NULL)

Error: (10/28/2013 11:23:44 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011005}1625(NULL)(NULL)(NULL)

Error: (10/27/2013 05:53:01 PM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011004}1625(NULL)(NULL)(NULL)


CodeIntegrity Errors:
===================================
  Date: 2013-06-22 08:13:59.653
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files (x86)\Avira\AntiVir Desktop\avscan.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Avira\AntiVir Desktop\avnotify.exe with signing level Unsigned while the system requires signing level 6 or better to load.


==================== Memory info =========================== 

Percentage of memory in use: 77%
Total physical RAM: 4038 MB
Available physical RAM: 895.76 MB
Total Pagefile: 5782.96 MB
Available Pagefile: 1183.68 MB
Total Virtual: 8192 MB
Available Virtual: 8191.74 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:1801.3 GB) (Free:1660 GB) NTFS
Drive d: (Recover) (Fixed) (Total:60 GB) (Free:42.22 GB) NTFS
Drive g: (Screen Play) (Fixed) (Total:930.18 GB) (Free:194.42 GB) NTFS

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 30.10.2013, 17:02   #4
humkufo
 
PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Standard

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238



Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Database version: v2013.10.06.05

Windows 8 x64 NTFS
Internet Explorer 10.0.9200.16721
Kurt :: KURT-2 [limited]

30.10.2013 11:09:08
MBAM-log-2013-10-30 (11-37-31).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 170582
Time elapsed: 5 minute(s), 52 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 2
HKLM\SYSTEM\CurrentControlSet\Services\Updater Service for AMZN (PUP.Optional.AmazonTB.A) -> No action taken.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Amazon Browser Bar (PUP.Optional.AmazonTB.A) -> No action taken.

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 3
C:\Program Files (x86)\Amazon Browser Bar (PUP.Optional.AmazonTB.A) -> No action taken.
C:\ProgramData\BitGuard\2.6.1673.238 (PUP.Optional.BitGuard.A) -> No action taken.
C:\ProgramData\BitGuard\2.6.1673.238\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8} (PUP.Optional.BitGuard.A) -> No action taken.

Files Detected: 6
C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.ini (PUP.Optional.AmazonTB.A) -> No action taken.
C:\Program Files (x86)\Amazon Browser Bar\search_protect.exe (PUP.Optional.AmazonTB.A) -> No action taken.
C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe (PUP.Optional.AmazonTB.A) -> No action taken.
C:\Program Files (x86)\Amazon Browser Bar\uninstall.exe (PUP.Optional.AmazonTB.A) -> No action taken.
C:\Program Files (x86)\Amazon Browser Bar\uninstall.ico (PUP.Optional.AmazonTB.A) -> No action taken.
C:\Program Files (x86)\Amazon Browser Bar\update.xml (PUP.Optional.AmazonTB.A) -> No action taken.

(end)

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-10-2013
Ran by Kurt (ATTENTION: The logged in user is not administrator) on KURT-2 on 30-10-2013 12:00:02
Running from C:\Users\Kurt\Downloads
Windows 8 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4206.722_x64__8wekyb3d8bbwe\LiveComm.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CamTray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.130\SSScheduler.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Creative Technology Ltd.) C:\Windows\P1370Mon.exe
(Creative Technology Ltd.) C:\Program Files (x86)\Creative\Creative Live! Cam\VideoFX\StartFX.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqSTE08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13192848 2012-08-20] (Realtek Semiconductor)
HKLM\...\Runonce: [MSPCLOCK] - rundll32.exe streamci,StreamingDeviceSetup {97ebaacc-95bd-11d0-a3ea-00a0c9223196},{53172480-4791-11D0-A5D6-28DB04C10000},{53172480-4791-11D0-A5D6-28DB04C10000}
HKLM\...\Runonce: [MSPQM] - rundll32.exe streamci,StreamingDeviceSetup {DDF4358E-BB2C-11D0-A42F-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196}
HKLM\...\Runonce: [MSKSSRV] - rundll32.exe streamci,StreamingDeviceSetup {96E080C7-143C-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196}
HKLM\...\Runonce: [MSTEE.CxTransform] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [MSTEE.Splitter] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [WDM_DRMKAUD] - rundll32.exe streamci,StreamingDeviceSetup {EEC12DB6-AD9C-4168-8658-B03DAEF417FE},{ABD61E00-9350-47e2-A632-4438B90C6641},{FFBB6E3F-CCFE-4D84-90D9-421418B03A8E},C:\Windows\inf\WDMAUDIO.inf,WDM_DRMKAUD.Interface.Install
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKCU\...\Run: [Creative WebCam Tray] - C:\Program Files (x86)\Creative\Shared Files\CamTray.exe [299008 2005-10-27] (Creative Technology Ltd)
HKCU\...\Run: [AmazonMP3DownloaderHelper] - C:\Users\Kurt\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-09] ()
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-09-01] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] - C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] - C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-20] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] - C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [93296 2012-07-13] (CyberLink Corp.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [681032 2013-10-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [P1370Mon.exe] - C:\Windows\P1370Mon.exe [36864 2006-06-20] (Creative Technology Ltd.)
HKLM-x32\...\Run: [AVFX Engine] - C:\Program Files (x86)\Creative\Creative Live! Cam\VideoFX\StartFX.exe [24576 2006-06-09] (Creative Technology Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] - [x]

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.startfenster.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:newtab
SearchScopes: HKLM-x32 - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&q={searchTerms}
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&q={searchTerms}
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ts=1376900545714&tguid=43169-3580-1376900508052-423585&q={searchTerms}
SearchScopes: HKCU - DefaultScope {CC1A0C78-44FB-43EA-9BCF-7D6DC1165AC4} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=119403&babsrc=SP_ss&mntrId=D2F2801F0295DA57
SearchScopes: HKCU - {5FCC5495-CACB-4D0A-954C-5B3ABF0AF708} URL = hxxp://en.eazel.com/results.php?id=AAA3569135b1e5c3358b5e3f7ab006b1cda&oid=1&cat=web&co=&lg=en&q={searchTerms}
SearchScopes: HKCU - {80DADE4C-E0AC-48A1-B6E5-964D5787AB0E} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
SearchScopes: HKCU - {CC1A0C78-44FB-43EA-9BCF-7D6DC1165AC4} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
BHO: QuickShare WidgetEngine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll No File
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL No File
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL No File
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.130\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\\SysWOW64\mscoree.dll (Microsoft Corporation)
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} -  No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL No File
Handler-x32: osf-roaming - No CLSID Value - 
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default
FF user.js: detected! => C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\user.js
FF NewTab: about:home
FF SearchEngineOrder.1: Web Search
FF Homepage: about:home
FF Keyword.URL: hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&st=chrome&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.6 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.130\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL No File
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin - C:\Users\Kurt\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)
FF SearchPlugin: C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\BrowserProtect.xml
FF SearchPlugin: C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\delta.xml
FF SearchPlugin: C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Bazaar Friend - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\addon@bazaarfriend.com
FF Extension: Delta Toolbar - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\ffxtlbr@delta.com
FF Extension: Office Launcher - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\officelaunch@microsoft.com
FF Extension: Yahoo! Toolbar - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
FF Extension: HomeTab - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\{aa9cc3fa-a5e4-449b-aab5-1ebdbc7314ee}
FF Extension: No Name - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\WTB_GLOBAL.sqlite
FF HKCU\...\Firefox\Extensions: [autolyrics@man-soft.net] - C:\Program Files (x86)\AutoLyrics\FF\

Chrome: 
=======
CHR HomePage: about:newtab?source=home
CHR RestoreOnStartup: "about:newtab?source=home"], "restore_on_startup_migrated":true, "restore_on_startup":4}, "countryid_at_install":17477, "browser":{"window_placement":{"work_area_top":0, "work_area_right":1920, "top":10, "left":10, "bottom":1070, "maximized":false, "right":955, "work_area_left":0, "work_area_bottom":1080}, "last_prompted_google_url":"https://www.google.de/", "last_known_google_url":"https://www.google.de/", "check_default_browser":false}, "homepage_is_newtabpage":"true", "net":{"http_server_properties":{"version":1, "servers":{"clients2.googleusercontent.com:443":{"settings":{"4":100, "5":42, "6":0}, "supports_spdy":true}, "fls.doubleclick.net:443":{"settings":{"4":100}, "supports_spdy":true}, "www.google.com:443":{"settings":{"4":100, "5":16, "6":0}, "supports_spdy":true}, "accounts.youtube.com:443":{"settings":{"4":100, "5":10}, "supports_spdy":true}, "ssl.gstatic.com:443":{"settings":{"4":100}, "supports_spdy":true}, "clients2.google.com:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "www.gstatic.com:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "fonts.googleapis.com:443":{"settings":{"4":100}, "supports_spdy":true}, "googleads.g.doubleclick.net:443":{"settings":{"4":100}, "supports_spdy":true}, "apis.google.com:443":{"settings":{"4":100}, "supports_spdy":true}, "www.googleadservices.com:443":{"settings":{"4":100}, "supports_spdy":true}, "www.google.de:443":{"settings":{"4":100}, "supports_spdy":true}, "accounts.google.com:443":{"settings":{"4":100, "5":10}, "supports_spdy":true}, "ssl.google-analytics.com:443":{"settings":{"4":100}, "supports_spdy":true}, "themes.googleusercontent.com:443":{"settings":{"4":100}, "supports_spdy":true}}}}, "distribution":{"verbose_logging":false, "create_all_shortcuts":true, "import_search_engine":false, "skip_first_run_ui":true, "show_welcome_page":true, "do_not_launch_chrome":true, "make_chrome_default":true, "import_history":false}, "variations_seed":"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", "profile":{"avatar_index":0, "exit_type":"Normal", "content_settings":{"clear_on_exit_migrated":true, "pref_version":1}, "exited_cleanly":true, "name":"Erster Nutzer", "is_managed":false}, "dns_prefetching":{"startup_list":[1, "https://clients2.google.com/", "https://clients2.googleusercontent.com/", "https://www.google.com/", "https://www.gstatic.com/"], "host_referral_list":[2, ["https://2542116.fls.doubleclick.net/", ["https://ad.yieldmanager.com/", 3.70467412826633, "https://cookex.amp.yahoo.com/", 2.45755610488955, "https://googleads.g.doubleclick.net/", 3.08111511657794, "https://segment-pixel.invitemedia.com/", 2.45755610488955, "https://www.google.com/", 2.45755610488955, "https://www.google.de/", 2.45755610488955, "https://www.googleadservices.com/", 3.39289462242213]], ["https://accounts.google.com/", ["https://accounts.youtube.com/", 1.14650483592212, "https://ssl.gstatic.com/", 1.14650483592212]], ["https://plusone.google.com/", ["https://plusone.google.com/", 2.45755610488955]], ["https://www.google.com/", ["https://2542116.fls.doubleclick.net/", 1.41621255536993, "https://apis.google.com/", 1.6219870292271, "https://fls.doubleclick.net/", 1.6219870292271, "https://fonts.googleapis.com/", 1.41621255536993, "https://plusone.google.com/", 1.41621255536993, "https://ssl.google-analytics.com/", 1.6219870292271, "https://ssl.gstatic.com/", 1.6219870292271, "https://themes.googleusercontent.com/", 2.03353597694144, "https://www.google.com/", 3.6797317677988]]]}, "homepage":"about:newtab?source=home", "sync_promo":{"startup_count":2, "user_skipped":true}, "download":{"directory_upgrade"
CHR Extension: (Docs) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (Google Drive) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0
CHR Extension: (YouTube) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0
CHR Extension: (Google Search) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0
CHR Extension: (Iminent) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl\6.13.4.1_0
CHR Extension: (Gmail) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [bfcpnihmbfoaeoakalclfalkdepgiaje] - C:\Users\Admin\AppData\Roaming\SpecialSavings\SpecialSavings.crx
CHR HKLM-x32\...\Chrome\Extension: [djbdlklldbflagkkpaljamjfbpefcbpf] - C:\Program Files (x86)\HomeTab\chrome\HomeTab.crx
CHR HKLM-x32\...\Chrome\Extension: [fmfnfnpmhcllokmkepffndflpnadjmma] - C:\Program Files (x86)\DealPly\DealPly.crx
CHR HKLM-x32\...\Chrome\Extension: [ojcgaoafcmbadjkfdippkdddgkeaipbn] - C:\Program Files (x86)\DealPly\DealPly.crx

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440392 2013-10-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440392 2013-10-01] (Avira Operations GmbH & Co. KG)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [70952 2011-04-13] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [312616 2011-04-13] (CyberLink)
R2 HPSLPSVC; C:\Users\Kurt\AppData\Local\Temp\7zS33C8\hpslpsvc64.dll [1039360 2013-02-06] (Hewlett-Packard Co.)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-10-15] (Intel Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.130\McCHSvc.exe [288776 2013-09-06] (McAfee, Inc.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [386344 2010-08-19] ()
R2 Updater Service for AMZN; C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe [222368 2013-03-21] ()
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16048 2013-07-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105856 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [132600 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
R3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 RTL8192cu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
S3 RtlWlanu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
R0 vidsflt53; C:\Windows\System32\DRIVERS\vsflt53.sys [141920 2013-07-24] (Acronis)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-30 11:59 - 2013-10-30 11:59 - 01956614 _____ (Farbar) C:\Users\Kurt\Downloads\FRST64.exe
2013-10-30 11:59 - 2013-10-30 11:59 - 00000000 ____D C:\FRST
2013-10-30 11:58 - 2013-10-30 11:58 - 00000472 _____ C:\Users\Kurt\Downloads\defogger_disable.log
2013-10-30 11:58 - 2013-10-30 11:58 - 00000000 _____ C:\Users\Admin\defogger_reenable
2013-10-30 11:57 - 2013-10-30 11:57 - 00050477 _____ C:\Users\Kurt\Downloads\Defogger.exe
2013-10-30 11:54 - 2013-10-30 11:54 - 00752096 _____ C:\Users\Kurt\Downloads\ZipExtractorSetup.exe
2013-10-30 11:39 - 2013-10-30 11:39 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\BitGuard
2013-10-24 09:49 - 2013-10-30 11:17 - 00000000 ____D C:\Users\Kurt\AUto
2013-10-21 18:00 - 2013-10-21 18:34 - 00000000 ____D C:\Program Files (x86)\IMG2MS
2013-10-21 18:00 - 2013-10-21 18:00 - 00001895 _____ C:\Users\Public\Desktop\IMG2MSDemo_80-21.lnk
2013-10-21 17:59 - 2013-10-21 17:59 - 15371253 _____ C:\Users\Kurt\Downloads\Setup_IMG2MSDemo_80_21_deu.exe
2013-10-20 11:11 - 2013-10-20 11:11 - 13818869 _____ C:\Users\Kurt\Downloads\Setup_Update_IMG2MSVoll-80-21.exe
2013-10-17 09:35 - 2013-10-17 09:35 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-13 08:21 - 2013-10-13 08:21 - 00585024 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-13 08:01 - 2013-08-02 07:28 - 19758080 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-10-13 08:01 - 2013-08-02 07:28 - 10116608 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2013-10-13 08:01 - 2013-08-02 06:08 - 17561088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-10-13 08:00 - 2013-08-10 06:21 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2013-10-13 08:00 - 2013-08-10 06:21 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncInfo.dll
2013-10-13 08:00 - 2013-08-10 04:58 - 00356352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 01374208 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 00566784 _____ (Microsoft Corporation) C:\Windows\system32\wvc.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx
2013-10-13 08:00 - 2013-08-03 06:14 - 00399360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysmon.ocx
2013-10-13 08:00 - 2013-08-03 06:13 - 01245696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdc.dll
2013-10-13 08:00 - 2013-08-03 06:13 - 00437248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wvc.dll
2013-10-13 08:00 - 2013-08-02 07:28 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-10-13 08:00 - 2013-08-02 07:26 - 02304512 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2013-10-13 08:00 - 2013-08-02 06:08 - 08858112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2013-10-13 08:00 - 2013-08-02 06:08 - 00199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-10-13 08:00 - 2013-08-02 06:06 - 02035712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2013-10-13 08:00 - 2013-08-01 11:41 - 02233688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-13 08:00 - 2013-07-31 00:30 - 00386923 _____ C:\Windows\system32\ApnDatabase.xml
2013-10-13 08:00 - 2013-07-25 00:10 - 00158208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mbsmsapi.dll
2013-10-13 08:00 - 2013-07-25 00:06 - 00225280 _____ (Microsoft Corporation) C:\Windows\system32\mbsmsapi.dll
2013-10-13 08:00 - 2013-04-10 00:17 - 01125888 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2013-10-13 08:00 - 2013-04-09 23:29 - 00893952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2013-10-10 08:21 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-10 08:21 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-10 08:21 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-10 08:21 - 2013-08-23 06:11 - 04040192 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-10 08:21 - 2013-07-19 23:13 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:21 - 2013-07-19 23:13 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:21 - 2013-07-06 01:15 - 00652288 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-10 08:21 - 2013-07-05 23:02 - 00121984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2013-10-10 08:21 - 2013-07-05 23:02 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-10 08:21 - 2013-07-05 23:01 - 00210560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-10 08:21 - 2013-07-04 03:13 - 00541696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-10 08:21 - 2013-07-02 02:41 - 00447320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2013-10-10 08:21 - 2013-07-02 02:41 - 00337752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBXHCI.SYS
2013-10-10 08:21 - 2013-07-02 02:41 - 00213336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UCX01000.SYS
2013-10-10 08:21 - 2013-07-01 23:14 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-10 08:21 - 2013-07-01 23:14 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbprint.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00623448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00498008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00079192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00021848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-10 08:21 - 2013-06-29 04:08 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-10 08:21 - 2013-06-29 04:07 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-10 08:21 - 2013-06-29 04:07 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-10 08:21 - 2013-06-29 04:06 - 00120832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-10 08:21 - 2013-06-22 06:45 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-10 08:21 - 2013-06-22 06:45 - 00054488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2013-10-10 08:21 - 2013-05-27 00:17 - 00035328 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-10 08:21 - 2013-05-26 23:59 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-10 08:21 - 2013-05-25 04:15 - 00362496 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-10 08:21 - 2013-05-25 03:32 - 00300032 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-10 08:21 - 2013-05-15 23:37 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2013-10-10 08:21 - 2013-05-15 23:35 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2013-10-10 08:21 - 2013-05-14 14:14 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-10 08:21 - 2013-05-14 10:23 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-10 08:21 - 2013-04-28 23:28 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-10 08:21 - 2013-02-21 11:14 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-10 08:21 - 2013-02-21 11:14 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-10 08:21 - 2013-02-19 10:53 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2013-10-10 08:21 - 2012-11-08 05:20 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-10 08:21 - 2012-11-08 05:20 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-06 10:50 - 2013-10-16 10:23 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\VW-Tiguan
2013-10-04 11:25 - 2013-08-07 06:15 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\tssdisai.dll
2013-10-01 11:11 - 2013-10-01 11:11 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox

==================== One Month Modified Files and Folders =======

2013-10-30 12:00 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\system32\sru
2013-10-30 11:59 - 2013-10-30 11:59 - 01956614 _____ (Farbar) C:\Users\Kurt\Downloads\FRST64.exe
2013-10-30 11:59 - 2013-10-30 11:59 - 00000000 ____D C:\FRST
2013-10-30 11:58 - 2013-10-30 11:58 - 00000472 _____ C:\Users\Kurt\Downloads\defogger_disable.log
2013-10-30 11:58 - 2013-10-30 11:58 - 00000000 _____ C:\Users\Admin\defogger_reenable
2013-10-30 11:58 - 2013-03-26 23:40 - 00000000 ____D C:\Users\Admin
2013-10-30 11:57 - 2013-10-30 11:57 - 00050477 _____ C:\Users\Kurt\Downloads\Defogger.exe
2013-10-30 11:54 - 2013-10-30 11:54 - 00752096 _____ C:\Users\Kurt\Downloads\ZipExtractorSetup.exe
2013-10-30 11:50 - 2013-07-27 11:17 - 00000113 _____ C:\Users\Kurt\AppData\Roaming\WB.CFG
2013-10-30 11:50 - 2013-06-17 09:17 - 00000006 _____ C:\Users\Kurt\AppData\Roaming\WBPU-TTL.DAT
2013-10-30 11:50 - 2013-06-05 14:17 - 00000296 _____ C:\Windows\Tasks\DSite.job
2013-10-30 11:39 - 2013-10-30 11:39 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\BitGuard
2013-10-30 11:39 - 2013-04-06 11:14 - 00001122 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-30 11:35 - 2013-03-24 20:33 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-30 11:29 - 2013-03-22 18:39 - 01602675 _____ C:\Windows\WindowsUpdate.log
2013-10-30 11:18 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\AUInstallAgent
2013-10-30 11:17 - 2013-10-24 09:49 - 00000000 ____D C:\Users\Kurt\AUto
2013-10-30 10:23 - 2013-04-06 11:14 - 00001118 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-29 17:32 - 2012-11-05 17:56 - 00786586 _____ C:\Windows\system32\perfh015.dat
2013-10-29 17:32 - 2012-11-05 17:56 - 00159734 _____ C:\Windows\system32\perfc015.dat
2013-10-29 17:32 - 2012-11-05 17:36 - 00752930 _____ C:\Windows\system32\perfh007.dat
2013-10-29 17:32 - 2012-11-05 17:36 - 00156156 _____ C:\Windows\system32\perfc007.dat
2013-10-29 17:32 - 2012-07-26 08:28 - 02695612 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-24 09:49 - 2013-03-22 18:40 - 00000000 ____D C:\Users\Kurt
2013-10-21 18:34 - 2013-10-21 18:00 - 00000000 ____D C:\Program Files (x86)\IMG2MS
2013-10-21 18:00 - 2013-10-21 18:00 - 00001895 _____ C:\Users\Public\Desktop\IMG2MSDemo_80-21.lnk
2013-10-21 17:59 - 2013-10-21 17:59 - 15371253 _____ C:\Users\Kurt\Downloads\Setup_IMG2MSDemo_80_21_deu.exe
2013-10-21 11:48 - 2013-06-23 08:44 - 00000000 ____D C:\Program Files (x86)\Amazon Browser Bar
2013-10-20 17:16 - 2012-11-05 16:57 - 00036950 _____ C:\Windows\PFRO.log
2013-10-20 17:16 - 2012-07-26 08:22 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-20 17:15 - 2013-04-04 08:41 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\Skype
2013-10-20 16:55 - 2013-04-04 08:41 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-10-20 16:55 - 2013-04-04 08:41 - 00000000 ____D C:\ProgramData\Skype
2013-10-20 16:41 - 2013-06-24 08:04 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\Systweak
2013-10-20 11:50 - 2013-03-24 14:19 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\Garmin
2013-10-20 11:11 - 2013-10-20 11:11 - 13818869 _____ C:\Users\Kurt\Downloads\Setup_Update_IMG2MSVoll-80-21.exe
2013-10-19 09:41 - 2013-04-06 11:25 - 00002187 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-17 09:35 - 2013-10-17 09:35 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-17 09:35 - 2013-07-20 14:31 - 00001933 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-16 10:23 - 2013-10-06 10:50 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\VW-Tiguan
2013-10-15 12:08 - 2013-04-26 10:01 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\vlc
2013-10-13 10:49 - 2013-03-24 19:37 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\Volkschulklasse jahrg. 1939
2013-10-13 10:49 - 2013-03-22 18:40 - 00000000 ___RD C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-13 10:49 - 2013-03-22 18:40 - 00000000 ___RD C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-10-13 09:00 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\rescache
2013-10-13 08:21 - 2013-10-13 08:21 - 00585024 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-13 08:20 - 2012-07-26 09:12 - 00000000 ___RD C:\Windows\ToastData
2013-10-10 08:29 - 2013-09-24 16:40 - 00000000 ____D C:\Windows\system32\MRT
2013-10-10 08:26 - 2012-11-05 18:14 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-06 10:46 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\system32\NDF
2013-10-05 12:24 - 2013-03-24 14:19 - 00000000 ____D C:\Program Files (x86)\Garmin
2013-10-02 02:38 - 2013-09-24 18:24 - 00694232 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-02 02:38 - 2013-09-24 18:24 - 00078296 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-01 11:57 - 2013-03-22 18:48 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-01 11:56 - 2013-05-02 09:27 - 00083160 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-10-01 11:56 - 2013-03-29 18:02 - 00132600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-10-01 11:56 - 2013-03-29 18:02 - 00105856 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-10-01 11:56 - 2013-03-29 18:02 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-10-01 11:12 - 2013-03-22 18:48 - 00000000 ____D C:\Users\Kurt\AppData\Local\Mozilla
2013-10-01 11:11 - 2013-10-01 11:11 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox

Files to move or delete:
====================
C:\Users\Kurt\dhl-versandhelfer-widget-windows.v1-3-2012.exe
C:\Users\Public\AlexaNSISPlugin.62132.dll


Some content of TEMP:
====================
C:\Users\Kurt\AppData\Local\Temp\avgnt.exe
C:\Users\Kurt\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Kurt\AppData\Local\Temp\vlc-2.0.7-win64.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-10-2013
Ran by Kurt at 2013-10-30 12:00:42
Running from C:\Users\Kurt\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avira Desktop (Enabled - Up to date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Enabled - Up to date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

5700_Help (x32 Version: 1.00.0000)
64 Bit HP CIO Components Installer (Version: 7.2.8)
Adobe AIR (x32 Version: 2.0.3.13070)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Reader XI (11.0.03) - Deutsch (x32 Version: 11.0.03)
Advanced Video FX Engine (x32)
Amazon Browser Bar (x32 Version: 3.0)
Amazon MP3-Downloader 1.0.18 (HKCU Version: 1.0.18)
Ashampoo AppLauncher (Medion) v.1.0.0 (x32 Version: 1.0.0)
Avira Free Antivirus (x32 Version: 14.0.0.383)
bpd_scan (x32 Version: 3.00.0000)
BPDSoftware (x32 Version: 140.0.001.000)
BPDSoftware_Ini (x32 Version: 1.00.0000)
Browser Updater 1.1 (x32)
BufferChm (x32 Version: 140.0.298.000)
Creative Live! Cam Voice Driver (1.03.02.0328)
Creative Software AutoUpdate (x32)
Creative WebCam Center (x32)
Creative-Systeminformationen (x32)
CyberLink LabelPrint 2.5 (x32 Version: 2.5.5415)
CyberLink MediaEspresso 6.5 (x32 Version: 6.5.3111_44883)
CyberLink PhotoDirector 3 (x32 Version: 3.0.3530)
CyberLink PhotoNow (x32 Version: 1.1.7717)
CyberLink Power2Go 8 (x32 Version: 8.0.0.1920)
CyberLink PowerDirector (Version: 9.0.0.3815c)
CyberLink PowerDVD 10 (x32 Version: 10.0.4125.02)
CyberLink PowerDVD Copy 1.5 (x32 Version: 1.5.2715b)
CyberLink PowerRecover (Version: 5.7.0.0913)
CyberLink PowerRecover (x32 Version: 5.7.0.0913)
D3DX10 (x32 Version: 15.4.2368.0902)
Destinations (x32 Version: 140.0.253.000)
DeviceDiscovery (x32 Version: 140.0.298.000)
DocProc (x32 Version: 140.0.185.000)
Driver Genius (x32 Version: 12.0)
ElsterFormular (x32 Version: 14.1.11318)
Erweitertes Video FX (x32)
Fax (x32 Version: 140.0.307.000)
Firebird SQL Server - MAGIX Edition (x32 Version: 2.1.32.0)
Foto Brinke Bestellsoftware (x32 Version: 3.5.0.3)
Fotogalerie (x32 Version: 16.4.3505.0912)
Fotogalerija (x32 Version: 16.4.3505.0912)
Fotogalleri (x32 Version: 16.4.3505.0912)
Fotogalleriet (x32 Version: 16.4.3505.0912)
Fotoğraf Galerisi (x32 Version: 16.4.3505.0912)
Fotótár (x32 Version: 16.4.3505.0912)
Galeria de Fotografias (x32 Version: 16.4.3505.0912)
Galería de fotos (x32 Version: 16.4.3505.0912)
Galeria fotografii (x32 Version: 16.4.3505.0912)
Galerie de photos (x32 Version: 16.4.3505.0912)
Garmin BaseCamp (x32 Version: 4.2.3)
Garmin MapSource (x32 Version: 6.13.7.0)
Garmin USB Drivers (x32 Version: 2.3.1.0)
Google Chrome (x32 Version: 30.0.1599.101)
Google Earth (x32 Version: 7.1.1.1888)
Google Update Helper (x32 Version: 1.3.21.165)
GPBaseService2 (x32 Version: 140.0.297.000)
HP Customer Participation Program 14.0 (Version: 14.0)
HP Imaging Device Functions 14.0 (Version: 14.0)
HP Officejet J5700 Series 14.0 Rel. 6 (Version: 14.0)
HP Solution Center 14.0 (Version: 14.0)
HP Update (x32 Version: 5.005.000.001)
HPDiagnosticAlert (x32 Version: 1.00.0000)
HPProductAssistant (x32 Version: 140.0.298.000)
HPSSupply (x32 Version: 140.0.297.000)
IMG2MS (x32 Version: 71.0)
IMG2MS (x32 Version: 80.21)
ImgBurn (x32 Version: 2.5.7.0)
Intel(R) Management Engine Components (x32 Version: 8.1.0.1281)
Intel(R) Rapid Storage Technology (x32 Version: 11.6.0.1030)
Intel® Trusted Connect Service Client (Version: 1.24.738.1)
J5700 (x32 Version: 140.0.001.000)
Java 7 Update 17 (x32 Version: 7.0.170)
Java Auto Updater (x32 Version: 2.1.9.0)
MAGIX Foto Manager MX Deluxe (Version: 9.0.1.250)
MAGIX Foto Manager MX Deluxe (x32 Version: 9.0.1.250)
MAGIX Foto Manager MX Deluxe Update (Version: 9.0.2.256)
MAGIX Slideshow Maker 2 (Version: 2.0.1.9)
MAGIX Slideshow Maker 2 (x32 Version: 2.0.1.9)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6)
MAGIX Speed burnR (MSI) (x32 Version: 7.0.2.6)
MAGIX Video deluxe 2013 (Version: 12.0.1.4)
MAGIX Video deluxe 2013 (x32 Version: 12.0.1.4)
MAGIX Video deluxe 2013 Update (Version: 12.0.3.4)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
MarketResearch (x32 Version: 140.0.212.000)
McAfee Security Scan Plus (Version: 3.8.130.8)
Mediathek (x32 Version: 1.4.0)
Medion Home Cinema 10 (x32 Version: 10.0)
Medion Home Cinema 10 (x32 Version: 10.1924)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Silverlight (x32 Version: 4.1.10329.0)
Microsoft SkyDrive (HKCU Version: 17.0.2003.1112)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Works 6-9 Converter (x32 Version: 9.7.0000)
MixPad (HKCU)
MotionDV STUDIO 6.0E LE for DV (x32)
Movie Maker (x32 Version: 16.4.3505.0912)
Mozilla Firefox 24.0 (x86 de) (x32 Version: 24.0)
Mozilla Maintenance Service (x32 Version: 24.0)
Mozilla Thunderbird 17.0.5 (x86 de) (x32 Version: 17.0.5)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT110 (x32 Version: 16.4.1108.0727)
MSVCRT110_amd64 (Version: 16.4.1109.0912)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (x32 Version: 4.30.2100.0)
NCH Tone Generator (HKCU)
NVIDIA Control Panel 306.14 (Version: 306.14)
NVIDIA Graphics Driver 306.14 (Version: 306.14)
NVIDIA HD Audio Driver 1.3.18.0 (Version: 1.3.18.0)
NVIDIA Install Application (Version: 2.1002.85.551)
NVIDIA PhysX (x32 Version: 9.12.0807)
NVIDIA PhysX System Software 9.12.0807 (Version: 9.12.0807)
NVIDIA Update 1.10.8 (Version: 1.10.8)
NVIDIA Update Components (Version: 1.10.8)
OCR Software by I.R.I.S. 14.0 (Version: 14.0)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4481.1510)
Office 15 Click-to-Run Licensing Component (Version: 15.0.4481.1510)
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4481.1510)
OpenOffice 4.0.0 (x32 Version: 4.00.9702)
Photo Common (x32 Version: 16.4.3505.0912)
Photo Gallery (x32 Version: 16.4.3505.0912)
Podstawowe programy Windows Live (x32 Version: 16.4.3505.0912)
ProductContext (x32 Version: 140.0.001.000)
Protected Search 1.1 (x32)
QuickLaunch (x32 Version: 1.00.0019)
QuickShare (x32 Version: 1.146.60.12450)
Raccolta foto (x32 Version: 16.4.3505.0912)
Realtek Ethernet Controller Driver (x32 Version: 8.3.730.2012)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6710)
REALTEK Wireless LAN Driver (x32 Version: 1.00.0192)
Scan (x32 Version: 140.0.253.000)
Shop for HP Supplies (Version: 14.0)
Skype™ 6.9 (x32 Version: 6.9.106)
SolutionCenter (x32 Version: 140.0.299.000)
Status (x32 Version: 140.0.342.000)
Toolbox (x32 Version: 140.0.596.000)
TrayApp (x32 Version: 140.0.297.000)
Update for Image Editor (HKCU)
Versandhelfer (x32 Version: 1.3)
VLC media player 2.0.7 (Version: 2.0.7)
WavePad Sound Editor (HKCU)
WebCake 3.00 (Version: 3.00)
WebReg (x32 Version: 140.0.297.017)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (Version: 04/19/2012 2.3.1.0)
Windows Live (x32 Version: 16.4.3505.0912)
Windows Live Communications Platform (x32 Version: 16.4.3505.0912)
Windows Live Essentials (x32 Version: 16.4.3505.0912)
Windows Live Installer (x32 Version: 16.4.3505.0912)
Windows Live Photo Common (x32 Version: 16.4.3505.0912)
Windows Live PIMT Platform (x32 Version: 16.4.3505.0912)
Windows Live SOXE (x32 Version: 16.4.3505.0912)
Windows Live SOXE Definitions (x32 Version: 16.4.3505.0912)
Windows Live Temel Parçalar (x32 Version: 16.4.3505.0912)
Windows Live UX Platform (x32 Version: 16.4.3505.0912)
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912)
WinRAR 4.20 (64-Bit) (Version: 4.20.0)
Συλλογή φωτογραφιών (x32 Version: 16.4.3505.0912)

==================== Restore Points  =========================

Could not list Restore Points. Check WMI.


==================== Hosts content: ==========================

2012-07-26 06:26 - 2012-07-26 06:26 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\DSite.job => C:\Users\Kurt\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => ?

==================== Loaded Modules (whitelisted) =============

2012-07-26 10:48 - 2012-07-26 10:46 - 00170864 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4206.722_x64__8wekyb3d8bbwe\ModernShared\ErrorReporting\ErrorReporting.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:5F64C164

==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: Realtek RTL8188CU Wireless LAN 802.11n USB 2.0 Network Adapter
Description: Realtek RTL8188CU Wireless LAN 802.11n USB 2.0 Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek Semiconductor Corp.
Service: RtlWlanu
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/30/2013 10:24:18 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011004}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/30/2013 10:24:18 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011005}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/29/2013 09:05:40 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011004}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/29/2013 09:05:40 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011005}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/28/2013 08:10:04 PM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011004}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/28/2013 08:10:04 PM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011005}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/28/2013 01:23:14 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 24.0.0.5001, Zeitstempel: 0x522fd29f
Name des fehlerhaften Moduls: xul.dll, Version: 24.0.0.5001, Zeitstempel: 0x522fd1a4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001b72a8
ID des fehlerhaften Prozesses: 0x9a0
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3
Vollständiger Name des fehlerhaften Pakets: firefox.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: firefox.exe5

Error: (10/28/2013 11:23:44 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011004}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/28/2013 11:23:44 AM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011005}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/27/2013 05:53:01 PM) (Source: MsiInstaller) (User: Kurt-2)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011004}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127


System errors:
=============
Error: (10/27/2013 03:22:38 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst BFE erreicht.

Error: (10/18/2013 10:30:23 AM) (Source: bowser) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "KUHU-PC",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{FE173607-176A-4F3B-AFFF-EB9C539D9212}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (09/29/2013 10:00:37 AM) (Source: Microsoft-Windows-Kernel-General) (User: NT-AUTORITÄT)
Description: 0x8000002a171\??\Volume{a43ef02e-989e-4283-af56-6419ff036dd1}\System Volume Information\SPP\SppCbsHiveStore\{cd42efe1-f6f1-427c-b004-033192c625a4}{850039C0-1F4C-4802-96C9-4E9288D27CB6}

Error: (09/29/2013 10:00:29 AM) (Source: Microsoft-Windows-Kernel-General) (User: NT-AUTORITÄT)
Description: 0x8000002a79\??\GLOBALROOT\Device\HarddiskVolumeShadowCopy55\Windows\system32\config\SYSTEM

Error: (09/26/2013 06:50:08 PM) (Source: DCOM) (User: Kurt-2)
Description: {9BA05972-F6A8-11CF-A442-00A0C90A8F39}

Error: (09/24/2013 10:43:57 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst MBAMService erreicht.

Error: (08/19/2013 09:22:25 AM) (Source: Service Control Manager) (User: )
Description: Dienst "Software Updater" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/11/2013 10:56:53 PM) (Source: DCOM) (User: Kurt-2)
Description: {9BA05972-F6A8-11CF-A442-00A0C90A8F39}

Error: (08/01/2013 06:39:17 PM) (Source: BugCheck) (User: )
Description: 0x00000139 (0x0000000000000003, 0xfffff8800bd12620, 0xfffff8800bd12578, 0x0000000000000000)C:\Windows\MEMORY.DMP080113-52125-01

Error: (08/01/2013 06:39:11 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎01.‎08.‎2013 um 18:58:35 unerwartet heruntergefahren.


Microsoft Office Sessions:
=========================
Error: (10/30/2013 10:24:18 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011004}1625(NULL)(NULL)(NULL)

Error: (10/30/2013 10:24:18 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011005}1625(NULL)(NULL)(NULL)

Error: (10/29/2013 09:05:40 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011004}1625(NULL)(NULL)(NULL)

Error: (10/29/2013 09:05:40 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011005}1625(NULL)(NULL)(NULL)

Error: (10/28/2013 08:10:04 PM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011004}1625(NULL)(NULL)(NULL)

Error: (10/28/2013 08:10:04 PM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011005}1625(NULL)(NULL)(NULL)

Error: (10/28/2013 01:23:14 PM) (Source: Application Error)(User: )
Description: firefox.exe24.0.0.5001522fd29fxul.dll24.0.0.5001522fd1a4c0000005001b72a89a001ced3d3dc7d9391C:\Program Files (x86)\Mozilla Firefox\firefox.exeC:\Program Files (x86)\Mozilla Firefox\xul.dllb73dd803-3fcb-11e3-bec2-d43d7e6bc8a3

Error: (10/28/2013 11:23:44 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011004}1625(NULL)(NULL)(NULL)

Error: (10/28/2013 11:23:44 AM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011005}1625(NULL)(NULL)(NULL)

Error: (10/27/2013 05:53:01 PM) (Source: MsiInstaller)(User: Kurt-2)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011004}1625(NULL)(NULL)(NULL)


CodeIntegrity Errors:
===================================
  Date: 2013-06-22 08:13:59.653
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files (x86)\Avira\AntiVir Desktop\avscan.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Avira\AntiVir Desktop\avnotify.exe with signing level Unsigned while the system requires signing level 6 or better to load.


==================== Memory info =========================== 

Percentage of memory in use: 77%
Total physical RAM: 4038 MB
Available physical RAM: 895.76 MB
Total Pagefile: 5782.96 MB
Available Pagefile: 1183.68 MB
Total Virtual: 8192 MB
Available Virtual: 8191.74 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:1801.3 GB) (Free:1660 GB) NTFS
Drive d: (Recover) (Fixed) (Total:60 GB) (Free:42.22 GB) NTFS
Drive g: (Screen Play) (Fixed) (Total:930.18 GB) (Free:194.42 GB) NTFS

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         
[/CODE]

Alt 31.10.2013, 09:48   #5
schrauber
/// the machine
/// TB-Ausbilder
 

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Standard

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.10.2013, 10:31   #6
humkufo
 
PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Standard

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.010 - Bericht erstellt am 31/10/2013 um 10:05:13
# Updated 20/10/2013 von Xplode
# Betriebssystem : Windows 8  (64 bits)
# Benutzername : Admin - KURT-2
# Gestartet von : C:\Users\Kurt\Downloads\adwcleaner.exe
# Option : Suchen

***** [ Dienste ] *****

Dienst Gefunden : Updater Service for AMZN

***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Web Search.xml
Datei Gefunden : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\bprotector_extensions.sqlite
Datei Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\bprotector_prefs.js
Datei Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\searchplugins\Babylon.xml
Datei Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\searchplugins\Web Search.xml
Datei Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\user.js
Datei Gefunden : C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gefunden : C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Startfenster.lnk
Datei Gefunden : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\BrowserProtect.xml
Datei Gefunden : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\delta.xml
Datei Gefunden : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\Web Search.xml
Datei Gefunden : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\user.js
Datei Gefunden : C:\Users\Public\Desktop\eBay.lnk
Datei Gefunden : C:\Windows\System32\roboot64.exe
Datei Gefunden : C:\Windows\System32\Tasks\BitGuard
Datei Gefunden : C:\Windows\System32\Tasks\Dealply
Datei Gefunden : C:\Windows\System32\Tasks\DSite
Datei Gefunden : C:\Windows\System32\Tasks\ProtectedSearch
Datei Gefunden : C:\Windows\System32\Tasks\QtraxPlayer
Datei Gefunden : C:\Windows\Tasks\DSite.job
Ordner Gefunden : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcpnihmbfoaeoakalclfalkdepgiaje
Ordner Gefunden : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\djbdlklldbflagkkpaljamjfbpefcbpf
Ordner Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
Ordner Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\Extensions\{AA9CC3FA-A5E4-449B-AAB5-1EBDBC7314EE}
Ordner Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\Extensions\ffxtlbr@delta.com
Ordner Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\Extensions\specialsavings@SpecialSavings.com
Ordner Gefunden : C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl
Ordner Gefunden : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
Ordner Gefunden : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\{AA9CC3FA-A5E4-449B-AAB5-1EBDBC7314EE}
Ordner Gefunden : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\ffxtlbr@delta.com
Ordner Gefunden C:\Program Files (x86)\Amazon Browser Bar
Ordner Gefunden C:\Program Files (x86)\BrowserProtect
Ordner Gefunden C:\Program Files (x86)\Delta
Ordner Gefunden C:\Program Files (x86)\driver-soft
Ordner Gefunden C:\Program Files (x86)\optimizer pro
Ordner Gefunden C:\Program Files (x86)\Protected Search
Ordner Gefunden C:\Program Files (x86)\WebCake
Ordner Gefunden C:\ProgramData\Babylon
Ordner Gefunden C:\ProgramData\simplitec
Ordner Gefunden C:\Users\Admin\AppData\Local\Temp\Smartbar
Ordner Gefunden C:\Users\Admin\AppData\LocalLow\Delta
Ordner Gefunden C:\Users\Admin\AppData\LocalLow\HomeTab
Ordner Gefunden C:\Users\Admin\AppData\LocalLow\SimplyTech
Ordner Gefunden C:\Users\Admin\AppData\LocalLow\Smartbar
Ordner Gefunden C:\Users\Admin\AppData\Roaming\HomeTab
Ordner Gefunden C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BitGuard
Ordner Gefunden C:\Users\Admin\AppData\Roaming\SimplyTech
Ordner Gefunden C:\Users\Admin\AppData\Roaming\SpecialSavings
Ordner Gefunden C:\Users\Admin\AppData\Roaming\Systweak
Ordner Gefunden C:\Users\Admin\AppData\Roaming\WebCake
Ordner Gefunden C:\Users\Kurt\AppData\Local\DownloadGuide
Ordner Gefunden C:\Users\Kurt\AppData\LocalLow\Delta
Ordner Gefunden C:\Users\Kurt\AppData\LocalLow\SimplyTech
Ordner Gefunden C:\Users\Kurt\AppData\Roaming\DSite
Ordner Gefunden C:\Users\Kurt\AppData\Roaming\Iminent
Ordner Gefunden C:\Users\Kurt\AppData\Roaming\PerformerSoft
Ordner Gefunden C:\Users\Kurt\AppData\Roaming\simplitec
Ordner Gefunden C:\Users\Kurt\AppData\Roaming\Systweak

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKCU\Software\Alexa Internet
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\AutoLyrics
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\simplytech
Schlüssel Gefunden : HKCU\Software\BabSolution
Schlüssel Gefunden : HKCU\Software\Delta
Schlüssel Gefunden : HKCU\Software\delta LTD
Schlüssel Gefunden : HKCU\Software\distromatic
Schlüssel Gefunden : HKCU\Software\f488dbbd6ee843
Schlüssel Gefunden : HKCU\Software\Google\Chrome\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl
Schlüssel Gefunden : HKCU\Software\Google\Chrome\Extensions\pbjikboenpfhbbejgkoklgkhjpfogcam
Schlüssel Gefunden : HKCU\Software\HomeTab
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{96EDAAC7-6183-4CB5-8823-B8B12D94F967}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : HKCU\Software\simplytech
Schlüssel Gefunden : HKCU\Software\Simplytech\HomeTab
Schlüssel Gefunden : HKCU\Software\smartbar
Schlüssel Gefunden : HKCU\Software\smartbarbackup
Schlüssel Gefunden : HKCU\Software\smartbarlog
Schlüssel Gefunden : [x64] HKCU\Software\Alexa Internet
Schlüssel Gefunden : [x64] HKCU\Software\BabSolution
Schlüssel Gefunden : [x64] HKCU\Software\Delta
Schlüssel Gefunden : [x64] HKCU\Software\delta LTD
Schlüssel Gefunden : [x64] HKCU\Software\distromatic
Schlüssel Gefunden : [x64] HKCU\Software\HomeTab
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gefunden : [x64] HKCU\Software\simplytech
Schlüssel Gefunden : [x64] HKCU\Software\Simplytech\HomeTab
Schlüssel Gefunden : [x64] HKCU\Software\smartbar
Schlüssel Gefunden : [x64] HKCU\Software\smartbarbackup
Schlüssel Gefunden : [x64] HKCU\Software\smartbarlog
Schlüssel Gefunden : HKLM\Software\Babylon
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{18B9B16E-716F-43DF-A6AD-512C7D2EB983}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{3FC27B34-0C19-49DA-875E-1875DDD4A6B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\HomeTab.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\PropertySync.EXE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{74600557-E870-41AD-910A-83EBA6CDC3CE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{A0B10EBE-4E51-4CAE-949B-E6B9E7D68CEA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{DDB73AAC-1A18-4C2D-878A-EEF8936EC374}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F511AFDB-726E-4458-90E7-1ECB97406544}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{FB684D26-01F4-4D9D-87CB-F486BEBA56DC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{43969E3F-3E7C-4911-A8F1-79C6CA6AC731}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B0E28FA0-DF07-44B6-95CE-48BE26DB9266}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C815E3DA-0823-49B0-9270-D1771D58B317}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E6B4EE8F-C38E-4994-BE28-229A3F92262C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FCA8936E-403A-4487-A966-70F80F1D5A6A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.NotificationSource
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.NotificationSource.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.ToolbarInfo
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.ToolbarInfo.1
Schlüssel Gefunden : HKLM\Software\DataMngr
Schlüssel Gefunden : HKLM\Software\Delta
Schlüssel Gefunden : HKLM\SOFTWARE\f488dbbd6ee843
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\bfcpnihmbfoaeoakalclfalkdepgiaje
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\djbdlklldbflagkkpaljamjfbpefcbpf
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\fmfnfnpmhcllokmkepffndflpnadjmma
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\ojcgaoafcmbadjkfdippkdddgkeaipbn
Schlüssel Gefunden : HKLM\Software\Iminent
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{6E80943C-847C-4447-B830-F94E7DCBBD4E}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CFD485F0-96BD-47CD-BB6D-CD7DDA95F102}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\HomeTab_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\HomeTab_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\WebCakeDesktop_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\WebCakeDesktop_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Amazon Browser Bar
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Protected Search_is1
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gefunden : HKLM\Software\SoftwareUpdater
Schlüssel Gefunden : HKLM\Software\systweak
Schlüssel Gefunden : HKLM\Software\Vittalia
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0AFD55C8-ADF8-4A33-A6E1-DEDB7A36AEB4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{43969E3F-3E7C-4911-A8F1-79C6CA6AC731}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8DA8B89E-0C65-403B-8231-AB22ECFA0687}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{B0E28FA0-DF07-44B6-95CE-48BE26DB9266}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C815E3DA-0823-49B0-9270-D1771D58B317}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DF84E609-C3A4-49CB-A160-61767DAF8899}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E6B4EE8F-C38E-4994-BE28-229A3F92262C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FCA8936E-403A-4487-A966-70F80F1D5A6A}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C4ED781C-7394-4906-AAFF-D6AB64FF7C38}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Tarma Installer
Wert Gefunden : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Wert Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Wert Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [NTRedirect]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16537

Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Search [Search Bar] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&st=chrome&q=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Search [Search Page] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&st=chrome&q=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Search [SearchAssistant] - hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=40617248-cc62-43b7-be84-98c0127737ae&searchtype=ds&q={searchTerms}&installDate=24/09/2013
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Bar] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&st=chrome&q=
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Page] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&st=chrome&q=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [(Default)] - hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&q=%s
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default] - hxxp://feed.snap.do/?publisher=QuickObrw&dpid=QuickObrw&co=DE&userid=40617248-cc62-43b7-be84-98c0127737ae&searchtype=ds&q={searchTerms}&installDate=24/09/2013
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [(Default)] - hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&q=%s

-\\ Mozilla Firefox v25.0 (de)

[ Datei : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\prefs.js ]

Zeile gefunden : user_pref("browser.search.defaultengine", "Web Search");
Zeile gefunden : user_pref("browser.search.order.1", "Web Search");
Zeile gefunden : user_pref("extensions.delta.admin", false);
Zeile gefunden : user_pref("extensions.delta.aflt", "babsst");
Zeile gefunden : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gefunden : user_pref("extensions.delta.autoRvrt", "false");
Zeile gefunden : user_pref("extensions.delta.dfltLng", "en");
Zeile gefunden : user_pref("extensions.delta.excTlbr", false);
Zeile gefunden : user_pref("extensions.delta.id", "d2f29b42000000000000801f0295da57");
Zeile gefunden : user_pref("extensions.delta.instlDay", "15787");
Zeile gefunden : user_pref("extensions.delta.instlRef", "sst");
Zeile gefunden : user_pref("extensions.delta.newTab", false);
Zeile gefunden : user_pref("extensions.delta.prdct", "delta");
Zeile gefunden : user_pref("extensions.delta.prtnrId", "delta");
Zeile gefunden : user_pref("extensions.delta.rvrt", "false");
Zeile gefunden : user_pref("extensions.delta.smplGrp", "none");
Zeile gefunden : user_pref("extensions.delta.tlbrId", "base");
Zeile gefunden : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gefunden : user_pref("extensions.delta.vrsn", "1.8.10.0");
Zeile gefunden : user_pref("extensions.delta.vrsnTs", "1.8.10.012:27:15");
Zeile gefunden : user_pref("extensions.delta.vrsni", "1.8.10.0");
Zeile gefunden : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&st=chrome&q=");

[ Datei : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\prefs.js ]

Zeile gefunden : user_pref("browser.search.defaultengine", "Web Search");
Zeile gefunden : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gefunden : user_pref("browser.search.order.1", "Web Search");
Zeile gefunden : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gefunden : user_pref("extensions.delta.admin", false);
Zeile gefunden : user_pref("extensions.delta.aflt", "babsst");
Zeile gefunden : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gefunden : user_pref("extensions.delta.autoRvrt", "false");
Zeile gefunden : user_pref("extensions.delta.bbDpng", "24");
Zeile gefunden : user_pref("extensions.delta.cntry", "DE");
Zeile gefunden : user_pref("extensions.delta.dfltLng", "de");
Zeile gefunden : user_pref("extensions.delta.excTlbr", false);
Zeile gefunden : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gefunden : user_pref("extensions.delta.hdrMd5", "4D574B71474985927E1A78B6EE5D2B51");
Zeile gefunden : user_pref("extensions.delta.id", "d2f29b42000000000000d43d7e6bc8a3");
Zeile gefunden : user_pref("extensions.delta.instlDay", "15916");
Zeile gefunden : user_pref("extensions.delta.instlRef", "sst");
Zeile gefunden : user_pref("extensions.delta.lastVrsnTs", "1.8.21.515:29:50");
Zeile gefunden : user_pref("extensions.delta.newTab", false);
Zeile gefunden : user_pref("extensions.delta.prdct", "delta");
Zeile gefunden : user_pref("extensions.delta.prtnrId", "delta");
Zeile gefunden : user_pref("extensions.delta.rvrt", "false");
Zeile gefunden : user_pref("extensions.delta.sg", "azb");
Zeile gefunden : user_pref("extensions.delta.smplGrp", "none");
Zeile gefunden : user_pref("extensions.delta.tlbrId", "base");
Zeile gefunden : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gefunden : user_pref("extensions.delta.vrsn", "1.8.22.0");
Zeile gefunden : user_pref("extensions.delta.vrsnTs", "1.8.22.010:51:01");
Zeile gefunden : user_pref("extensions.delta.vrsni", "1.8.22.0");
Zeile gefunden : user_pref("extensions.delta_i.babExt", "");
Zeile gefunden : user_pref("extensions.delta_i.babTrack", "affID=119357&tt=290713_ctrl&tsp=4959");
Zeile gefunden : user_pref("extensions.delta_i.srcExt", "ss");
Zeile gefunden : user_pref("extensions.helperbar.DockingPositionDown", false);
Zeile gefunden : user_pref("extensions.helperbar.SmartbarDisabled", false);
Zeile gefunden : user_pref("extensions.helperbar.SmartbarStateMinimaized", false);
Zeile gefunden : user_pref("extensions.helperbar.Visibility", false);
Zeile gefunden : user_pref("extensions.helperbar.countryiso", "de");
Zeile gefunden : user_pref("extensions.helperbar.downloadprovider", "quickobrw");
Zeile gefunden : user_pref("extensions.helperbar.installationid", "40617248-cc62-43b7-be84-98c0127737ae");
Zeile gefunden : user_pref("extensions.helperbar.installdate", "18/05/2013");
Zeile gefunden : user_pref("extensions.helperbar.publisher", "quickobrw");
Zeile gefunden : user_pref("extentions.webcake.defaultEnableAppsList", "layers,brain/features,newOffers/wc");
Zeile gefunden : user_pref("extentions.webcake.installId", "6b8f6f2e-bb38-487a-bd7b-ee72baf8509b");
Zeile gefunden : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&st=chrome&q=");

-\\ Google Chrome v30.0.1599.101

[ Datei : C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\preferences ]


[ Datei : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [33828 octets] - [31/10/2013 10:05:13]

########## EOF - \AdwCleaner\AdwCleaner[R0].txt - [33889 octets] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.010 - Bericht erstellt am 31/10/2013 um 10:08:05
# Updated 20/10/2013 von Xplode
# Betriebssystem : Windows 8  (64 bits)
# Benutzername : Admin - KURT-2
# Gestartet von : C:\Users\Kurt\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : Updater Service for AMZN

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\simplitec
Ordner Gelöscht : C:\Program Files (x86)\Amazon Browser Bar
Ordner Gelöscht : C:\Program Files (x86)\BrowserProtect
Ordner Gelöscht : C:\Program Files (x86)\Delta
Ordner Gelöscht : C:\Program Files (x86)\driver-soft
Ordner Gelöscht : C:\Program Files (x86)\optimizer pro
Ordner Gelöscht : C:\Program Files (x86)\Protected Search
Ordner Gelöscht : C:\Program Files (x86)\WebCake
Ordner Gelöscht : C:\Users\Kurt\AppData\Local\DownloadGuide
Ordner Gelöscht : C:\Users\Kurt\AppData\LocalLow\Delta
Ordner Gelöscht : C:\Users\Kurt\AppData\LocalLow\SimplyTech
Ordner Gelöscht : C:\Users\Kurt\AppData\Roaming\DSite
Ordner Gelöscht : C:\Users\Kurt\AppData\Roaming\Iminent
Ordner Gelöscht : C:\Users\Kurt\AppData\Roaming\PerformerSoft
Ordner Gelöscht : C:\Users\Kurt\AppData\Roaming\simplitec
Ordner Gelöscht : C:\Users\Kurt\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Admin\AppData\Local\Temp\Smartbar
Ordner Gelöscht : C:\Users\Admin\AppData\LocalLow\Delta
Ordner Gelöscht : C:\Users\Admin\AppData\LocalLow\HomeTab
Ordner Gelöscht : C:\Users\Admin\AppData\LocalLow\SimplyTech
Ordner Gelöscht : C:\Users\Admin\AppData\LocalLow\Smartbar
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\HomeTab
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\SimplyTech
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\SpecialSavings
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\WebCake
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BitGuard
Ordner Gelöscht : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
Ordner Gelöscht : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\{AA9CC3FA-A5E4-449B-AAB5-1EBDBC7314EE}
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\Extensions\{AA9CC3FA-A5E4-449B-AAB5-1EBDBC7314EE}
Ordner Gelöscht : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\ffxtlbr@delta.com
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\Extensions\ffxtlbr@delta.com
Ordner Gelöscht : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\Extensions\specialsavings@SpecialSavings.com
Ordner Gelöscht : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcpnihmbfoaeoakalclfalkdepgiaje
Ordner Gelöscht : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\djbdlklldbflagkkpaljamjfbpefcbpf
Ordner Gelöscht : C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl
Datei Gelöscht : C:\Users\Public\Desktop\eBay.lnk
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Startfenster.lnk
Datei Gelöscht : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\bprotector_extensions.sqlite
Datei Gelöscht : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\bprotector_prefs.js
Datei Gelöscht : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\BrowserProtect.xml
Datei Gelöscht : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\delta.xml
Datei Gelöscht : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\searchplugins\Web Search.xml
Datei Gelöscht : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\searchplugins\Web Search.xml
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Web Search.xml
Datei Gelöscht : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\user.js
Datei Gelöscht : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\user.js
Datei Gelöscht : C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gelöscht : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gelöscht : C:\Windows\System32\Tasks\BitGuard
Datei Gelöscht : C:\Windows\System32\Tasks\Dealply
Datei Gelöscht : C:\Windows\Tasks\DSite.job
Datei Gelöscht : C:\Windows\System32\Tasks\DSite
Datei Gelöscht : C:\Windows\System32\Tasks\ProtectedSearch
Datei Gelöscht : C:\Windows\System32\Tasks\QtraxPlayer

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bfcpnihmbfoaeoakalclfalkdepgiaje
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\djbdlklldbflagkkpaljamjfbpefcbpf
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\fmfnfnpmhcllokmkepffndflpnadjmma
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ojcgaoafcmbadjkfdippkdddgkeaipbn
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\pbjikboenpfhbbejgkoklgkhjpfogcam
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [NTRedirect]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\HomeTab.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\PropertySync.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wtb.NotificationSource
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wtb.NotificationSource.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wtb.ToolbarInfo
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wtb.ToolbarInfo.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\HomeTab_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\HomeTab_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\WebCakeDesktop_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\WebCakeDesktop_RASMANCS
Schlüssel Gelöscht : HKCU\Software\f488dbbd6ee843
Schlüssel Gelöscht : HKLM\SOFTWARE\f488dbbd6ee843
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{18B9B16E-716F-43DF-A6AD-512C7D2EB983}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3FC27B34-0C19-49DA-875E-1875DDD4A6B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{74600557-E870-41AD-910A-83EBA6CDC3CE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A0B10EBE-4E51-4CAE-949B-E6B9E7D68CEA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DDB73AAC-1A18-4C2D-878A-EEF8936EC374}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F511AFDB-726E-4458-90E7-1ECB97406544}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FB684D26-01F4-4D9D-87CB-F486BEBA56DC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{43969E3F-3E7C-4911-A8F1-79C6CA6AC731}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B0E28FA0-DF07-44B6-95CE-48BE26DB9266}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C815E3DA-0823-49B0-9270-D1771D58B317}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E6B4EE8F-C38E-4994-BE28-229A3F92262C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FCA8936E-403A-4487-A966-70F80F1D5A6A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[#] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{96EDAAC7-6183-4CB5-8823-B8B12D94F967}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{6E80943C-847C-4447-B830-F94E7DCBBD4E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CFD485F0-96BD-47CD-BB6D-CD7DDA95F102}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0AFD55C8-ADF8-4A33-A6E1-DEDB7A36AEB4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{43969E3F-3E7C-4911-A8F1-79C6CA6AC731}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8DA8B89E-0C65-403B-8231-AB22ECFA0687}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B0E28FA0-DF07-44B6-95CE-48BE26DB9266}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C815E3DA-0823-49B0-9270-D1771D58B317}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DF84E609-C3A4-49CB-A160-61767DAF8899}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E6B4EE8F-C38E-4994-BE28-229A3F92262C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FCA8936E-403A-4487-A966-70F80F1D5A6A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\Alexa Internet
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\delta LTD
Schlüssel Gelöscht : HKCU\Software\Delta
Schlüssel Gelöscht : HKCU\Software\distromatic
Schlüssel Gelöscht : HKCU\Software\HomeTab
Schlüssel Gelöscht : HKCU\Software\simplytech
Schlüssel Gelöscht : HKCU\Software\smartbar
Schlüssel Gelöscht : HKCU\Software\smartbarbackup
Schlüssel Gelöscht : HKCU\Software\smartbarlog
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AutoLyrics
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\simplytech
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\Delta
Schlüssel Gelöscht : HKLM\Software\Iminent
Schlüssel Gelöscht : HKLM\Software\SoftwareUpdater
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\Software\Vittalia
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Amazon Browser Bar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Protected Search_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Tarma Installer
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C4ED781C-7394-4906-AAFF-D6AB64FF7C38}

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16537

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Search Bar]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [SearchAssistant]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Bar]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [(Default)]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [(Default)]

-\\ Mozilla Firefox v25.0 (de)

[ Datei : C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaultengine", "Web Search");
Zeile gelöscht : user_pref("browser.search.order.1", "Web Search");
Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "en");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.id", "d2f29b42000000000000801f0295da57");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15787");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.10.0");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.10.012:27:15");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.10.0");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&st=chrome&q=");

[ Datei : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n5l71vgx.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaultengine", "Web Search");
Zeile gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gelöscht : user_pref("browser.search.order.1", "Web Search");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.bbDpng", "24");
Zeile gelöscht : user_pref("extensions.delta.cntry", "DE");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "de");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gelöscht : user_pref("extensions.delta.hdrMd5", "4D574B71474985927E1A78B6EE5D2B51");
Zeile gelöscht : user_pref("extensions.delta.id", "d2f29b42000000000000d43d7e6bc8a3");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15916");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.lastVrsnTs", "1.8.21.515:29:50");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.sg", "azb");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.22.0");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.22.010:51:01");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.22.0");
Zeile gelöscht : user_pref("extensions.delta_i.babExt", "");
Zeile gelöscht : user_pref("extensions.delta_i.babTrack", "affID=119357&tt=290713_ctrl&tsp=4959");
Zeile gelöscht : user_pref("extensions.delta_i.srcExt", "ss");
Zeile gelöscht : user_pref("extensions.helperbar.DockingPositionDown", false);
Zeile gelöscht : user_pref("extensions.helperbar.SmartbarDisabled", false);
Zeile gelöscht : user_pref("extensions.helperbar.SmartbarStateMinimaized", false);
Zeile gelöscht : user_pref("extensions.helperbar.Visibility", false);
Zeile gelöscht : user_pref("extensions.helperbar.countryiso", "de");
Zeile gelöscht : user_pref("extensions.helperbar.downloadprovider", "quickobrw");
Zeile gelöscht : user_pref("extensions.helperbar.installationid", "40617248-cc62-43b7-be84-98c0127737ae");
Zeile gelöscht : user_pref("extensions.helperbar.installdate", "18/05/2013");
Zeile gelöscht : user_pref("extensions.helperbar.publisher", "quickobrw");
Zeile gelöscht : user_pref("extentions.webcake.defaultEnableAppsList", "layers,brain/features,newOffers/wc");
Zeile gelöscht : user_pref("extentions.webcake.installId", "6b8f6f2e-bb38-487a-bd7b-ee72baf8509b");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=4.7&ts=1380015885786&tguid=43169-3580-1380015885786-E2CCF13CE6B40E093399AC2660611D0E&st=chrome&q=");

-\\ Google Chrome v30.0.1599.101

[ Datei : C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\preferences ]


[ Datei : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [34328 octets] - [31/10/2013 10:05:13]
AdwCleaner[S0].txt - [31800 octets] - [31/10/2013 10:08:05]

########## EOF - \AdwCleaner\AdwCleaner[S0].txt - [31861 octets] ##########
         
--- --- ---
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.7 (10.15.2013:3)
OS: Windows 8 x64
Ran by Kurt on 31.10.2013 at 10:15:07,37
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\conduit
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\delta
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\dsiteproducts
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\performersoft
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\systweak
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-337008835-3868276313-4007833011-1002\Software\SweetIM
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{5FCC5495-CACB-4D0A-954C-5B3ABF0AF708}



~~~ Files

Successfully deleted: [File] "C:\Users\Kurt\appdata\locallow\microsoft\silverlight\outofbrowser\index\portal.qtrax.com"
Successfully deleted: [File] "C:\Users\Kurt\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\user pinned\taskbar\startfenster.lnk"



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Kurt\music\qtrax media library"



~~~ FireFox

Emptied folder: C:\Users\Kurt\AppData\Roaming\mozilla\firefox\profiles\4tfi8btq.default\minidumps [24 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 31.10.2013 at 10:17:03,95
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-10-2013
Ran by Kurt (ATTENTION: The logged in user is not administrator) on KURT-2 on 31-10-2013 10:19:38
Running from C:\Users\Kurt\Downloads
Windows 8 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4206.722_x64__8wekyb3d8bbwe\LiveComm.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CamTray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.130\SSScheduler.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Creative Technology Ltd.) C:\Windows\P1370Mon.exe
(Creative Technology Ltd.) C:\Program Files (x86)\Creative\Creative Live! Cam\VideoFX\StartFX.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqSTE08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Thisisu) C:\Users\Kurt\Downloads\JRT.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13192848 2012-08-20] (Realtek Semiconductor)
HKLM\...\Runonce: [MSPCLOCK] - rundll32.exe streamci,StreamingDeviceSetup {97ebaacc-95bd-11d0-a3ea-00a0c9223196},{53172480-4791-11D0-A5D6-28DB04C10000},{53172480-4791-11D0-A5D6-28DB04C10000}
HKLM\...\Runonce: [MSPQM] - rundll32.exe streamci,StreamingDeviceSetup {DDF4358E-BB2C-11D0-A42F-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196}
HKLM\...\Runonce: [MSKSSRV] - rundll32.exe streamci,StreamingDeviceSetup {96E080C7-143C-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196}
HKLM\...\Runonce: [MSTEE.CxTransform] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [MSTEE.Splitter] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [WDM_DRMKAUD] - rundll32.exe streamci,StreamingDeviceSetup {EEC12DB6-AD9C-4168-8658-B03DAEF417FE},{ABD61E00-9350-47e2-A632-4438B90C6641},{FFBB6E3F-CCFE-4D84-90D9-421418B03A8E},C:\Windows\inf\WDMAUDIO.inf,WDM_DRMKAUD.Interface.Install
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKCU\...\Run: [Creative WebCam Tray] - C:\Program Files (x86)\Creative\Shared Files\CamTray.exe [299008 2005-10-27] (Creative Technology Ltd)
HKCU\...\Run: [AmazonMP3DownloaderHelper] - C:\Users\Kurt\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-09] ()
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-09-01] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] - C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] - C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-20] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] - C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [93296 2012-07-13] (CyberLink Corp.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [681032 2013-10-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [P1370Mon.exe] - C:\Windows\P1370Mon.exe [36864 2006-06-20] (Creative Technology Ltd.)
HKLM-x32\...\Run: [AVFX Engine] - C:\Program Files (x86)\Creative\Creative Live! Cam\VideoFX\StartFX.exe [24576 2006-06-09] (Creative Technology Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] - [x]

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.startfenster.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:newtab
SearchScopes: HKCU - {80DADE4C-E0AC-48A1-B6E5-964D5787AB0E} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
SearchScopes: HKCU - {CC1A0C78-44FB-43EA-9BCF-7D6DC1165AC4} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll No File
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL No File
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL No File
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.130\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} -  No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL No File
Handler-x32: osf-roaming - No CLSID Value - 
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.6 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.130\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL No File
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin - C:\Users\Kurt\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Bazaar Friend - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\addon@bazaarfriend.com
FF Extension: Office Launcher - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\officelaunch@microsoft.com
FF Extension: No Name - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\WTB_GLOBAL.sqlite
FF HKCU\...\Firefox\Extensions: [autolyrics@man-soft.net] - C:\Program Files (x86)\AutoLyrics\FF\

Chrome: 
=======
Error reading preferences. Please check "preferences" file for possible corruption. <======= ATTENTION
CHR Extension: (Docs) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (Google Drive) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0
CHR Extension: (YouTube) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0
CHR Extension: (Google Search) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0
CHR Extension: (Gmail) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440392 2013-10-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440392 2013-10-01] (Avira Operations GmbH & Co. KG)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [70952 2011-04-13] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [312616 2011-04-13] (CyberLink)
R2 HPSLPSVC; C:\Users\Kurt\AppData\Local\Temp\7zS33C8\hpslpsvc64.dll [1039360 2013-02-06] (Hewlett-Packard Co.)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-10-15] (Intel Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.130\McCHSvc.exe [288776 2013-09-06] (McAfee, Inc.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [386344 2010-08-19] ()
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16048 2013-07-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105856 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [132600 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
R3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 RTL8192cu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
S3 RtlWlanu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
R0 vidsflt53; C:\Windows\System32\DRIVERS\vsflt53.sys [141920 2013-07-24] (Acronis)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-31 10:17 - 2013-10-31 10:17 - 00001936 _____ C:\Users\Kurt\Desktop\JRT.txt
2013-10-31 10:15 - 2013-10-31 10:15 - 00000000 ____D C:\Windows\ERUNT
2013-10-31 10:14 - 2013-10-31 10:14 - 01033335 _____ (Thisisu) C:\Users\Kurt\Downloads\JRT.exe
2013-10-31 10:05 - 2013-10-31 10:08 - 00000000 ____D C:\AdwCleaner
2013-10-31 10:04 - 2013-10-31 10:04 - 01060070 _____ C:\Users\Kurt\Downloads\adwcleaner.exe
2013-10-30 20:52 - 2013-10-30 20:52 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-10-30 12:00 - 2013-10-30 12:00 - 00020980 _____ C:\Users\Kurt\Downloads\Addition.txt
2013-10-30 11:59 - 2013-10-30 11:59 - 01956614 _____ (Farbar) C:\Users\Kurt\Downloads\FRST64.exe
2013-10-30 11:59 - 2013-10-30 11:59 - 00000000 ____D C:\FRST
2013-10-30 11:58 - 2013-10-30 11:58 - 00000472 _____ C:\Users\Kurt\Downloads\defogger_disable.log
2013-10-30 11:58 - 2013-10-30 11:58 - 00000000 _____ C:\Users\Admin\defogger_reenable
2013-10-30 11:57 - 2013-10-30 11:57 - 00050477 _____ C:\Users\Kurt\Downloads\Defogger.exe
2013-10-30 11:54 - 2013-10-30 11:54 - 00752096 _____ C:\Users\Kurt\Downloads\ZipExtractorSetup.exe
2013-10-30 11:39 - 2013-10-30 11:39 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\BitGuard
2013-10-24 09:49 - 2013-10-30 11:17 - 00000000 ____D C:\Users\Kurt\AUto
2013-10-21 18:00 - 2013-10-21 18:34 - 00000000 ____D C:\Program Files (x86)\IMG2MS
2013-10-21 18:00 - 2013-10-21 18:00 - 00001895 _____ C:\Users\Public\Desktop\IMG2MSDemo_80-21.lnk
2013-10-21 17:59 - 2013-10-21 17:59 - 15371253 _____ C:\Users\Kurt\Downloads\Setup_IMG2MSDemo_80_21_deu.exe
2013-10-20 11:11 - 2013-10-20 11:11 - 13818869 _____ C:\Users\Kurt\Downloads\Setup_Update_IMG2MSVoll-80-21.exe
2013-10-17 09:35 - 2013-10-17 09:35 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-13 08:21 - 2013-10-13 08:21 - 00585024 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-13 08:01 - 2013-08-02 07:28 - 19758080 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-10-13 08:01 - 2013-08-02 07:28 - 10116608 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2013-10-13 08:01 - 2013-08-02 06:08 - 17561088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-10-13 08:00 - 2013-08-10 06:21 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2013-10-13 08:00 - 2013-08-10 06:21 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncInfo.dll
2013-10-13 08:00 - 2013-08-10 04:58 - 00356352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 01374208 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 00566784 _____ (Microsoft Corporation) C:\Windows\system32\wvc.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx
2013-10-13 08:00 - 2013-08-03 06:14 - 00399360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysmon.ocx
2013-10-13 08:00 - 2013-08-03 06:13 - 01245696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdc.dll
2013-10-13 08:00 - 2013-08-03 06:13 - 00437248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wvc.dll
2013-10-13 08:00 - 2013-08-02 07:28 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-10-13 08:00 - 2013-08-02 07:26 - 02304512 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2013-10-13 08:00 - 2013-08-02 06:08 - 08858112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2013-10-13 08:00 - 2013-08-02 06:08 - 00199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-10-13 08:00 - 2013-08-02 06:06 - 02035712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2013-10-13 08:00 - 2013-08-01 11:41 - 02233688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-13 08:00 - 2013-07-31 00:30 - 00386923 _____ C:\Windows\system32\ApnDatabase.xml
2013-10-13 08:00 - 2013-07-25 00:10 - 00158208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mbsmsapi.dll
2013-10-13 08:00 - 2013-07-25 00:06 - 00225280 _____ (Microsoft Corporation) C:\Windows\system32\mbsmsapi.dll
2013-10-13 08:00 - 2013-04-10 00:17 - 01125888 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2013-10-13 08:00 - 2013-04-09 23:29 - 00893952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2013-10-10 08:21 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-10 08:21 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-10 08:21 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-10 08:21 - 2013-08-23 06:11 - 04040192 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-10 08:21 - 2013-07-19 23:13 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:21 - 2013-07-19 23:13 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:21 - 2013-07-06 01:15 - 00652288 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-10 08:21 - 2013-07-05 23:02 - 00121984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2013-10-10 08:21 - 2013-07-05 23:02 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-10 08:21 - 2013-07-05 23:01 - 00210560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-10 08:21 - 2013-07-04 03:13 - 00541696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-10 08:21 - 2013-07-02 02:41 - 00447320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2013-10-10 08:21 - 2013-07-02 02:41 - 00337752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBXHCI.SYS
2013-10-10 08:21 - 2013-07-02 02:41 - 00213336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UCX01000.SYS
2013-10-10 08:21 - 2013-07-01 23:14 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-10 08:21 - 2013-07-01 23:14 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbprint.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00623448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00498008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00079192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00021848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-10 08:21 - 2013-06-29 04:08 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-10 08:21 - 2013-06-29 04:07 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-10 08:21 - 2013-06-29 04:07 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-10 08:21 - 2013-06-29 04:06 - 00120832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-10 08:21 - 2013-06-22 06:45 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-10 08:21 - 2013-06-22 06:45 - 00054488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2013-10-10 08:21 - 2013-05-27 00:17 - 00035328 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-10 08:21 - 2013-05-26 23:59 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-10 08:21 - 2013-05-25 04:15 - 00362496 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-10 08:21 - 2013-05-25 03:32 - 00300032 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-10 08:21 - 2013-05-15 23:37 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2013-10-10 08:21 - 2013-05-15 23:35 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2013-10-10 08:21 - 2013-05-14 14:14 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-10 08:21 - 2013-05-14 10:23 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-10 08:21 - 2013-04-28 23:28 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-10 08:21 - 2013-02-21 11:14 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-10 08:21 - 2013-02-21 11:14 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-10 08:21 - 2013-02-19 10:53 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2013-10-10 08:21 - 2012-11-08 05:20 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-10 08:21 - 2012-11-08 05:20 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-06 10:50 - 2013-10-16 10:23 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\VW-Tiguan
2013-10-04 11:25 - 2013-08-07 06:15 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\tssdisai.dll

==================== One Month Modified Files and Folders =======

2013-10-31 10:17 - 2013-10-31 10:17 - 00001936 _____ C:\Users\Kurt\Desktop\JRT.txt
2013-10-31 10:17 - 2012-11-05 17:56 - 00786586 _____ C:\Windows\system32\perfh015.dat
2013-10-31 10:17 - 2012-11-05 17:56 - 00159734 _____ C:\Windows\system32\perfc015.dat
2013-10-31 10:17 - 2012-11-05 17:36 - 00752930 _____ C:\Windows\system32\perfh007.dat
2013-10-31 10:17 - 2012-11-05 17:36 - 00156156 _____ C:\Windows\system32\perfc007.dat
2013-10-31 10:17 - 2012-07-26 08:28 - 02695612 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-31 10:15 - 2013-10-31 10:15 - 00000000 ____D C:\Windows\ERUNT
2013-10-31 10:14 - 2013-10-31 10:14 - 01033335 _____ (Thisisu) C:\Users\Kurt\Downloads\JRT.exe
2013-10-31 10:11 - 2013-04-06 11:14 - 00001118 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-31 10:11 - 2013-03-22 18:48 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-31 10:11 - 2012-11-05 16:57 - 00038460 _____ C:\Windows\PFRO.log
2013-10-31 10:11 - 2012-07-26 08:22 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-31 10:08 - 2013-10-31 10:05 - 00000000 ____D C:\AdwCleaner
2013-10-31 10:06 - 2013-03-22 18:39 - 01648883 _____ C:\Windows\WindowsUpdate.log
2013-10-31 10:04 - 2013-10-31 10:04 - 01060070 _____ C:\Users\Kurt\Downloads\adwcleaner.exe
2013-10-31 10:00 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\system32\sru
2013-10-30 21:39 - 2013-04-06 11:14 - 00001122 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-30 21:35 - 2013-03-24 20:33 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-30 20:52 - 2013-10-30 20:52 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-10-30 12:00 - 2013-10-30 12:00 - 00020980 _____ C:\Users\Kurt\Downloads\Addition.txt
2013-10-30 11:59 - 2013-10-30 11:59 - 01956614 _____ (Farbar) C:\Users\Kurt\Downloads\FRST64.exe
2013-10-30 11:59 - 2013-10-30 11:59 - 00000000 ____D C:\FRST
2013-10-30 11:58 - 2013-10-30 11:58 - 00000472 _____ C:\Users\Kurt\Downloads\defogger_disable.log
2013-10-30 11:58 - 2013-10-30 11:58 - 00000000 _____ C:\Users\Admin\defogger_reenable
2013-10-30 11:58 - 2013-03-26 23:40 - 00000000 ____D C:\Users\Admin
2013-10-30 11:57 - 2013-10-30 11:57 - 00050477 _____ C:\Users\Kurt\Downloads\Defogger.exe
2013-10-30 11:54 - 2013-10-30 11:54 - 00752096 _____ C:\Users\Kurt\Downloads\ZipExtractorSetup.exe
2013-10-30 11:50 - 2013-07-27 11:17 - 00000113 _____ C:\Users\Kurt\AppData\Roaming\WB.CFG
2013-10-30 11:50 - 2013-06-17 09:17 - 00000006 _____ C:\Users\Kurt\AppData\Roaming\WBPU-TTL.DAT
2013-10-30 11:39 - 2013-10-30 11:39 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\BitGuard
2013-10-30 11:18 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\AUInstallAgent
2013-10-30 11:17 - 2013-10-24 09:49 - 00000000 ____D C:\Users\Kurt\AUto
2013-10-24 09:49 - 2013-03-22 18:40 - 00000000 ____D C:\Users\Kurt
2013-10-21 18:34 - 2013-10-21 18:00 - 00000000 ____D C:\Program Files (x86)\IMG2MS
2013-10-21 18:00 - 2013-10-21 18:00 - 00001895 _____ C:\Users\Public\Desktop\IMG2MSDemo_80-21.lnk
2013-10-21 17:59 - 2013-10-21 17:59 - 15371253 _____ C:\Users\Kurt\Downloads\Setup_IMG2MSDemo_80_21_deu.exe
2013-10-20 17:15 - 2013-04-04 08:41 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\Skype
2013-10-20 16:55 - 2013-04-04 08:41 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-10-20 16:55 - 2013-04-04 08:41 - 00000000 ____D C:\ProgramData\Skype
2013-10-20 11:50 - 2013-03-24 14:19 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\Garmin
2013-10-20 11:11 - 2013-10-20 11:11 - 13818869 _____ C:\Users\Kurt\Downloads\Setup_Update_IMG2MSVoll-80-21.exe
2013-10-19 09:41 - 2013-04-06 11:25 - 00002187 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-17 09:35 - 2013-10-17 09:35 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-17 09:35 - 2013-07-20 14:31 - 00001933 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-16 10:23 - 2013-10-06 10:50 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\VW-Tiguan
2013-10-15 12:08 - 2013-04-26 10:01 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\vlc
2013-10-13 10:49 - 2013-03-24 19:37 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\Volkschulklasse jahrg. 1939
2013-10-13 10:49 - 2013-03-22 18:40 - 00000000 ___RD C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-13 10:49 - 2013-03-22 18:40 - 00000000 ___RD C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-10-13 09:00 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\rescache
2013-10-13 08:21 - 2013-10-13 08:21 - 00585024 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-13 08:20 - 2012-07-26 09:12 - 00000000 ___RD C:\Windows\ToastData
2013-10-10 08:29 - 2013-09-24 16:40 - 00000000 ____D C:\Windows\system32\MRT
2013-10-10 08:26 - 2012-11-05 18:14 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-06 10:46 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\system32\NDF
2013-10-05 12:24 - 2013-03-24 14:19 - 00000000 ____D C:\Program Files (x86)\Garmin
2013-10-02 02:38 - 2013-09-24 18:24 - 00694232 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-02 02:38 - 2013-09-24 18:24 - 00078296 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-01 11:56 - 2013-05-02 09:27 - 00083160 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-10-01 11:56 - 2013-03-29 18:02 - 00132600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-10-01 11:56 - 2013-03-29 18:02 - 00105856 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-10-01 11:56 - 2013-03-29 18:02 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-10-01 11:12 - 2013-03-22 18:48 - 00000000 ____D C:\Users\Kurt\AppData\Local\Mozilla

Files to move or delete:
====================
C:\Users\Kurt\dhl-versandhelfer-widget-windows.v1-3-2012.exe
C:\Users\Public\AlexaNSISPlugin.62132.dll


Some content of TEMP:
====================
C:\Users\Kurt\AppData\Local\Temp\avgnt.exe
C:\Users\Kurt\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Kurt\AppData\Local\Temp\vlc-2.0.7-win64.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---


Ihr seid prima toll super. Scheint geholfen zu haben.
Beste Grüße
Kurt

Alt 31.10.2013, 11:39   #7
schrauber
/// the machine
/// TB-Ausbilder
 

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Standard

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.11.2013, 12:14   #8
humkufo
 
PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Standard

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-10-2013
Ran by Kurt (ATTENTION: The logged in user is not administrator) on KURT-2 on 01-11-2013 12:12:35
Running from C:\Users\Kurt\Downloads
Windows 8 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4206.722_x64__8wekyb3d8bbwe\LiveComm.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CamTray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.130\SSScheduler.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Creative Technology Ltd.) C:\Windows\P1370Mon.exe
(Creative Technology Ltd.) C:\Program Files (x86)\Creative\Creative Live! Cam\VideoFX\StartFX.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqSTE08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Farbar) C:\Users\Kurt\Downloads\FRST64(1).exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13192848 2012-08-20] (Realtek Semiconductor)
HKLM\...\Runonce: [MSPCLOCK] - rundll32.exe streamci,StreamingDeviceSetup {97ebaacc-95bd-11d0-a3ea-00a0c9223196},{53172480-4791-11D0-A5D6-28DB04C10000},{53172480-4791-11D0-A5D6-28DB04C10000}
HKLM\...\Runonce: [MSPQM] - rundll32.exe streamci,StreamingDeviceSetup {DDF4358E-BB2C-11D0-A42F-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196},{97EBAACB-95BD-11D0-A3EA-00A0C9223196}
HKLM\...\Runonce: [MSKSSRV] - rundll32.exe streamci,StreamingDeviceSetup {96E080C7-143C-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196},{3C0D501A-140B-11D1-B40F-00A0C9223196}
HKLM\...\Runonce: [MSTEE.CxTransform] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},{CF1DDA2C-9743-11D0-A3EE-00A0C9223196},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [MSTEE.Splitter] - rundll32.exe streamci,StreamingDeviceSetup {cfd669f1-9bc2-11d0-8299-0000f822fe8a},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},{0A4252A0-7E70-11D0-A5D6-28DB04C10000},C:\Windows\inf\ksfilter.inf,MSTEE.Interface.Install
HKLM\...\Runonce: [WDM_DRMKAUD] - rundll32.exe streamci,StreamingDeviceSetup {EEC12DB6-AD9C-4168-8658-B03DAEF417FE},{ABD61E00-9350-47e2-A632-4438B90C6641},{FFBB6E3F-CCFE-4D84-90D9-421418B03A8E},C:\Windows\inf\WDMAUDIO.inf,WDM_DRMKAUD.Interface.Install
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKCU\...\Run: [Creative WebCam Tray] - C:\Program Files (x86)\Creative\Shared Files\CamTray.exe [299008 2005-10-27] (Creative Technology Ltd)
HKCU\...\Run: [AmazonMP3DownloaderHelper] - C:\Users\Kurt\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-09] ()
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-09-01] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] - C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] - C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-20] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] - C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [93296 2012-07-13] (CyberLink Corp.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [681032 2013-10-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [P1370Mon.exe] - C:\Windows\P1370Mon.exe [36864 2006-06-20] (Creative Technology Ltd.)
HKLM-x32\...\Run: [AVFX Engine] - C:\Program Files (x86)\Creative\Creative Live! Cam\VideoFX\StartFX.exe [24576 2006-06-09] (Creative Technology Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] - [x]

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.startfenster.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:newtab
SearchScopes: HKCU - {80DADE4C-E0AC-48A1-B6E5-964D5787AB0E} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
SearchScopes: HKCU - {CC1A0C78-44FB-43EA-9BCF-7D6DC1165AC4} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll No File
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL No File
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL No File
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.130\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} -  No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL No File
Handler-x32: osf-roaming - No CLSID Value - 
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.6 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.130\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL No File
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: amazon.com/AmazonMP3DownloaderPlugin - C:\Users\Kurt\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Bazaar Friend - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\addon@bazaarfriend.com
FF Extension: Office Launcher - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\officelaunch@microsoft.com
FF Extension: No Name - C:\Users\Kurt\AppData\Roaming\Mozilla\Firefox\Profiles\4tfi8btq.default\Extensions\WTB_GLOBAL.sqlite
FF HKCU\...\Firefox\Extensions: [autolyrics@man-soft.net] - C:\Program Files (x86)\AutoLyrics\FF\

Chrome: 
=======
Error reading preferences. Please check "preferences" file for possible corruption. <======= ATTENTION
CHR Extension: (Docs) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (Google Drive) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0
CHR Extension: (YouTube) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0
CHR Extension: (Google Search) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0
CHR Extension: (Gmail) - C:\Users\Kurt\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440392 2013-10-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440392 2013-10-01] (Avira Operations GmbH & Co. KG)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [70952 2011-04-13] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [312616 2011-04-13] (CyberLink)
R2 HPSLPSVC; C:\Users\Kurt\AppData\Local\Temp\7zS33C8\hpslpsvc64.dll [1039360 2013-02-06] (Hewlett-Packard Co.)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-10-15] (Intel Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.130\McCHSvc.exe [288776 2013-09-06] (McAfee, Inc.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [386344 2010-08-19] ()
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16048 2013-07-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105856 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [132600 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
R3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 RTL8192cu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
S3 RtlWlanu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
R0 vidsflt53; C:\Windows\System32\DRIVERS\vsflt53.sys [141920 2013-07-24] (Acronis)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-01 12:12 - 2013-11-01 12:12 - 01957098 _____ (Farbar) C:\Users\Kurt\Downloads\FRST64(1).exe
2013-10-31 12:14 - 2013-10-31 12:17 - 00000000 ____D C:\Users\Kurt\HKV
2013-10-31 10:37 - 2013-11-01 12:07 - 00000000 ____D C:\Users\Kurt\Ad-Mal-Ware Cleaner
2013-10-31 10:15 - 2013-10-31 10:15 - 00000000 ____D C:\Windows\ERUNT
2013-10-31 10:14 - 2013-10-31 10:14 - 01033335 _____ (Thisisu) C:\Users\Kurt\Downloads\JRT.exe
2013-10-31 10:05 - 2013-10-31 14:29 - 00000000 ____D C:\AdwCleaner
2013-10-31 10:04 - 2013-10-31 10:04 - 01060070 _____ C:\Users\Kurt\Downloads\adwcleaner.exe
2013-10-30 20:52 - 2013-10-30 20:52 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-10-30 12:00 - 2013-10-30 12:00 - 00020980 _____ C:\Users\Kurt\Downloads\Addition.txt
2013-10-30 11:59 - 2013-10-30 11:59 - 01956614 _____ (Farbar) C:\Users\Kurt\Downloads\FRST64.exe
2013-10-30 11:59 - 2013-10-30 11:59 - 00000000 ____D C:\FRST
2013-10-30 11:58 - 2013-10-30 11:58 - 00000472 _____ C:\Users\Kurt\Downloads\defogger_disable.log
2013-10-30 11:58 - 2013-10-30 11:58 - 00000000 _____ C:\Users\Admin\defogger_reenable
2013-10-30 11:57 - 2013-10-30 11:57 - 00050477 _____ C:\Users\Kurt\Downloads\Defogger.exe
2013-10-30 11:54 - 2013-10-30 11:54 - 00752096 _____ C:\Users\Kurt\Downloads\ZipExtractorSetup.exe
2013-10-30 11:39 - 2013-10-30 11:39 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\BitGuard
2013-10-24 09:49 - 2013-10-30 11:17 - 00000000 ____D C:\Users\Kurt\AUto
2013-10-21 18:00 - 2013-10-21 18:34 - 00000000 ____D C:\Program Files (x86)\IMG2MS
2013-10-21 18:00 - 2013-10-21 18:00 - 00001895 _____ C:\Users\Public\Desktop\IMG2MSDemo_80-21.lnk
2013-10-21 17:59 - 2013-10-21 17:59 - 15371253 _____ C:\Users\Kurt\Downloads\Setup_IMG2MSDemo_80_21_deu.exe
2013-10-20 11:11 - 2013-10-20 11:11 - 13818869 _____ C:\Users\Kurt\Downloads\Setup_Update_IMG2MSVoll-80-21.exe
2013-10-17 09:35 - 2013-10-17 09:35 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-13 08:21 - 2013-10-13 08:21 - 00585024 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-13 08:01 - 2013-08-02 07:28 - 19758080 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-10-13 08:01 - 2013-08-02 07:28 - 10116608 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2013-10-13 08:01 - 2013-08-02 06:08 - 17561088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-10-13 08:00 - 2013-08-10 06:21 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2013-10-13 08:00 - 2013-08-10 06:21 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncInfo.dll
2013-10-13 08:00 - 2013-08-10 04:58 - 00356352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 01374208 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 00566784 _____ (Microsoft Corporation) C:\Windows\system32\wvc.dll
2013-10-13 08:00 - 2013-08-03 07:40 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx
2013-10-13 08:00 - 2013-08-03 06:14 - 00399360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysmon.ocx
2013-10-13 08:00 - 2013-08-03 06:13 - 01245696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdc.dll
2013-10-13 08:00 - 2013-08-03 06:13 - 00437248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wvc.dll
2013-10-13 08:00 - 2013-08-02 07:28 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-10-13 08:00 - 2013-08-02 07:26 - 02304512 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2013-10-13 08:00 - 2013-08-02 06:08 - 08858112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2013-10-13 08:00 - 2013-08-02 06:08 - 00199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-10-13 08:00 - 2013-08-02 06:06 - 02035712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2013-10-13 08:00 - 2013-08-01 11:41 - 02233688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-13 08:00 - 2013-07-31 00:30 - 00386923 _____ C:\Windows\system32\ApnDatabase.xml
2013-10-13 08:00 - 2013-07-25 00:10 - 00158208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mbsmsapi.dll
2013-10-13 08:00 - 2013-07-25 00:06 - 00225280 _____ (Microsoft Corporation) C:\Windows\system32\mbsmsapi.dll
2013-10-13 08:00 - 2013-04-10 00:17 - 01125888 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2013-10-13 08:00 - 2013-04-09 23:29 - 00893952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2013-10-10 08:21 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-10 08:21 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-10 08:21 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-10 08:21 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-10 08:21 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-10 08:21 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-10 08:21 - 2013-08-23 06:11 - 04040192 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-10 08:21 - 2013-07-19 23:13 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:21 - 2013-07-19 23:13 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:21 - 2013-07-06 01:15 - 00652288 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-10 08:21 - 2013-07-05 23:02 - 00121984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2013-10-10 08:21 - 2013-07-05 23:02 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-10 08:21 - 2013-07-05 23:01 - 00210560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-10 08:21 - 2013-07-04 03:13 - 00541696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-10 08:21 - 2013-07-02 02:41 - 00447320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2013-10-10 08:21 - 2013-07-02 02:41 - 00337752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBXHCI.SYS
2013-10-10 08:21 - 2013-07-02 02:41 - 00213336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UCX01000.SYS
2013-10-10 08:21 - 2013-07-01 23:14 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-10 08:21 - 2013-07-01 23:14 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbprint.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00623448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00498008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00079192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-10 08:21 - 2013-07-01 02:42 - 00021848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-10 08:21 - 2013-06-29 04:08 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-10 08:21 - 2013-06-29 04:07 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-10 08:21 - 2013-06-29 04:07 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-10 08:21 - 2013-06-29 04:06 - 00120832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-10 08:21 - 2013-06-22 06:45 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-10 08:21 - 2013-06-22 06:45 - 00054488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2013-10-10 08:21 - 2013-05-27 00:17 - 00035328 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-10 08:21 - 2013-05-26 23:59 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-10 08:21 - 2013-05-25 04:15 - 00362496 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-10 08:21 - 2013-05-25 03:32 - 00300032 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-10 08:21 - 2013-05-15 23:37 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2013-10-10 08:21 - 2013-05-15 23:35 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2013-10-10 08:21 - 2013-05-14 14:14 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-10 08:21 - 2013-05-14 10:23 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-10 08:21 - 2013-04-28 23:28 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-10 08:21 - 2013-02-21 11:29 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-10 08:21 - 2013-02-21 11:14 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-10 08:21 - 2013-02-21 11:14 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-10 08:21 - 2013-02-19 10:53 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2013-10-10 08:21 - 2012-11-08 05:20 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-10 08:21 - 2012-11-08 05:20 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-06 10:50 - 2013-10-16 10:23 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\VW-Tiguan
2013-10-04 11:25 - 2013-08-07 06:15 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\tssdisai.dll

==================== One Month Modified Files and Folders =======

2013-11-01 12:12 - 2013-11-01 12:12 - 01957098 _____ (Farbar) C:\Users\Kurt\Downloads\FRST64(1).exe
2013-11-01 12:07 - 2013-10-31 10:37 - 00000000 ____D C:\Users\Kurt\Ad-Mal-Ware Cleaner
2013-11-01 12:00 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\system32\sru
2013-11-01 11:39 - 2013-04-06 11:14 - 00001122 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-01 11:35 - 2013-03-24 20:33 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-01 10:27 - 2012-11-05 17:56 - 00786586 _____ C:\Windows\system32\perfh015.dat
2013-11-01 10:27 - 2012-11-05 17:56 - 00159734 _____ C:\Windows\system32\perfc015.dat
2013-11-01 10:27 - 2012-11-05 17:36 - 00752930 _____ C:\Windows\system32\perfh007.dat
2013-11-01 10:27 - 2012-11-05 17:36 - 00156156 _____ C:\Windows\system32\perfc007.dat
2013-11-01 10:27 - 2012-07-26 08:28 - 02695612 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-01 10:16 - 2013-04-06 11:14 - 00001118 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-01 10:16 - 2012-07-26 08:22 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-01 07:50 - 2012-11-05 16:57 - 00039716 _____ C:\Windows\PFRO.log
2013-10-31 17:15 - 2012-11-16 15:14 - 00000000 ____D C:\ProgramData\NVIDIA
2013-10-31 14:29 - 2013-10-31 10:05 - 00000000 ____D C:\AdwCleaner
2013-10-31 12:17 - 2013-10-31 12:14 - 00000000 ____D C:\Users\Kurt\HKV
2013-10-31 12:16 - 2013-03-27 18:59 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\Vermietungsangel
2013-10-31 12:14 - 2013-03-22 18:40 - 00000000 ____D C:\Users\Kurt
2013-10-31 11:28 - 2013-03-22 18:39 - 01671401 _____ C:\Windows\WindowsUpdate.log
2013-10-31 10:15 - 2013-10-31 10:15 - 00000000 ____D C:\Windows\ERUNT
2013-10-31 10:14 - 2013-10-31 10:14 - 01033335 _____ (Thisisu) C:\Users\Kurt\Downloads\JRT.exe
2013-10-31 10:11 - 2013-03-22 18:48 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-10-31 10:04 - 2013-10-31 10:04 - 01060070 _____ C:\Users\Kurt\Downloads\adwcleaner.exe
2013-10-30 20:52 - 2013-10-30 20:52 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-10-30 12:00 - 2013-10-30 12:00 - 00020980 _____ C:\Users\Kurt\Downloads\Addition.txt
2013-10-30 11:59 - 2013-10-30 11:59 - 01956614 _____ (Farbar) C:\Users\Kurt\Downloads\FRST64.exe
2013-10-30 11:59 - 2013-10-30 11:59 - 00000000 ____D C:\FRST
2013-10-30 11:58 - 2013-10-30 11:58 - 00000472 _____ C:\Users\Kurt\Downloads\defogger_disable.log
2013-10-30 11:58 - 2013-10-30 11:58 - 00000000 _____ C:\Users\Admin\defogger_reenable
2013-10-30 11:58 - 2013-03-26 23:40 - 00000000 ____D C:\Users\Admin
2013-10-30 11:57 - 2013-10-30 11:57 - 00050477 _____ C:\Users\Kurt\Downloads\Defogger.exe
2013-10-30 11:54 - 2013-10-30 11:54 - 00752096 _____ C:\Users\Kurt\Downloads\ZipExtractorSetup.exe
2013-10-30 11:50 - 2013-07-27 11:17 - 00000113 _____ C:\Users\Kurt\AppData\Roaming\WB.CFG
2013-10-30 11:50 - 2013-06-17 09:17 - 00000006 _____ C:\Users\Kurt\AppData\Roaming\WBPU-TTL.DAT
2013-10-30 11:39 - 2013-10-30 11:39 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\BitGuard
2013-10-30 11:18 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\AUInstallAgent
2013-10-30 11:17 - 2013-10-24 09:49 - 00000000 ____D C:\Users\Kurt\AUto
2013-10-21 18:34 - 2013-10-21 18:00 - 00000000 ____D C:\Program Files (x86)\IMG2MS
2013-10-21 18:00 - 2013-10-21 18:00 - 00001895 _____ C:\Users\Public\Desktop\IMG2MSDemo_80-21.lnk
2013-10-21 17:59 - 2013-10-21 17:59 - 15371253 _____ C:\Users\Kurt\Downloads\Setup_IMG2MSDemo_80_21_deu.exe
2013-10-20 17:15 - 2013-04-04 08:41 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\Skype
2013-10-20 16:55 - 2013-04-04 08:41 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-10-20 16:55 - 2013-04-04 08:41 - 00000000 ____D C:\ProgramData\Skype
2013-10-20 11:50 - 2013-03-24 14:19 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\Garmin
2013-10-20 11:11 - 2013-10-20 11:11 - 13818869 _____ C:\Users\Kurt\Downloads\Setup_Update_IMG2MSVoll-80-21.exe
2013-10-19 09:41 - 2013-04-06 11:25 - 00002187 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-17 09:35 - 2013-10-17 09:35 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-17 09:35 - 2013-07-20 14:31 - 00001933 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-16 10:23 - 2013-10-06 10:50 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\VW-Tiguan
2013-10-15 12:08 - 2013-04-26 10:01 - 00000000 ____D C:\Users\Kurt\AppData\Roaming\vlc
2013-10-13 10:49 - 2013-03-24 19:37 - 00000000 ____D C:\Users\Kurt\Documents\MAGIX\Pictures\Documents\Volkschulklasse jahrg. 1939
2013-10-13 10:49 - 2013-03-22 18:40 - 00000000 ___RD C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-13 10:49 - 2013-03-22 18:40 - 00000000 ___RD C:\Users\Kurt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-10-13 09:00 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\rescache
2013-10-13 08:21 - 2013-10-13 08:21 - 00585024 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-13 08:20 - 2012-07-26 09:12 - 00000000 ___RD C:\Windows\ToastData
2013-10-10 08:29 - 2013-09-24 16:40 - 00000000 ____D C:\Windows\system32\MRT
2013-10-10 08:26 - 2012-11-05 18:14 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-06 10:46 - 2012-07-26 09:12 - 00000000 ____D C:\Windows\system32\NDF
2013-10-05 12:24 - 2013-03-24 14:19 - 00000000 ____D C:\Program Files (x86)\Garmin
2013-10-02 02:38 - 2013-09-24 18:24 - 00694232 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-02 02:38 - 2013-09-24 18:24 - 00078296 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

Files to move or delete:
====================
C:\Users\Kurt\dhl-versandhelfer-widget-windows.v1-3-2012.exe
C:\Users\Public\AlexaNSISPlugin.62132.dll


Some content of TEMP:
====================
C:\Users\Kurt\AppData\Local\Temp\avgnt.exe
C:\Users\Kurt\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Kurt\AppData\Local\Temp\vlc-2.0.7-win64.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---


Vielen Dank. Scheint alles ok zu sein.
Beste Grüße
Kurt

Alt 01.11.2013, 19:00   #9
schrauber
/// the machine
/// TB-Ausbilder
 

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Standard

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238



Logfiles von ESET und CO?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.11.2013, 15:55   #10
humkufo
 
PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Standard

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=101367c1fa4dc44aa7189b95d668eee5
# engine=15730
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-11-02 02:07:37
# local_time=2013-11-02 03:07:37 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.2.9200 NT 
# compatibility_mode=1799 16775165 100 96 17384 18828436 13778 0
# compatibility_mode=5893 16776574 100 94 439872 10684732 0 0
# scanned=317066
# found=0
# cleaned=0
# scan_time=4715
 Results of screen317's Security Check version 0.99.74  
   x64 (UAC is enabled)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
Windows Defender   
Avira Desktop      
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java 7 Update 17  
 Java version out of Date! 
 Adobe Flash Player 	11.9.900.117  
 Adobe Reader XI  
 Mozilla Firefox (25.0) 
 Mozilla Thunderbird (17.0.5) 
 Google Chrome 30.0.1599.101  
 Google Chrome 30.0.1599.69  
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamgui.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Malwarebytes' Anti-Malware mbamscheduler.exe   
 Kurt Ad-Mal-Ware Cleaner SecurityCheck.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
Nochmals vielen Dank. Habe 20€ auf das PayPal-Konto von Gregor Zawadzki überwiesen.
Grüße Kurt

Alt 03.11.2013, 07:51   #11
schrauber
/// the machine
/// TB-Ausbilder
 

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Standard

PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238
bitguard, computer zu langsam, festplatte voll, pup.optional, pup.optional.bitguard, spielen




Ähnliche Themen: PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238


  1. TR/BProtector.Gen in C:\ProgramData\BitGuard\2.7.1832.68\{61d8b74e-8d89-46ff-afa6-33382 , nach "In Quarantäne verschieben" kommt Blue Screen
    Log-Analyse und Auswertung - 13.04.2014 (11)
  2. BitGuard Infizierung
    Plagegeister aller Art und deren Bekämpfung - 04.04.2014 (11)
  3. Anti Avira-Meldung TR/BProtector.Gen in Datei C:/ProgramData/Bitguard/2.7.1832.68/.../loader.dll
    Log-Analyse und Auswertung - 02.04.2014 (3)
  4. Was kann ich tun bei der Avira Meldung: C:\ProgramData\BitGuard\2.7.1832.68\...\loader.dll
    Plagegeister aller Art und deren Bekämpfung - 31.03.2014 (5)
  5. TR/BProtector.Gen in C:\ProgramData\Bitguard\... entfernen, bräuchte leicht verständliche Hilfe ohne Fachjargon
    Plagegeister aller Art und deren Bekämpfung - 30.03.2014 (4)
  6. C:/ProgramData/BitGuard/2.7.1832.68.../loader.dll
    Plagegeister aller Art und deren Bekämpfung - 29.03.2014 (5)
  7. Windows 7 Avira Meldung Bitguard
    Plagegeister aller Art und deren Bekämpfung - 26.01.2014 (16)
  8. BitGuard und ZipOpener
    Plagegeister aller Art und deren Bekämpfung - 07.01.2014 (15)
  9. Hilfe: Virus bitguard
    Plagegeister aller Art und deren Bekämpfung - 05.01.2014 (9)
  10. BitGuard auf rechner
    Plagegeister aller Art und deren Bekämpfung - 20.12.2013 (13)
  11. Avira springt an c:ProgramData/BitGuard/2.7.1832.68.../loader.dll
    Plagegeister aller Art und deren Bekämpfung - 19.12.2013 (11)
  12. Bitguard
    Plagegeister aller Art und deren Bekämpfung - 12.12.2013 (11)
  13. BitGuard / Adware/Bprotector.E
    Plagegeister aller Art und deren Bekämpfung - 09.12.2013 (12)
  14. C:\ProgramData\BitGuard\2.7.1832.68\...,ßoader.dll
    Log-Analyse und Auswertung - 03.12.2013 (5)
  15. BitGuard - McAfee Warnhinweis
    Log-Analyse und Auswertung - 27.11.2013 (11)
  16. Windows 7: BitGuard und nt redirect
    Log-Analyse und Auswertung - 22.11.2013 (6)
  17. Windows 7 : BitGuard , ist das ein Virus ? .
    Plagegeister aller Art und deren Bekämpfung - 06.10.2013 (13)

Zum Thema PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 - Hallo mit der Bitte um Hilfe Malwarebytes zeigt mir o.g. infizierten Folder. Ich vermute, dass dadurch unerwünscht selbständig Browserfenster öffnen mit Spielen oder der Warnung, dass die Festplatte voll oder - PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238...
Archiv
Du betrachtest: PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.