Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Fehler beim Laden des Moduls ""

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 19.11.2014, 06:11   #1
Sarrois
 
Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



Seit einiger Zeit bekomme gleich nach dem Hochfahren folgende Nachricht:
Fehler beim Laden des Moduls "".
Stellen Sie sicher, dass die Binärdatei am angegebenen Pfad gespeichert ist, oder debuggen Sie die Datei, um Probleme mit der binären Datei oder abhängigen DLL-Dateien auszuschließen.
Das angegebene Modul wurde nicht gefunden.
Leider kann ich mit der Meldung nichts anfangen. Mittlerweile erscheinen sogar 3 solchen Fensterchen mit derselben Nachricht nach dem Hochfahren. Mir ist aufgefallen, dass diese Fensterchen erst nach einem plötzlichen Ausgehens des Notebooks (wegen leerem Akku) erschienen sind und nachdem Avira (direkt nach dem Hochfahren) einen Befund angezeigt hatte, den ich als erstes in die Quarantäne verschoben und dann gelöscht habe. Ab dem nächsten Hochfahren erschien dann immer die o.g. Nachricht. Beim letzten (dritten) Mal, habe ich die Befunde von Avira dann nur in die Quarantäne verschoben aber nicht gelöscht, in der Hoffnung, dass ich dadurch das Erscheinen eines drittens Fensterchen nach dem Hochfahren vermeide, aber es ist dann doch wieder passiert.

Kann mir jemand bitte helfen das Problem zu lösen? Ich benutze übrigens Windows 7.

Alt 19.11.2014, 07:30   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 19.11.2014, 09:40   #3
Sarrois
 
Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



Hallo,

vielen Dank für die Antwort!

Hier ist die FRST.txt Datei (habe meinen Namen durch ***** ersetzt):


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 17-11-2014
Ran by ***** (administrator) on *****-HP on 19-11-2014 08:17:01
Running from C:\Users\*****\Desktop
Loaded Profile: ***** (Available profiles: *****)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(EasyBits Software AS) C:\Windows\SysWOW64\ezSharedSvcHost.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.ACROSS\MSSQL\Binn\sqlservr.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
() C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\System32\snmptrap.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
() C:\Program Files (x86)\Lightscreen\lightscreen.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(AVM Berlin) C:\Users\*****\AppData\Local\Apps\2.0\0OMTARBD.L25\Z0LBDJ3P.1VO\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\fritzbox-usb-fernanschluss.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(RealNetworks, Inc.) C:\Program Files (x86)\RealNetworks\RealDownloader\recordingmanager.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Opera Software) C:\Users\*****\AppData\Local\Opera Mail\operamail.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunes.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceHelper.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\distnoted.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68_0\opera.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703736 2014-11-18] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-08-19] (DivX, LLC)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [124208 2014-10-22] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [TkBellExe] => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [296520 2014-08-09] (RealNetworks, Inc.)
HKLM\...\RunOnce: [NCPluginUpdater] => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe [21720 2014-11-11] (Hewlett-Packard)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [Lightscreen] => C:\Program Files (x86)\Lightscreen\lightscreen.exe [563200 2010-03-17] ()
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [] => [X]
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [EdivAhsim] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [AVMUSBFernanschluss] => C:\Users\*****\AppData\Local\Apps\2.0\0OMTARBD.L25\Z0LBDJ3P.1VO\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\AVMAutoStart.exe [139264 2012-12-30] (AVM Berlin)
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [UemcuCjuge] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [ApafFogh] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Policies\system: [DisableChangePassword] 0
IFEO: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPNOT/4
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPNTDF
SearchScopes: HKLM -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
SearchScopes: HKLM -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPNTDF
SearchScopes: HKLM-x32 -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
SearchScopes: HKLM-x32 -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM-x32 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
SearchScopes: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> DefaultScope {04C5D11F-8EC1-442A-BB75-776DDFBDE27C} URL = hxxp://search.zonealarm.com/search?src=sp&tbid=goughDev3&Lan=de&q={searchTerms}&gu=a556b8b8f3bc4c9f96c01ed2f27925c6&tu=10GXz009Y1B0CO0&sku=&tstsId=&ver=&&r=429
SearchScopes: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> {04C5D11F-8EC1-442A-BB75-776DDFBDE27C} URL = hxxp://search.zonealarm.com/search?src=sp&tbid=goughDev3&Lan=de&q={searchTerms}&gu=a556b8b8f3bc4c9f96c01ed2f27925c6&tu=10GXz009Y1B0CO0&sku=&tstsId=&ver=&&r=429
SearchScopes: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPNTDF
SearchScopes: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
SearchScopes: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
BHO: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin64.dll (RealDownloader)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: af0.Adblock.BHO -> {90EFF544-3981-4d46-85C9-C0361D0931D6} -> C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> No Name - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} -  No File
DPF: HKLM {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab
DPF: HKLM-x32 {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} hxxp://security.symantec.com/sscv6/SharedContent/vc/bin/AvSniff.cab
DPF: HKLM-x32 {644E432F-49D3-41A1-8DD5-E099162EEEC5} hxxp://security.symantec.com/sscv6/SharedContent/common/bin/cabsa.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2011-01-04] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_223.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.17.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_223.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @checkpoint.com/FFApi -> C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\npFFApi.dll No File
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @real.com/nppl3260;version=17.0.13.2 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=17.0.13 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=17.0.13.2 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpplugin.dll (RealPlayer Cloud)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1159389061-2927216812-2297763024-1000: @citrixonline.com/appdetectorplugin -> C:\Users\*****\AppData\Local\Citrix\Plugins\104\npappdetector.dll (Citrix Online)
FF Plugin HKU\S-1-5-21-1159389061-2927216812-2297763024-1000: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppl3260.dll (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprpplugin.dll (RealPlayer Cloud)
FF SearchPlugin: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\searchplugins\youtube.xml
FF Extension: Module d'Antidote - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\antidote7_win_firefox_103@druide.com [2014-08-01]
FF Extension: Wörterbuch Deutsch (de-DE), Hunspell-unterstützt - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\de_DE@dicts.j3e.de [2014-09-19]
FF Extension: United States English Spellchecker - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\en-US@dictionaries.addons.mozilla.org [2014-08-14]
FF Extension: Diccionario de Español/España - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\es-es@dictionaries.addons.mozilla.org [2014-08-10]
FF Extension: Dictionnaires français - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\fr-dicollecte@dictionaries.addons.mozilla.org [2014-09-19]
FF Extension: Russian Hunspell spellchecking dictionary - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\hunspell-ru@dictionaries.addons.mozilla.org [2014-07-29]
FF Extension: Woordenboek Nederlands - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\nl-NL@dictionaries.addons.mozilla.org [2014-08-15]
FF Extension: Nederlands (NL) Language Pack - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\langpack-nl@firefox.mozilla.org.xpi [2014-08-10]
FF Extension: Quick Translator - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\{5C655500-E712-41e7-9349-CE462F844B19}.xpi [2014-07-08]
FF Extension: Adblock Plus - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-08-21]
FF HKLM-x32\...\Firefox\Extensions: [{FFB96CC1-7EB3-449D-B827-DB661701C6BB}] - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2014-08-09]
FF HKLM-x32\...\Firefox\Extensions: [{9D2AA73B-6049-4799-B8AC-925723370070}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: No Name - {9D2AA73B-6049-4799-B8AC-925723370070} [Not Found]

Chrome: 
=======
CHR StartupUrls: Default -> "chrome://chrome-signin/?source=0"
CHR Profile: C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-10-28]
CHR Extension: (Google Docs) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-10-28]
CHR Extension: (Google Drive) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-10-28]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-10-29]
CHR Extension: (YouTube) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-10-28]
CHR Extension: (Google-Suche) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-10-28]
CHR Extension: (Google Tabellen) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-10-28]
CHR Extension: (Avira Browser Safety) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-10-28]
CHR Extension: (Google Wallet) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-10-28]
CHR Extension: (Google Mail) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-10-28]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [432888 2014-11-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [432888 2014-11-18] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [164656 2014-10-22] (Avira Operations GmbH & Co. KG)
S4 BlueSoleil Hid Service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe [166520 2007-09-30] ()
R2 ezSharedSvc; C:\Windows\SysWOW64\ezSharedSvcHost.exe [514232 2010-04-23] (EasyBits Software AS) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [46904 2013-12-17] (Hewlett-Packard Company)
S4 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2010-11-22] (Hewlett-Packard Company) [File not signed]
R2 MSSQL$ACROSS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.ACROSS\MSSQL\Binn\sqlservr.exe [43128496 2014-07-10] (Microsoft Corporation)
S3 NMIndexingService; C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe [279848 2007-06-27] (Nero AG)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39568 2014-07-30] ()
R2 RealPlayer Cloud Service; C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe [1141848 2014-08-09] (RealNetworks, Inc.)
R2 RealPlayerUpdateSvc; C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe [23552 2014-07-30] () [File not signed]
S4 SQLAgent$ACROSS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.ACROSS\MSSQL\Binn\SQLAGENT.EXE [381104 2014-07-10] (Microsoft Corporation)
S4 Start BT in service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe [51816 2007-09-30] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2412344 2014-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-07-23] (Avira Operations GmbH & Co. KG)
R3 avmaudio; C:\Windows\System32\DRIVERS\avmaudio.sys [116096 2012-10-14] (AVM Berlin)
R3 avmaura; C:\Windows\System32\DRIVERS\avmaura.sys [116480 2012-12-30] (AVM Berlin)
R3 BlueletAudio; C:\Windows\System32\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletAudio; C:\Windows\SysWOW64\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\System32\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\SysWOW64\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BT; C:\Windows\System32\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
R3 BT; C:\Windows\SysWOW64\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\System32\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\SysWOW64\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\System32\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\SysWOW64\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\System32\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\SysWOW64\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-11-15] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [11864 2012-01-09] (Kaspersky Lab ZAO)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [89944 2013-02-21] (Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [613720 2013-02-21] (Kaspersky Lab)
S3 PCASp50a64; C:\Windows\System32\Drivers\PCASp50a64.sys [41280 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-09-17] (Anchorfree Inc.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S1 UimBus; C:\Windows\System32\DRIVERS\uimx64.sys [90960 2013-03-15] (Windows (R) 2000 DDK provider)
S1 Uim_IM; C:\Windows\System32\Drivers\Uim_IMx64.sys [633680 2013-03-15] (Paragon)
S1 Uim_VIM; C:\Windows\System32\Drivers\uim_vimx64.sys [390352 2013-03-15] (Paragon)
R3 VComm; C:\Windows\System32\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VComm; C:\Windows\SysWOW64\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\System32\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\SysWOW64\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
S3 clwvd; system32\DRIVERS\clwvd.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S4 SBRE; \??\C:\Windows\system32\drivers\SBREdrv.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-19 08:17 - 2014-11-19 08:19 - 00028469 _____ () C:\Users\*****\Desktop\FRST.txt
2014-11-19 08:16 - 2014-11-19 08:17 - 00000000 ____D () C:\FRST
2014-11-19 08:15 - 2014-11-19 08:15 - 02117120 _____ (Farbar) C:\Users\*****\Desktop\FRST64.exe
2014-11-17 12:52 - 2014-11-19 05:01 - 00000380 _____ () C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_*****.job
2014-11-17 12:52 - 2014-11-18 12:53 - 00002964 _____ () C:\Windows\System32\Tasks\ReclaimerUpdateXML_*****
2014-11-17 12:52 - 2014-11-18 12:53 - 00000370 _____ () C:\Windows\Tasks\ReclaimerUpdateXML_*****.job
2014-11-17 12:52 - 2014-11-18 07:11 - 00000374 _____ () C:\Windows\Tasks\ReclaimerUpdateFiles_*****.job
2014-11-17 12:52 - 2014-11-17 12:52 - 00003618 _____ () C:\Windows\System32\Tasks\RNUpgradeHelperResumePrompt_*****
2014-11-17 12:52 - 2014-11-17 12:52 - 00002968 _____ () C:\Windows\System32\Tasks\ReclaimerUpdateFiles_*****
2014-11-17 12:52 - 2014-11-17 12:52 - 00002672 _____ () C:\Windows\System32\Tasks\RNUpgradeHelperLogonPrompt_*****
2014-11-16 16:11 - 2014-11-16 16:14 - 00000000 ____D () C:\ProgramData\ApafFogh
2014-11-14 06:41 - 2014-11-14 06:41 - 00000000 ____D () C:\Users\*****\Desktop\Ausschreibungen
2014-11-13 07:34 - 2014-11-13 07:34 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieBrowserModeList
2014-11-13 07:32 - 2014-11-13 07:32 - 00870552 _____ (Opera Software) C:\Users\*****\Downloads\Opera_NI_stable(1).exe
2014-11-12 17:45 - 2014-11-13 18:30 - 00000000 ____D () C:\ProgramData\UemcuCjuge
2014-11-12 06:44 - 2014-11-07 20:49 - 00388272 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-11-12 06:44 - 2014-11-07 20:23 - 00341168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-11-12 06:44 - 2014-11-06 05:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-11-12 06:44 - 2014-11-06 04:46 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-11-12 06:44 - 2014-11-06 04:35 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-11-12 06:44 - 2014-11-06 04:30 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-11-12 06:44 - 2014-11-06 04:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-11-12 06:44 - 2014-11-06 04:13 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-11-12 06:44 - 2014-11-06 04:12 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-11-12 06:44 - 2014-11-06 04:10 - 19781632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-11-12 06:44 - 2014-11-06 04:07 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 06:44 - 2014-11-06 04:05 - 02277376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-11-12 06:44 - 2014-11-06 04:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-11-12 06:44 - 2014-11-06 03:42 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 06:44 - 2014-11-06 03:41 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-11-12 06:44 - 2014-11-06 03:36 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-11-12 06:44 - 2014-11-06 03:34 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-11-12 06:44 - 2014-11-06 03:22 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-11-12 06:44 - 2014-11-06 03:21 - 02051072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-11-12 06:44 - 2014-11-06 03:04 - 01550336 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-11-12 06:44 - 2014-11-06 02:48 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-11-12 06:44 - 2014-11-06 02:47 - 00708096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-11-12 06:44 - 2014-11-05 18:56 - 00304640 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-11-12 06:44 - 2014-11-05 18:56 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-11-12 06:44 - 2014-11-05 18:52 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-11-12 06:44 - 2014-10-14 03:16 - 00155064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-11-12 06:44 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-11-12 06:44 - 2014-10-14 03:12 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-11-12 06:44 - 2014-10-14 03:09 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2014-11-12 06:44 - 2014-10-14 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-11-12 06:44 - 2014-10-14 02:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-11-12 06:44 - 2014-10-14 02:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-11-12 06:44 - 2014-10-14 02:47 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2014-11-12 06:44 - 2014-10-14 02:46 - 00681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-11-12 06:43 - 2014-11-06 05:03 - 25110016 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-11-12 06:43 - 2014-11-06 05:03 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-11-12 06:43 - 2014-11-06 04:47 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-11-12 06:43 - 2014-11-06 04:46 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-11-12 06:43 - 2014-11-06 04:44 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-11-12 06:43 - 2014-11-06 04:43 - 02884096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-11-12 06:43 - 2014-11-06 04:36 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-11-12 06:43 - 2014-11-06 04:31 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-11-12 06:43 - 2014-11-06 04:30 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-11-12 06:43 - 2014-11-06 04:29 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-11-12 06:43 - 2014-11-06 04:23 - 06040064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-11-12 06:43 - 2014-11-06 04:20 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-11-12 06:43 - 2014-11-06 04:16 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-11-12 06:43 - 2014-11-06 04:13 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-11-12 06:43 - 2014-11-06 04:10 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-11-12 06:43 - 2014-11-06 04:04 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-11-12 06:43 - 2014-11-06 04:02 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-11-12 06:43 - 2014-11-06 04:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-11-12 06:43 - 2014-11-06 04:00 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-11-12 06:43 - 2014-11-06 03:59 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-11-12 06:43 - 2014-11-06 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-11-12 06:43 - 2014-11-06 03:57 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-11-12 06:43 - 2014-11-06 03:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-11-12 06:43 - 2014-11-06 03:41 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-11-12 06:43 - 2014-11-06 03:39 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-11-12 06:43 - 2014-11-06 03:38 - 02124288 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-11-12 06:43 - 2014-11-06 03:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-11-12 06:43 - 2014-11-06 03:30 - 14390272 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-11-12 06:43 - 2014-11-06 03:21 - 04298240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-11-12 06:43 - 2014-11-06 03:20 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-11-12 06:43 - 2014-11-06 03:17 - 02365440 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-11-12 06:43 - 2014-11-06 03:03 - 12819456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-11-12 06:43 - 2014-11-06 02:53 - 00799232 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-11-12 06:43 - 2014-11-06 02:52 - 01892864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-11-12 06:41 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-11-12 06:41 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-11-12 06:41 - 2014-10-10 01:57 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-11-12 06:41 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2014-11-12 06:41 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-11-12 06:41 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-11-12 06:41 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-11-12 06:41 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-11-12 06:41 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-11-12 06:41 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-11-12 06:41 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-11-12 06:41 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2014-11-12 06:41 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2014-11-12 06:40 - 2014-10-18 03:05 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2014-11-12 06:40 - 2014-10-18 02:33 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2014-11-12 06:40 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-11-12 06:40 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-11-10 01:45 - 2014-11-10 01:45 - 00319359 _____ () C:\Users\*****\Desktop\1415580331785.jpeg
2014-10-31 12:32 - 2014-10-31 12:50 - 00000000 ____D () C:\Program Files (x86)\Opera beta
2014-10-29 04:14 - 2014-11-19 05:00 - 00003344 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-10-28 22:52 - 2014-10-28 22:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-10-28 22:50 - 2014-11-19 08:18 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-28 22:50 - 2014-11-19 05:00 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-28 22:50 - 2014-11-15 17:13 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-28 22:50 - 2014-11-15 17:13 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-10-23 17:08 - 2014-10-23 19:08 - 00000000 ____D () C:\Users\*****\Documents\Tor Browser

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-19 08:17 - 2011-04-09 18:05 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Skype
2014-11-19 07:57 - 2012-12-31 10:52 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-11-19 07:52 - 2012-06-15 14:59 - 01408282 _____ () C:\Windows\WindowsUpdate.log
2014-11-19 07:47 - 2014-01-22 06:22 - 04751872 ___SH () C:\Users\*****\Desktop\Thumbs.db
2014-11-19 05:08 - 2014-07-04 18:12 - 00003854 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1404493968
2014-11-19 05:08 - 2011-04-09 17:54 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-11-19 05:07 - 2014-10-15 22:05 - 00001005 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera 25.lnk
2014-11-19 05:06 - 2009-07-14 05:45 - 00026192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-11-19 05:06 - 2009-07-14 05:45 - 00026192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-11-19 05:00 - 2014-07-30 04:54 - 00011484 _____ () C:\Windows\setupact.log
2014-11-19 05:00 - 2013-06-15 15:23 - 00003212 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-11-19 05:00 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-11-19 05:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2014-11-18 19:00 - 2011-01-04 22:09 - 00765854 _____ () C:\Windows\system32\perfh007.dat
2014-11-18 19:00 - 2011-01-04 22:09 - 00174732 _____ () C:\Windows\system32\perfc007.dat
2014-11-18 19:00 - 2009-07-14 06:13 - 01806754 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-11-18 14:36 - 2011-05-17 06:10 - 00003938 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{2DAF64C3-26ED-4DB3-8089-416CF0068BA0}
2014-11-18 07:29 - 2014-10-12 15:46 - 00003192 _____ () C:\Windows\System32\Tasks\HPCeeScheduleFor*****
2014-11-18 07:29 - 2014-10-12 15:46 - 00000336 _____ () C:\Windows\Tasks\HPCeeScheduleFor*****.job
2014-11-18 07:11 - 2013-03-24 10:33 - 00003366 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-11-18 07:11 - 2013-03-24 10:33 - 00003234 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-11-18 07:10 - 2014-08-02 05:51 - 00187934 _____ () C:\Windows\PFRO.log
2014-11-17 10:43 - 2013-05-10 20:02 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Applian FLV and Media Player
2014-11-17 07:50 - 2012-12-31 10:52 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-11-17 07:50 - 2012-12-31 10:52 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-17 07:50 - 2012-12-31 10:52 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-11-16 21:30 - 2012-05-12 11:57 - 00000000 ____D () C:\Users\*****\Documents\Screenshots
2014-11-16 16:23 - 2011-04-10 09:57 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2014-11-16 16:22 - 2011-10-28 22:21 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2014-11-16 16:11 - 2014-08-17 18:17 - 00000000 ____D () C:\ProgramData\Windows Genuine Advantage
2014-11-16 07:09 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-11-14 21:55 - 2011-10-31 14:32 - 00000432 _____ () C:\Windows\BRWMARK.INI
2014-11-14 13:24 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-11-14 08:53 - 2011-04-30 06:41 - 00000000 ____D () C:\Users\*****\AppData\Local\CrashDumps
2014-11-13 13:31 - 2013-04-25 11:52 - 00003756 _____ () C:\Windows\System32\Tasks\Real Player-Online-Aktualisierungsprogramm
2014-11-13 06:35 - 2009-07-14 05:45 - 00355328 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-11-13 06:32 - 2014-05-06 23:28 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-11-12 22:31 - 2011-05-07 19:39 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-11-12 22:26 - 2013-07-11 12:40 - 00000000 ____D () C:\Windows\system32\MRT
2014-11-12 22:14 - 2011-04-09 20:48 - 103374192 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-11-12 19:14 - 2014-07-29 21:46 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-12 11:34 - 2012-01-09 20:56 - 00000000 ____D () C:\Users\*****\Documents\Bank & Versicherung
2014-11-10 01:49 - 2012-03-03 13:13 - 00000000 ____D () C:\Users\*****\Documents\Bedienungsanleitungen
2014-11-07 00:55 - 2014-08-02 07:49 - 00000000 ____D () C:\ProgramData\Package Cache
2014-11-07 00:55 - 2014-08-02 07:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-11-07 00:55 - 2014-08-02 07:49 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-10-31 12:50 - 2014-07-04 18:12 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Opera Software
2014-10-31 12:50 - 2014-07-04 18:12 - 00000000 ____D () C:\Users\*****\AppData\Local\Opera Software
2014-10-28 22:52 - 2011-07-16 12:06 - 00000000 ____D () C:\Users\*****\AppData\Local\Google
2014-10-28 22:52 - 2011-07-16 12:06 - 00000000 ____D () C:\Program Files (x86)\Google
2014-10-26 20:07 - 2011-05-10 04:43 - 00003220 _____ () C:\Windows\System32\Tasks\HPCeeScheduleFor*****-HP$
2014-10-26 20:07 - 2011-05-10 04:43 - 00000344 _____ () C:\Windows\Tasks\HPCeeScheduleFor*****-HP$.job
2014-10-23 19:08 - 2014-10-11 14:20 - 00001022 _____ () C:\Users\*****\Desktop\Start Tor Browser.lnk
2014-10-21 09:18 - 2011-07-25 07:31 - 00000000 ____D () C:\Users\*****\Documents\Bewerbungen
2014-10-20 09:12 - 2013-09-30 09:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-10-20 09:12 - 2011-05-09 21:42 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-10-20 09:12 - 2011-05-09 21:41 - 00000000 ____D () C:\ProgramData\DivX
2014-10-20 09:11 - 2011-05-09 21:44 - 00000000 ____D () C:\Program Files\DivX

Files to move or delete:
====================
C:\Users\*****\auth.exe


Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\avgnt.exe
C:\Users\*****\AppData\Local\Temp\NOSEventMessages.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-15 15:47

==================== End Of Log ============================
         
--- --- ---


und hier ist die Addition.txt Datei (habe ebenfalls meinen Namen durch ***** ersetzt):

FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17-11-2014
Ran by ***** at 2014-11-19 08:20:20
Running from C:\Users\*****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Across Personal Edition (HKLM-x32\...\{3C38D421-BC10-4C08-92AB-6C0C8D834275}) (Version: 5.00.0 - Across Systems GmbH)
AdblockIE (HKLM-x32\...\{5508128A-2C7B-46B5-81F9-58E8E8115F0B}) (Version: 1.2 - af0.net)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 4.0.0.1390 - Adobe Systems Incorporated)
Adobe Digital Editions 2.0 (HKLM-x32\...\Adobe Digital Editions 2.0) (Version: 2.0 - Adobe Systems Incorporated)
Adobe Flash Player 11 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 11.9.900.152 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.223 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{70F55D70-7E5F-6291-4924-2F7640F19BFE}) (Version: 3.0.838.0 - Advanced Micro Devices, Inc.)
Antidote HD (HKLM-x32\...\{56CDB4FE-895F-4E0D-8BB4-9A8D4310898D}) (Version: 7.6.7022 - Druide informatique inc.)
Any Video Converter 5.0.5 (HKLM-x32\...\Any Video Converter_is1) (Version:  - Any-Video-Converter.com)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Applian FLV and Media Player 3.1.1.12 (HKLM-x32\...\Applian FLV and Media Player) (Version: 3.1.1.12 - Applian Technologies)
Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 9.0 - Atheros)
Avira (HKLM-x32\...\{9480d4af-12b9-4e56-8034-4031ef6ab39d}) (Version: 1.1.25.25607 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.25.25607 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.342 - Avira)
Bluesoleil2.7.0.8 VoIP Release 070930 (HKLM-x32\...\{3A56CA23-F10D-4755-BD25-57578CBFD59C}) (Version: 2.7.0.8 VoIP Release 070930 - IVT Corporation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
ccc-core-static (x32 Version: 2010.1217.1530.27758 - Ihr Firmenname) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.15 - Piriform)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Citrix Online Launcher (HKLM-x32\...\{455CF228-9805-4F94-9246-D475F4C90829}) (Version: 1.0.117 - Citrix)
CloudReading (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 1.0.27.1025 - Foxit Corporation)
CyberLink DVD Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 7.0.3525 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.3.88 - DivX, LLC)
doPDF 7.3 printer (HKLM\...\doPDF 7 printer_is1) (Version:  - Softland)
ElsterFormular (HKLM-x32\...\ElsterFormular 13.2.0.8623p) (Version: 13.2.0.8623p - Landesfinanzdirektion Thüringen)
Energy Star Digital Logo (HKLM-x32\...\{BD1A34C9-4764-4F79-AE1F-112F8C89D3D4}) (Version: 1.0.1 - Hewlett-Packard)
ESU for Microsoft Windows 7 (HKLM-x32\...\{3877C901-7B90-4727-A639-B6ED2DD59D43}) (Version: 1.0.0 - Hewlett-Packard)
e-Wörterbücher (HKLM-x32\...\{4737AD9F-13AA-4E4C-B86F-B631D557F6A7}) (Version:  - )
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 6.1.1.1031 - Foxit Corporation)
Free Video to MP3 Converter version 5.0.29.925 (HKLM-x32\...\Free Video to MP3 Converter_is1) (Version: 5.0.29.925 - DVDVideoSoft Ltd.)
FreeMind (HKLM-x32\...\B991B020-2968-11D8-AF23-444553540000_is1) (Version: 0.9.0 - )
FRITZ!Box USB-Fernanschluss (HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\f018cf21c0452c64) (Version: 2.3.0.2 - AVM Berlin)
GDR 4033 für SQL Server 2008 R2 (KB2977320) (HKLM-x32\...\KB2977320) (Version: 10.52.4033.0 - Microsoft Corporation)
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
GMX SMS-Manager (HKLM-x32\...\com.unitedinternet.ums.sms-mms-manager) (Version: 3.2.4 - 1 und 1 Internet AG)
GMX SMS-Manager (x32 Version: 3.2.4 - 1 und 1 Internet AG) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.111 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Documentation (HKLM-x32\...\{53CD60C7-12F9-420D-A9BF-EC8D815475A9}) (Version: 1.1.0.0 - Hewlett-Packard)
HP On Screen Display (HKLM-x32\...\{ED1BD69A-07E3-418C-91F1-D856582581BF}) (Version: 1.3.5 - Hewlett-Packard Company)
HP Power Manager (HKLM-x32\...\{872B1C80-38EC-4A31-A25C-980820593900}) (Version: 1.2.3 - Hewlett-Packard Company)
HP Quick Launch (HKLM-x32\...\{53B17A98-5BF0-40BC-AAFF-850A357975AC}) (Version: 2.7.2 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{802C068E-0576-4F25-8137-D54B7DB0FC5E}) (Version: 8.4.4487.3576 - Hewlett-Packard Company)
HP Setup Manager (HKLM-x32\...\{AE856388-AFAD-4753-81DF-D96B19D0A17C}) (Version: 1.0.12845.3522 - Hewlett-Packard Company)
HP Software Framework (HKLM-x32\...\{D2462056-BA75-4B2C-8267-DFEA2B6AC4AE}) (Version: 4.6.10.1 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Support Solutions Framework (HKLM-x32\...\{23CCE784-A812-4647-AEFF-1DCCD4E57478}) (Version: 11.50.0000 - Hewlett-Packard Company)
HP Wireless Assistant (HKLM\...\{9EA86AD9-FB32-4B9E-BD56-3068F9B8031F}) (Version: 4.0.10.0 - Hewlett-Packard)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6315.0 - IDT)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Display Audio Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 6.14.00.3074 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.2.1004 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.02.00.1002 - Intel Corporation)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Java 7 Update 55 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.550 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3429 - CyberLink Corp.)
LabelPrint (x32 Version: 2.5.3429 - CyberLink Corp.) Hidden
Lightscreen (HKLM-x32\...\Lightscreen) (Version:  - )
LightScribe System Software (HKLM-x32\...\{FD7F0DB8-0E96-4D64-AD4D-9B5A936AF2A8}) (Version: 1.18.20.1 - LightScribe)
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version: 3.0 - EasyBits Software AS)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Report Viewer Redistributable 2008 SP1 (HKLM-x32\...\Microsoft Report Viewer Redistributable 2008 (KB971119)) (Version:  - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 (HKLM-x32\...\Microsoft SQL Server 2008 R2) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Native Client (HKLM\...\{E8F7904A-4780-4F3F-B153-21BE32857120}) (Version: 10.52.4033.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Policies (HKLM-x32\...\{D21BC5B2-CBAC-48FA-A701-B5A63C1CA7B8}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Setup (English) (HKLM-x32\...\{DAB2D121-A8A3-4E92-A7E5-4319F928735F}) (Version: 10.52.4033.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM-x32\...\{D441BD04-E548-4F8E-97A4-1B66135BAAA8}) (Version: 10.1.2731.0 - Microsoft Corporation)
Microsoft SQL Server Browser (HKLM-x32\...\{BF9BF038-FE03-429D-9B26-2FA0FD756052}) (Version: 10.52.4000.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 Query Tools ENU (HKLM-x32\...\{DDFD8348-058C-4F4B-85E5-6D740D4AB3FE}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{288D79EE-A2D1-42AF-9597-B0ADCC23A8ED}) (Version: 10.52.4000.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{4ECF4BDC-8387-329A-ABE9-CF5798F84BB2}) (Version: 9.0.35191 - Microsoft Corporation)
Microsoft Works 6-9 Converter (HKLM-x32\...\{95140000-0137-0407-0000-0000000FF1CE}) (Version: 14.0.6120.5002 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.0.161.0 - Microsoft Corporation)
Mise à jour Microsoft Office Excel 2007 Help  (KB963678) (HKLM-x32\...\{90120000-0016-040C-0000-0000000FF1CE}_HOMESTUDENTR_{B761869A-B85C-40E2-994C-A1CE78AC8F2C}) (Version:  - Microsoft)
Mise à jour Microsoft Office Powerpoint 2007 Help  (KB963669) (HKLM-x32\...\{90120000-0018-040C-0000-0000000FF1CE}_HOMESTUDENTR_{C3DCA38E-005E-41BA-A52A-7C3429F351C3}) (Version:  - Microsoft)
Mise à jour Microsoft Office Word 2007 Help  (KB963665) (HKLM-x32\...\{90120000-001B-040C-0000-0000000FF1CE}_HOMESTUDENTR_{81536A04-DBFB-4DB3-978F-0F284590C223}) (Version:  - Microsoft)
Mozilla Firefox 33.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 33.1 (x86 de)) (Version: 33.1 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero BackItUp 2 Essentials (HKLM-x32\...\{DF9F9A90-CEFD-4808-815F-E16932271031}) (Version: 7.03.1040 - Nero AG)
N-N (HKLM-x32\...\{B49B0C3A-6756-4E14-AABC-8943841A93F7}) (Version: 1.00.0000 - Prisma)
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.8.48.0 - Nokia)
Nokia Suite (x32 Version: 3.8.48.0 - Nokia) Hidden
Octoshape add-in for Adobe Flash Player (HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Octoshape add-in for Adobe Flash Player) (Version:  - )
Office-Bibliothek 4.1 (HKLM-x32\...\{54971F17-9D16-4D43-95D6-3A86E3D20EDB}) (Version:  - )
Opera 12.17 (HKLM-x32\...\Opera 12.17.1863) (Version: 12.17.1863 - Opera Software ASA)
Opera Mail 1.0 (HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Opera 1.0.1040) (Version: 1.0.1040 - Opera Software ASA)
Opera Stable 25.0.1614.71 (HKLM-x32\...\Opera 25.0.1614.71) (Version: 25.0.1614.71 - Opera Software ASA)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
PDF24 Creator 5.6.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.211.0 - Tracker Software Products Ltd)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
PictureMover (HKLM-x32\...\{264FE20A-757B-492a-B0C3-4009E2997D8A}) (Version: 3.5.0.35 - Hewlett-Packard Company)
Pod to PC 4.004 (HKLM-x32\...\{D3D1D696-84A8-465A-BC61-CDAC852B24CD}_is1) (Version:  - Macroplant, LLC)
Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.4725 - CyberLink Corp.)
Power2Go (x32 Version: 6.1.4725 - CyberLink Corp.) Hidden
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
RealDownloader (x32 Version: 17.0.13 - RealNetworks, Inc.) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (Version: 10.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0 - RealNetworks, Inc) Hidden
RealPlayer Cloud (HKLM-x32\...\RealPlayer 17.0) (Version: 17.0.13 - RealNetworks)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.48.823.2011 - Realtek)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.69 - Realtek Semiconductor Corp.)
RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
Recovery Manager (x32 Version: 1.0.22 - Hewlett-Packard) Hidden
Russisch für Deutsche - empfohlen (HKLM\...\{4C47DA93-303F-4165-918B-BCBAD9099DB8}) (Version: 1.0.3.40 - Uni Leipzig)
Russisch für Deutsche - Transliteration (HKLM\...\{8A8C1C5D-67C2-450B-90EE-8B5D6B7E52D4}) (Version: 1.0.3.40 - Uni Leipzig)
ScanSoft PaperPort 11 (HKLM-x32\...\{7A8FF745-BBC5-482B-88E4-18D3178249A9}) (Version: 11.1.0000 - Nuance Communications, Inc.)
Service Pack 2 for SQL Server 2008 R2 (KB2630458) (HKLM-x32\...\KB2630458) (Version: 10.52.4000.0 - Microsoft Corporation)
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
SmsDiscount (HKLM-x32\...\SmsDiscount_is1) (Version: 4.08 build 636 - Finarea S.A. Switzerland)
SQL Server 2008 R2 SP2 Common Files (x32 Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Services (x32 Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Shared (x32 Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Management Studio (x32 Version: 10.52.4000.0 - Microsoft Corporation) Hidden
Sql Server Customer Experience Improvement Program (x32 Version: 10.50.1600.1 - Microsoft Corporation) Hidden
Synaptics TouchPad Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.29.0 - Synaptics Incorporated)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.28223 - TeamViewer)
TuneUp Utilities 2013 (HKLM-x32\...\TuneUp Utilities 2013) (Version: 13.0.4000.245 - TuneUp Software)
TuneUp Utilities 2013 (x32 Version: 13.0.4000.245 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.4000.245 - TuneUp Software) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
UpdateService (x32 Version: 1.0.0 - RealNetworks, Inc.) Hidden
VC 9.0 Runtime (x32 Version: 1.0.0 - Check Point Software Technologies Ltd) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VoipStunt (HKLM-x32\...\VoipStunt_is1) (Version: 4.07 build 629 - Finarea S.A. Switzerland)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinRAR 4.20 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
ZoneAlarm Antivirus (x32 Version: 11.0.768.000 - Check Point Software Technologies Ltd.) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000_Classes\CLSID\{A502EEBE-5071-4486-9646-EEE59C8FC937}\InprocServer32 -> C:\Program Files (x86)\Druide\Antidote 7\Texteurs\Word\Antidote.Word.MT.P200_64.dll (Druide informatique inc.)

==================== Restore Points  =========================

31-10-2014 10:21:45 Geplanter Prüfpunkt
01-11-2014 18:39:14 Windows-Sicherung
12-11-2014 21:11:48 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {007FC650-9F7E-4EFA-BFF4-521D50E66A8D} - System32\Tasks\{5617B077-F36A-47EA-80DA-04E83832CCBC} => C:\Program Files (x86)\TuneUp Utilities 2009\Integrator.exe
Task: {01A75B53-E2B3-4242-996B-EC8A1EEC24D6} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {0D080429-467B-4212-A672-79086C746334} - System32\Tasks\{39F4F3CE-6374-4265-98DC-42CE52FD8A92} => C:\Program Files (x86)\TuneUp Utilities 2009\Integrator.exe
Task: {1853744E-ED2B-4AD2-9A2A-A45F0D226DD9} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-07-02] (Oracle Corporation)
Task: {1D875016-C7D8-40FD-A92E-34CCFDE55F0E} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {1DAC9A1B-2A91-4BF0-9A1B-C4CFB2425D42} - System32\Tasks\ServicePlan => C:\Program Files (x86)\Hewlett-Packard\HP Setup\RemEngine.exe [2010-11-17] ()
Task: {21EE0DD5-EABE-4B22-8F04-593455B647B7} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {3EE49E94-4BE2-4486-87A4-CB609EE4CEF5} - System32\Tasks\{413AFC73-1596-49B6-AAB2-05DBE95474C0} => c:\program files (x86)\opera\opera.exe [2014-04-23] (Opera Software)
Task: {4179CA50-644C-4EFC-8465-02170474D83F} - System32\Tasks\RunAsStdUser Task for VeohWebPlayer => C:\Program Files (x86)\Veoh Networks\VeohWebPlayer\veohwebplayer.exe
Task: {432CF944-D731-4EFA-8A25-85AAD4FD97EA} - System32\Tasks\{8DD07ED7-6BDB-4D19-AA33-49981BB6BED2} => c:\program files (x86)\opera\opera.exe [2014-04-23] (Opera Software)
Task: {4BDE06D6-967B-4A7C-89E3-970C6FEF8F96} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {4E04D804-A5BD-4CDD-BDE3-2DC691761BCD} - System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {50BD4EDD-D437-463D-9645-2A0DFE30DAA9} - System32\Tasks\ReclaimerUpdateXML_***** => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe [2014-11-17] (RealNetworks, Inc.)
Task: {553A826B-C182-405D-B43D-85F1C523C4A6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-28] (Google Inc.)
Task: {557248D6-96E2-4B89-9153-40B3BBAD7DC6} - System32\Tasks\Opera scheduled Autoupdate 1404493968 => C:\Program Files (x86)\Opera\launcher.exe [2014-11-14] (Opera Software)
Task: {5BDC83A9-DFF0-4DB2-A24D-20F074ABA105} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-28] (Google Inc.)
Task: {66B23A3A-9658-4F92-97C3-9C6607A83039} - System32\Tasks\Real Player-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [2014-08-09] (RealNetworks, Inc.)
Task: {69FB0BE4-A607-43BD-8378-391448893750} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Device Center\ipoint.exe
Task: {728CDFEE-03EB-462F-84E4-13DA179C9BD4} - System32\Tasks\Google Updater and Installer => C:\Users\*****\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {7328DC5D-AFD6-4D33-BCB0-3FF91982F894} - System32\Tasks\RNUpgradeHelperResumePrompt_***** => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe [2014-11-17] (RealNetworks, Inc.)
Task: {75B16B07-CE0D-4EDD-9397-FA2668F60434} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-09-22] (Hewlett-Packard)
Task: {80FAE242-0767-4A69-A93E-271E8EF2EDD5} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis Install => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {83120DBF-4A69-4335-BC7E-387A383722AE} - System32\Tasks\{F2CA789E-EC9D-4FB2-A820-484F787E5810} => E:\setup.exe
Task: {85428549-85F0-4780-B352-94A6E7092298} - System32\Tasks\DivX-Online-Aktualisierungsprogramm => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [2014-01-10] ()
Task: {86605F92-E843-4DAE-B089-EAB8784D05EE} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {8F390C2A-8447-4BDD-8DF1-A803D4641177} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {922985D2-131B-4427-BA8E-4DCC93CA4784} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {9AC37216-41B2-4EDB-B07B-4D257FAFA570} - System32\Tasks\HPCeeScheduleFor***** => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {9B090206-456B-4AA5-868E-32843D1157BD} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2014-01-28] (TuneUp Software)
Task: {9C435178-E23B-45F3-A596-BB83B581DAA4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-17] (Adobe Systems Incorporated)
Task: {9D242110-7E5F-410B-BDF5-9235FF3FD7A2} - System32\Tasks\RNUpgradeHelperLogonPrompt_***** => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe [2014-11-17] (RealNetworks, Inc.)
Task: {AC8A6CD0-684B-43B9-8C61-66747A82159B} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Device Center\itype.exe
Task: {BAC3706E-5D9C-41E2-991D-C21FCA07882C} - System32\Tasks\Microsoft_Hardware_Launch_devicecenter_exe => c:\Program Files\Microsoft Device Center\devicecenter.exe
Task: {BE5FA944-2A0D-4F92-B115-1CF701058628} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-06-24] (Piriform Ltd)
Task: {C04711FA-3E3E-48A5-9069-EB6C844F9C35} - System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {C047E5E3-8475-4860-86E0-2610BE97792B} - System32\Tasks\{18188EC7-7C8D-48D5-A243-6FCD5C80527F} => C:\Program Files (x86)\TuneUp Utilities 2009\Integrator.exe
Task: {C17488CB-CD19-47A2-8B99-70D11778B38A} - System32\Tasks\ReclaimerUpdateFiles_***** => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe [2014-11-17] (RealNetworks, Inc.)
Task: {D79BEA60-56E7-4EAD-B326-6B58EAEC5B98} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {DB499D71-3DB2-4085-8E65-0FDF153A2F25} - System32\Tasks\HPCeeScheduleFor*****-HP$ => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {DF9400C6-84A1-4416-85E5-AE9EF6681F56} - System32\Tasks\{E6C8BA8C-9D81-453A-A88C-8668231606EC} => C:\Program Files (x86)\TuneUp Utilities 2009\Integrator.exe
Task: {EDB8F7F9-8C15-4018-A7EA-AF2D73333DC7} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-08-21] (Adobe Systems Incorporated)
Task: {F60741EA-3686-450A-83D6-576BA7DF9117} - System32\Tasks\RealDownloaderDownloaderScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\recordingmanager.exe [2014-07-30] (RealNetworks, Inc.)
Task: {FC53DC86-418F-4F1D-8E39-A64F811B8D84} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HPCeeScheduleFor*****-HP$.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\HPCeeScheduleFor*****.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\ReclaimerUpdateFiles_*****.job => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe
Task: C:\Windows\Tasks\ReclaimerUpdateXML_*****.job => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe
Task: C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_*****.job => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe

==================== Loaded Modules (whitelisted) =============

2014-07-30 01:17 - 2014-07-30 01:17 - 00039568 _____ () C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
2014-07-30 04:04 - 2014-07-30 04:04 - 00023552 _____ () C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
2014-01-28 09:37 - 2014-01-28 09:37 - 00741176 _____ () C:\Program Files (x86)\TuneUp Utilities 2013\avgrepliba.dll
2010-03-17 02:46 - 2010-03-17 02:46 - 00563200 _____ () C:\Program Files (x86)\Lightscreen\lightscreen.exe
2014-01-20 13:17 - 2014-01-20 13:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 12:05 - 2014-10-11 12:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-08-09 13:07 - 2014-08-09 13:07 - 00864856 _____ () C:\Program Files (x86)\Real\RealPlayer\RPDS\Plugins\cldplin.dll
2009-01-10 11:32 - 2009-01-10 11:32 - 00011362 _____ () C:\Program Files (x86)\Lightscreen\mingwm10.dll
2009-06-22 19:42 - 2009-06-22 19:42 - 00043008 _____ () C:\Program Files (x86)\Lightscreen\libgcc_s_dw2-1.dll
2010-02-16 18:09 - 2010-02-16 18:09 - 00936448 _____ () C:\Program Files (x86)\Lightscreen\QtCore4.dll
2010-02-10 15:43 - 2010-02-10 15:43 - 03844096 _____ () C:\Program Files (x86)\Lightscreen\QtGui4.dll
2010-02-10 15:10 - 2010-02-10 15:10 - 00431104 _____ () C:\Program Files (x86)\Lightscreen\QtNetwork4.dll
2010-02-10 19:01 - 2010-02-10 19:01 - 00192000 _____ () C:\Program Files (x86)\Lightscreen\imageformats\qjpeg4.dll
2014-11-13 07:50 - 2014-10-29 08:59 - 01310328 _____ () C:\Program Files (x86)\Opera\25.0.1614.68_0\libglesv2.dll
2014-11-13 07:50 - 2014-10-29 08:59 - 00219256 _____ () C:\Program Files (x86)\Opera\25.0.1614.68_0\libegl.dll
2014-11-13 07:50 - 2014-10-29 08:59 - 09218680 _____ () C:\Program Files (x86)\Opera\25.0.1614.68_0\pdf.dll
2014-11-13 07:50 - 2014-10-29 08:59 - 00991864 _____ () C:\Program Files (x86)\Opera\25.0.1614.68_0\ffmpegsumo.dll
2014-08-09 13:07 - 2014-08-09 13:07 - 00573528 _____ () C:\Program Files (x86)\Real\RealPlayer\RPDS\Lib\r1api.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: Apple Mobile Device => 2
MSCONFIG\Services: BlueSoleil Hid Service => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: gusvc => 3
MSCONFIG\Services: HP Support Assistant Service => 2
MSCONFIG\Services: HP Wireless Assistant Service => 2
MSCONFIG\Services: HPClientSvc => 2
MSCONFIG\Services: hpqwmiex => 2
MSCONFIG\Services: HPWMISVC => 2
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: IswSvc => 2
MSCONFIG\Services: LightScribeService => 2
MSCONFIG\Services: LMS => 2
MSCONFIG\Services: ServiceLayer => 3
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: STacSV => 2
MSCONFIG\Services: Start BT in service => 2
MSCONFIG\Services: TeamViewer8 => 2
MSCONFIG\Services: TuneUp.Defrag => 3
MSCONFIG\Services: TuneUp.ProgramStatisticsSvc => 2
MSCONFIG\Services: UNS => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^RealPlayer Cloud Service UI.lnk => C:\Windows\pss\RealPlayer Cloud Service UI.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^*****^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 - Capture d'écran et lancement.lnk => C:\Windows\pss\OneNote 2007 - Capture d'écran et lancement.lnk.Startup
MSCONFIG\startupreg: Acrobat Assistant 8.0 => "C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe"
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: agentantidote.exe => "C:\Program Files (x86)\Druide\Antidote 7\Programmes32\agentantidote.exe" /LancementSession
MSCONFIG\startupreg: agentantidote64.exe => "C:\Program Files (x86)\Druide\Antidote 7\Programmes64\agentantidote64.exe" /LancementSession
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: AVMUSBFernanschluss => "C:\Users\*****\AppData\Local\Apps\2.0\0OMTARBD.L25\Z0LBDJ3P.1VO\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\AVMAutoStart.exe"
MSCONFIG\startupreg: BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA} => "C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe"
MSCONFIG\startupreg: BrMfcWnd => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe /AUTORUN
MSCONFIG\startupreg: cacaoweb => "C:\Users\*****\AppData\Roaming\cacaoweb\cacaoweb.exe" -noplayer
MSCONFIG\startupreg: ControlCenter3 => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe /autorun
MSCONFIG\startupreg: DivXMediaServer => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: dlmMgr => "C:\Program Files (x86)\Common Files\Adobe\ESD\AdobeDownloadManager.exe" restart=1
MSCONFIG\startupreg: Easybits Recovery => C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe
MSCONFIG\startupreg: FlashPlayerUpdate => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil10v_Plugin.exe -update plugin
MSCONFIG\startupreg: Google Update => "C:\Users\*****\AppData\Local\Google\Update\GoogleUpdate.exe" /c
MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
MSCONFIG\startupreg: HP Quick Launch => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
MSCONFIG\startupreg: HPOSD => C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
MSCONFIG\startupreg: HPWirelessAssistant => C:\Program Files\Hewlett-Packard\HP Wireless Assistant\DelayedAppStarter.exe 120 C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Main.exe /hidden
MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
MSCONFIG\startupreg: IMSS => "C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe"
MSCONFIG\startupreg: IndexSearch => "C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe"
MSCONFIG\startupreg: IntelliPoint => "c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe"
MSCONFIG\startupreg: IntelliType Pro => "c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe"
MSCONFIG\startupreg: ISW => "C:\Program Files\CheckPoint\ZAForceField\ForceField.exe" /icon="hidden"
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Lightscreen => C:\Program Files (x86)\Lightscreen\lightscreen.exe -h
MSCONFIG\startupreg: LightScribe Control Panel => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
MSCONFIG\startupreg: Meebo Notifier => "C:\Users\*****\AppData\Local\Meebo\Meebo Notifier\MeeboNotifier.exe" /startup
MSCONFIG\startupreg: Microsoft Default Manager => "C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" -resume
MSCONFIG\startupreg: NBKeyScan => "C:\Program Files (x86)\Nero\Nero 7\Nero BackItUp\NBKeyScan.exe"
MSCONFIG\startupreg: NokiaSuite.exe => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe -tray
MSCONFIG\startupreg: PaperPort PTD => "C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe"
MSCONFIG\startupreg: Persistence => C:\Windows\system32\igfxpers.exe
MSCONFIG\startupreg: PPort11reminder => "C:\Program Files (x86)\ScanSoft\PaperPort\Ereg\Ereg.exe" -r "C:\ProgramData\ScanSoft\PaperPort\11\Config\Ereg\Ereg.ini"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: SBRegRebootCleaner => "C:\Program Files (x86)\Ad-Aware Antivirus\SBRC.exe"
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: SmsDiscount => "C:\Program Files (x86)\SmsDiscount.com\SmsDiscount\smsdiscount.exe" -nosplash -minimized
MSCONFIG\startupreg: SSBkgdUpdate => "C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
MSCONFIG\startupreg: StartCCC => "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SynTPEnh => %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe
MSCONFIG\startupreg: SysTrayApp => C:\Program Files\IDT\WDM\sttray64.exe
MSCONFIG\startupreg: TkBellExe => "C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe"  -osboot

========================= Accounts: ==========================

Administrator (S-1-5-21-1159389061-2927216812-2297763024-500 - Administrator - Disabled)
***** (S-1-5-21-1159389061-2927216812-2297763024-1000 - Administrator - Enabled) => C:\Users\*****
Gast (S-1-5-21-1159389061-2927216812-2297763024-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1159389061-2927216812-2297763024-1002 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: HP Webcam-101
Description: USB-Videogerät
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Microsoft
Service: usbvideo
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (11/18/2014 04:05:25 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 39703

Error: (11/18/2014 04:05:25 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 39703

Error: (11/18/2014 04:05:25 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/18/2014 04:05:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 38689

Error: (11/18/2014 04:05:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 38689

Error: (11/18/2014 04:05:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/18/2014 04:05:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 37675

Error: (11/18/2014 04:05:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 37675

Error: (11/18/2014 04:05:23 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/18/2014 04:05:22 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 36645


System errors:
=============
Error: (11/19/2014 05:01:23 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/19/2014 05:01:07 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_IM
Uim_VIM

Error: (11/19/2014 05:00:19 AM) (Source: NETLOGON) (EventID: 3095) (User: )
Description: Dieser Computer ist als Mitglied einer Arbeitsgruppe konfiguriert, nicht als
Mitglied einer Domäne. Der Anmeldedienst braucht bei dieser
Konfiguration nicht gestartet zu sein.

Error: (11/18/2014 06:57:51 PM) (Source: iaStor) (EventID: 9) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (11/18/2014 06:57:30 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/18/2014 07:12:14 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/18/2014 07:11:55 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_IM
Uim_VIM

Error: (11/18/2014 07:11:12 AM) (Source: NETLOGON) (EventID: 3095) (User: )
Description: Dieser Computer ist als Mitglied einer Arbeitsgruppe konfiguriert, nicht als
Mitglied einer Domäne. Der Anmeldedienst braucht bei dieser
Konfiguration nicht gestartet zu sein.

Error: (11/17/2014 10:47:12 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/17/2014 07:36:30 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2014-07-10 06:55:30.882
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-10 06:55:30.830
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-10 06:55:30.462
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-10 06:55:30.409
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-10 06:53:29.266
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-10 06:53:22.611
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-12 05:57:05.619
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-12 05:57:05.619
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-12 05:57:05.354
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-12 05:57:05.354
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5 CPU M 480 @ 2.67GHz
Percentage of memory in use: 57%
Total physical RAM: 3893.86 MB
Available physical RAM: 1659.21 MB
Total Pagefile: 7785.9 MB
Available Pagefile: 4077.89 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:581.23 GB) (Free:308.7 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (RECOVERY) (Fixed) (Total:14.65 GB) (Free:1.81 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (HP_TOOLS) (Fixed) (Total:0.1 GB) (Free:0.09 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: 0E515E86)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=581.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=14.6 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=103 MB) - (Type=0C)

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 19.11.2014, 18:59   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



hi,

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.11.2014, 12:40   #5
Sarrois
 
Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



Habe alles gemacht, aber es gab ein kleines Problem. Nachdem ich die Befunde von MBAM in die Quarantäne verschoben hatte und gerade dabei war meinen Laptop herunter zu fahren kam eine Avira Meldung, dass ein Zugriff auf das Registry aus Sicherheitsgründen geblockt wurde (und das obwohl ich Avira vorher ausgeschaltet hatte). Beim wieder hochfahren (auch nach AdwCleaner und Junkware Removal Tool) kamen aber die drei Meldungen (Fehler beim Laden des Moduls ""...) wieder :-(

Hier der Inhalt von mbam.txt:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Protection, 19.11.2014 20:01:46, SYSTEM, *****-HP, Protection, Malware Protection, Starting, 
Protection, 19.11.2014 20:01:46, SYSTEM, *****-HP, Protection, Malware Protection, Started, 
Protection, 19.11.2014 20:01:46, SYSTEM, *****-HP, Protection, Malicious Website Protection, Starting, 
Update, 19.11.2014 20:01:47, SYSTEM, *****-HP, Manual, Rootkit Database, 2014.9.18.1, 2014.11.18.1, 
Update, 19.11.2014 20:02:01, SYSTEM, *****-HP, Manual, Malware Database, 2014.9.19.5, 2014.11.19.6, 
Protection, 19.11.2014 20:02:01, SYSTEM, *****-HP, Protection, Refresh, Starting, 
Protection, 19.11.2014 20:02:10, SYSTEM, *****-HP, Protection, Malicious Website Protection, Started, 
Protection, 19.11.2014 20:02:10, SYSTEM, *****-HP, Protection, Malicious Website Protection, Stopping, 
Protection, 19.11.2014 20:02:10, SYSTEM, *****-HP, Protection, Malicious Website Protection, Stopped, 
Protection, 19.11.2014 20:02:19, SYSTEM, *****-HP, Protection, Refresh, Success, 
Protection, 19.11.2014 20:02:19, SYSTEM, *****-HP, Protection, Malicious Website Protection, Starting, 
Protection, 19.11.2014 20:02:19, SYSTEM, *****-HP, Protection, Malicious Website Protection, Started, 
Protection, 19.11.2014 20:05:16, SYSTEM, *****-HP, Protection, Malicious Website Protection, Stopping, 
Protection, 19.11.2014 20:05:17, SYSTEM, *****-HP, Protection, Malicious Website Protection, Stopped, 
Protection, 19.11.2014 20:05:17, SYSTEM, *****-HP, Protection, Malware Protection, Stopping, 
Protection, 19.11.2014 20:05:17, SYSTEM, *****-HP, Protection, Malware Protection, Stopped, 
Update, 19.11.2014 20:06:27, SYSTEM, *****-HP, Manual, Rootkit Database, 2014.9.18.1, 2014.11.18.1, 
Protection, 19.11.2014 20:06:27, SYSTEM, *****-HP, Protection, Malware Protection, Starting, 
Protection, 19.11.2014 20:06:27, SYSTEM, *****-HP, Protection, Malware Protection, Started, 
Protection, 19.11.2014 20:06:27, SYSTEM, *****-HP, Protection, Malicious Website Protection, Starting, 
Protection, 19.11.2014 20:06:28, SYSTEM, *****-HP, Protection, Malicious Website Protection, Started, 
Update, 19.11.2014 20:06:40, SYSTEM, *****-HP, Manual, Malware Database, 2014.9.19.5, 2014.11.19.6, 
Protection, 19.11.2014 20:06:40, SYSTEM, *****-HP, Protection, Refresh, Starting, 
Protection, 19.11.2014 20:06:40, SYSTEM, *****-HP, Protection, Malicious Website Protection, Stopping, 
Protection, 19.11.2014 20:06:40, SYSTEM, *****-HP, Protection, Malicious Website Protection, Stopped, 
Protection, 19.11.2014 20:06:49, SYSTEM, *****-HP, Protection, Refresh, Success, 
Protection, 19.11.2014 20:06:49, SYSTEM, *****-HP, Protection, Malicious Website Protection, Starting, 
Protection, 19.11.2014 20:06:49, SYSTEM, *****-HP, Protection, Malicious Website Protection, Started, 
Update, 19.11.2014 21:06:22, SYSTEM, *****-HP, Scheduler, Malware Database, 2014.11.19.6, 2014.11.19.7, 
Protection, 19.11.2014 21:06:22, SYSTEM, *****-HP, Protection, Refresh, Starting, 
Protection, 19.11.2014 21:06:22, SYSTEM, *****-HP, Protection, Malicious Website Protection, Stopping, 
Protection, 19.11.2014 21:06:22, SYSTEM, *****-HP, Protection, Malicious Website Protection, Stopped, 
Protection, 19.11.2014 21:06:49, SYSTEM, *****-HP, Protection, Refresh, Success, 
Protection, 19.11.2014 21:06:49, SYSTEM, *****-HP, Protection, Malicious Website Protection, Starting, 
Protection, 19.11.2014 21:06:50, SYSTEM, *****-HP, Protection, Malicious Website Protection, Started, 
Scan, 19.11.2014 21:09:22, SYSTEM, *****-HP, Manual, Start: % 1 "% 2", Dauer: % 1 min 27 Sekunden, Bedrohungs-Suchlauf, Abgeschlossen, 2 Malwareerkennung, 3-Malwareerkennung, 
Protection, 19.11.2014 21:16:02, SYSTEM, *****-HP, Protection, Malware Protection, Starting, 
Protection, 19.11.2014 21:16:02, SYSTEM, *****-HP, Protection, Malware Protection, Started, 
Protection, 19.11.2014 21:16:02, SYSTEM, *****-HP, Protection, Malicious Website Protection, Starting, 
Protection, 19.11.2014 21:17:50, SYSTEM, *****-HP, Protection, Malicious Website Protection, Started, 

(end)
         
Hier die Logdatei von AdwCleaner:

Code:
ATTFilter
# AdwCleaner v4.101 - Bericht erstellt am 19/11/2014 um 22:38:35
# Aktualisiert 09/11/2014 von Xplode
# Database : 2014-11-16.1 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : ***** - *****-HP
# Gestartet von : C:\Users\*****\Desktop\AdwCleaner_4.101.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\blekko toolbars
Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar
Ordner Gelöscht : C:\Program Files (x86)\adawaretb
Ordner Gelöscht : C:\Program Files (x86)\Toolbar Cleaner
Ordner Gelöscht : C:\Windows\SysWOW64\hotspot shield
Ordner Gelöscht : C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\hotspot shield
Ordner Gelöscht : C:\Users\*****\AppData\LocalLow\adawaretb
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\cacaoweb
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\CheckPoint\ZoneAlarm LTD Toolbar
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\pdfforge
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\foxydeal.sqlite

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{FFB96CC1-7EB3-449D-B827-DB661701C6BB}]
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolBar
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@checkpoint.com/FFApi
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EC29EDF6-AD3C-4E1C-A087-D6CB81400C43}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{EC29EDF6-AD3C-4E1C-A087-D6CB81400C43}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{04C5D11F-8EC1-442A-BB75-776DDFBDE27C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2fa28606-de77-4029-af96-b231e3b8f827}
Schlüssel Gelöscht : HKCU\Software\anchorfree
Schlüssel Gelöscht : HKCU\Software\cacaoweb
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\IM
Schlüssel Gelöscht : HKCU\Software\ImInstaller
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKLM\SOFTWARE\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Toolbar Cleaner
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\conduitEngine
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Toolbar Cleaner
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\DivX\Install\Setup\WizardLayout\ConduitToolbar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0FF2AEFF45EEA0A48A4B33C1973B6094

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17420

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]

-\\ Mozilla Firefox v33.1 (x86 de)


-\\ Google Chrome v38.0.2125.111

[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPNTDF
[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://search.zonealarm.com/search?src=sp&tbid=goughDev3&Lan=de&q={searchTerms}&gu=a556b8b8f3bc4c9f96c01ed2f27925c6&tu=10GXz009Y1B0CO0&sku=&tstsId=&ver=&&r=429

-\\ Opera v25.0.1614.71

[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPNTDF
[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://search.zonealarm.com/search?src=sp&tbid=goughDev3&Lan=de&q={searchTerms}&gu=a556b8b8f3bc4c9f96c01ed2f27925c6&tu=10GXz009Y1B0CO0&sku=&tstsId=&ver=&&r=429

*************************

AdwCleaner[R0].txt - [7118 octets] - [19/11/2014 21:38:18]
AdwCleaner[R1].txt - [7178 octets] - [19/11/2014 22:32:50]
AdwCleaner[S0].txt - [6400 octets] - [19/11/2014 22:38:35]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [6460 octets] ##########
         
Hier der Inhalt von JRT.txt:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.9 (11.15.2014:2)
OS: Windows 7 Home Premium x64
Ran by ***** on 19.11.2014 at 23:56:58,81
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{005D5734-2CCF-4006-BAD9-489F64187D97}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{0076C826-FBC4-4B04-B475-35F380C7F5A2}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{008954AD-6D28-4174-A2C0-F0242EDE7DE0}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{03767D83-2BC7-4A95-BDAE-B70D0C9AD638}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{045E6120-0C73-4FF7-998E-60335DDFD6E8}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{046B22CC-9DCE-43B0-87FE-E2030923F89F}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{054DD5F2-74B4-41B1-B8A8-BE3AE83155A3}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{05CD12EE-C39F-478E-9F7A-61E28C320ED0}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{05F3ECD6-5104-4FFA-826F-8A6362C8DEE9}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{07542979-6E4E-4407-A0FF-19A9973AED45}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{0C0BC6D1-B09D-4883-BE8C-F7E53891BB79}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{0C7ADC38-965D-42F1-895E-D0C801455DD9}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{0CC71B8B-D66C-4E4E-9CC9-6707CF1688F5}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{0D4D88BC-D601-4EA1-B0EA-D9E5BF8FB0ED}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{0E791D8A-314A-40E8-88AC-91465112380D}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{0E856C18-8568-4FB3-A251-28B7CBB0B73B}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{0EECF73B-3CC2-485B-8AB3-F72A06B68569}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{0F903F9C-5448-47CF-921C-F9331FA1F553}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{10890B1B-51EF-4ADC-ABBB-7BBE89B52FF2}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{1145D14A-C540-4514-A74D-B64E907F7004}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{11ADC8EF-7ED1-4F2E-8CAF-E2FEE8296050}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{11F4B38A-27D4-4A5B-8657-99494DCD41B0}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{13DFA02C-4C6D-47DA-95FA-658116BC4582}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{14752929-4744-407D-852B-6C2D8A732BFD}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{15EE5959-0B3A-4C06-A86B-4728CB241244}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{1741C001-2410-406C-BCA9-1D871698F551}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{177E10ED-6B1F-477B-84D4-CFAB18F2BC53}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{19CF76FB-09B0-4CC0-A749-2CED03D81750}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{1F3BFA29-B12E-4197-A2ED-1D29BDB7D3E7}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{20323A40-9B32-4546-A74D-6DA656D93244}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{20DA5101-3B0E-4A7A-B6BD-499463C2C0BC}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{21252DA7-65F9-4314-860E-73DED89FDBE9}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{21AD2835-992E-4DAC-AF39-E29933FB9F7C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{2291769B-2C7C-4B2F-B171-BFBE7A87799E}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{238D2C12-4D57-4B25-BD32-9D68E5B4E1D9}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{2528CA14-5AD9-463E-BA6B-BD8D312C3DB1}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{253A5339-D27C-4A17-A3EA-09944CBF5ACC}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{25E4D2F7-9428-4079-B477-BB3186BFC75F}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{26227A34-2C2C-4489-97EF-A5BDA4DAD29C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{26476B50-C6E9-4FA6-9410-1F14CFCFCEF9}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{29135909-C25E-4F24-B09C-BB6EA83DBB2A}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{296BFD18-EC5D-4A03-A6F1-052400E8480A}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{2AB83877-DDB2-44E7-90F1-93D4ABB03265}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{2C192005-4DF1-4D0F-9FCD-5136857926EF}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{2C2D14CD-07F1-43FE-B1AB-76A749593803}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{2C90A184-A62B-4F82-A131-C545F5376876}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{2CCACCE7-1290-4D0B-B55B-271B84FA8E06}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{2E7D9302-5805-4B3F-B22F-B06263CBB98A}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{2E8CD840-5783-47E0-B722-4B0E94E985FE}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{2FFB226D-6881-487A-9BBE-8AC8F118997C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{30DAD1CF-5B75-4C1E-80EE-E6EE3999FBF9}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{30F37E9F-80CA-4278-9F60-3F3F3A04BB23}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{31D60D4A-6CFF-49B5-ADE3-921E896D0D4A}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{326B4A01-A8ED-47D2-86E2-FED40D191077}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{3498B516-DD51-4D02-B712-E9237E6FB409}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{34B23044-ABD4-4613-8E0E-83E5306A9C69}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{3564C52B-FB0E-4F3B-8FF7-8CA58C93DBB5}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{35F94A49-ED1C-4502-B54B-159768B3321D}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{3A4C700C-2B29-435F-BF2D-695066ECA981}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{3A931A30-269E-494C-BA19-5B314A9A5B63}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{3AB91924-5FD5-47BF-9D5E-D8C8A33792FD}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{3B3CD001-52DD-40E5-83CD-C6824AF4F92F}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{3BCE8406-3D06-4B8C-9310-A72F760FB570}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{3C6B4258-602C-4113-9C22-697C1247FBD7}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{3C8D2E7C-F0CE-434E-9F8E-98250E903313}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{3D8A577B-F57B-4892-8064-F555CBBDB893}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{40EA22C8-28AC-4A53-BF46-142F45D2BE09}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{41EBFC09-DB77-410D-8152-85A93017A4F0}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{41EF9351-B229-47D2-A50F-A0707C1E77A0}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{42BD3892-798A-4905-A0FB-56B23FE8D4C3}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{4338D152-3666-4EFE-A931-C49D93F90551}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{44009BC2-DA7F-4F13-A10C-2024A1DEA414}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{455630AF-5F39-4D0E-9B01-12176A76FDBF}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{45FD3B6A-3321-4B7C-A8C5-6177F55285FC}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{46498AB9-F71E-4CC8-B28F-903677C54D24}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{467CBA78-1D2E-4B49-8568-4AF6438AC3A9}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{482C8201-947D-4351-A141-405A4BED66E4}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{482E8118-03D6-4A06-8971-8509737CBB04}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{4A4C6F5B-6545-4F84-B27B-9270FA10F97E}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{4E65E997-5488-41A4-83E7-25CB718C0997}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{50FAFB1F-21E7-40D8-B71E-626046B1BEFE}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{51E2CBDA-58A4-4DF2-8F66-016258136803}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{527FF015-CDEF-47DC-8A3F-2368EA78D7A0}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{53587DF4-41E0-4797-8665-B92C98496BE3}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{537C82C3-BB51-462A-80E5-367246C89A60}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{5439DCBB-21C1-4283-A95A-32194C14F3CE}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{54C32809-5E84-40C3-B67D-A7A70142DD72}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{56490ABF-CB64-4D36-AF15-DB5A366BB2D8}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{59E37385-9998-4CE0-B32A-81979EB1D271}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{5B233C30-4D21-4F7E-BC30-67F7A51DCCB6}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{5DCF66C5-CEEB-4524-9394-165143D5E7F0}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{6165F13C-5E9C-4A2F-B3C4-F18BC4733D45}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{62783F3E-07C1-4930-9263-FF4ADD01E14D}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{62A02F0A-5A8E-412C-8711-3F440C45A491}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{6307AF0D-F29D-4D8A-90B9-47CAD8D0BAE8}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{63A0880B-B955-47CB-B3ED-D79B7D27B712}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{65BC2E49-0AD8-4721-A77D-6904BF711FC7}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{66B16D5A-3BC8-491C-A3B9-8F9BFADD88AC}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{672191D1-4B92-41F5-9052-75508F174E11}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{674469E3-9073-4253-93D3-673293BF83BC}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{6936021C-E9E4-4562-9D7B-E99C42B9936B}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{69834225-F0CF-49AC-ABDD-599989819A6C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{6A0D7AFA-47C5-4761-8362-67C6455FEB33}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{6C5D9D0B-418B-48F1-BF8A-10EB6E20C8E4}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{6EDCE4F6-77EE-4A0A-8F1D-B9372DCF8535}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{6F8E39A4-910D-45B3-A869-7E1AC73C60B4}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{71B45B96-B5FE-4596-B903-ABFFCE12DECC}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{7419E3F9-6BCF-49C0-ABD9-F7A8A03D9162}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{74D63899-7FFD-4F35-BE4C-4AA38E482315}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{7618DDC4-5E4A-46C6-8BC1-C80AE4764667}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{783615B1-353F-4A52-950B-EF890A571D17}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{7A958C89-45CD-4BFB-A622-C17DD9801375}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{7D02FE0B-B4D7-4969-BD9C-9BB9F23A4F45}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{7ECD87C7-1CE3-449A-A833-C53407227165}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{7EE89446-072C-4B9A-B9C2-F24DEF9D6666}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{7F6A180C-CDC4-49DD-A232-995522FF883E}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{7FB5AB74-45AA-48A0-BB5A-1E922C1A082C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{80B1AFBF-DF25-408F-B674-7AE5F7773272}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{80FC20DF-F625-49C1-95F5-2DDD0CB2C06D}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{813EB420-175A-4AEA-8521-D5E433831AEB}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{81E75F29-63C0-4B01-A1CE-66E5BB987D73}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{882E246A-C20D-42FF-BBBE-226A17703DB3}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{89EBDA15-61C1-4019-BDE5-2F43C9A00F8A}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{8A5EF608-2849-4591-A017-640A092CB0CD}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{916E3A75-DBD3-40F1-A186-34B349C1CA28}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{933A12B2-A2C0-4D00-BC22-75EBE495E3A7}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{942905D4-8B4B-4A22-8108-B9A64B40326D}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{946A9D87-92DF-40BF-8872-2CED3EF7390A}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{950C0AD4-438B-4F31-B004-345CD4CDBB1C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{95F518B7-32F5-42AA-A0B1-A362BE04912B}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{976B45C5-DC26-43FF-8D61-91A0D99CB06C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{97B939FF-2E38-4B7A-9BC3-D65B7BE87324}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{9848C9B9-559D-4720-A80F-C54E54351F7D}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{99E23678-E402-49A3-BCC6-39D5455F9150}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{9A624ED9-51E4-4E9E-856F-6E87947D1586}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{9A94E281-D01C-42EE-AF7B-77D3349A8CCB}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{9C0F9F54-3A7D-4E2F-BFB1-7921DD289AA6}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{9DB957F4-C594-426F-90FD-9BED10A7C018}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{9E3146F2-26DA-47B6-B168-933E165204FB}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{9F94CC84-B6F4-414A-95F9-B2F27D969D4B}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A057DEF0-566E-4DE2-9D37-72D60D3335DF}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A0604A59-D99D-4057-98F5-40B189A32C15}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A0DF312C-9724-46C0-A663-F9E71DC763E4}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A357A348-80DD-4242-A2A6-792783D615E8}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A3EEA9A0-61CF-4FEE-93F5-20C3AB1D15D6}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A5099798-5EFB-460B-BA45-74E523B279DD}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A5E4008A-2ED0-4526-A44C-A12D1AE4DB74}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A6A561E6-9FE7-456B-B611-21BABDB08013}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A7198E94-DFE6-4CEC-BD22-710B8FA45BB4}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A74E75ED-1074-4AA5-9709-BFD452945307}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A83ACF6E-D82C-43AE-BE9E-F61FBBF8F44C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{A8F8CC61-726B-4ECD-AF26-541F1375717C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{AC2C8A5B-744A-4FB3-9340-5A13BB886B47}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{ACB26114-343F-4A5F-87D9-4AED707372FB}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{AD40DF8B-28A0-407F-B850-F3EEDA70A070}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{AF4B2D64-E2C6-4620-952B-F66EAF4B2C5E}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{B185F6F4-C080-4AF9-A0E4-253ACE83E8F8}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{B4B585B4-4591-4055-BAD5-CF7430398453}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{B60718F6-BE7A-4E53-B54E-B400ADAB77FC}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{B6CFFC78-AEEC-4B63-AFF5-C8524239DB17}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{B80AF422-83A1-4536-9D7B-7AAEFFCD7395}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{B9DBF663-6435-4C4B-9EAB-3E98DDBBDF43}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{BB221ECA-B93E-4833-A190-F9DB85AC081A}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{C0EC8851-3CC8-4BC8-AF4B-B81F3D6A353E}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{C1EDACF2-52C7-4872-962E-DC6ABA0A346D}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{C20478EF-E47A-4AAF-927B-4E62EDFB3776}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{C4E4FC77-A8EB-4068-ABBF-615CBAE16BA7}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{C50A5324-0100-411B-9129-F4AF373AE316}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{C5D572F5-5CDB-4170-AD6F-2C89E8CE45BA}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{C73C1A1A-7E30-4754-AF39-5B2B1E72EA23}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{C7D8BF13-94C7-4FC0-A29C-34B59B4FFD52}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{CB016349-B1FD-417F-ADFC-57157E100DB0}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{CBE513BB-3A1C-4C28-84A9-2E9780DD59ED}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{CDB3DCCC-6C07-48E6-AB2B-F4191F10E83C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{CDB98A5F-31E8-45F3-B935-2D7B80793A92}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{CE1CF075-BDD3-4CA1-8E90-9B2DACFCE745}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{CE45611B-470F-4236-A429-A6B67476135D}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{CEF6A1E5-47F0-421D-A0EE-D243B136C06C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{D26218C4-916F-4EA6-90D6-C59D73E85FB2}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{D2A29BCD-6817-4A47-A526-D6B7EEFB56AB}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{D42838C4-30DA-42D7-A53B-D174BC6C5E64}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{D5C3E01C-99C7-43B7-99E6-1C41047F6C5B}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{D674A6B3-2EDF-4E3E-9861-2EACAA828861}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{D6894D57-6B3F-4BCB-8517-1C14F6258E6C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{D87F9AE6-E972-4D5C-99A4-07BED27BD803}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{D9EDD17A-7C8E-4FD2-9252-B640E8BD41F0}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{DB1FE3AD-BBBA-4ABB-98E2-93977AAAB223}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{DBA6D99A-70FC-4EEB-BB5F-5630186F6D51}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{DE31BA9E-B303-48FC-B623-D3DCF7D82D50}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{DE9DFC97-30C6-4CEF-8671-9154E4D7C40D}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{DFA60F8A-ECB1-4743-BA11-790DE3CAD9D1}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{DFCF1949-92A9-4574-8047-F5A7B5A6EB96}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{E0BCD138-2E71-48B9-B1B8-FC3BAC433BDC}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{E1B0BA4F-AA35-4B70-A0DE-A005374056FD}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{E304AFC7-C8D1-4042-911E-B4849702096C}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{E52662D3-F44F-48B6-A543-53696887540B}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{E64BE14D-EFC8-4C18-A8CA-AF1E3DB360DD}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{E687C863-73D3-4111-BAF4-B64AC6E1AB36}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{E7359566-65A0-406F-A7F1-FB927F436264}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{E77AD9EC-E82E-4580-8AEC-7976A7D550B9}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{E7A191D0-EDCD-42C1-8689-C480D1818023}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{ECE34AD1-2FA3-4E5A-966C-DFE58F79696B}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{ED02B143-D600-4023-8AC1-74246F783A7E}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{EFDA4D8C-AB94-4C5C-A337-942C88A86F07}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{F0F58111-0540-40C9-87EE-4F26A9A6B3CC}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{F15C7940-E0AC-45D9-AE71-05AE384A4910}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{F396B48A-2FE1-43F8-9710-3B2234F9BBAF}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{F52404EF-41A9-4A66-9639-ACAFD40C44A6}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{F718027E-1F69-47B6-8F63-8A38953B4994}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{F7F4B94C-6315-473F-94BD-74A8D85F3980}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{F8508CB3-6F56-4BDB-BDE6-20866F7D801D}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{F87A66E0-5EE1-4B51-BD33-BA9BF3283AB9}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{F971383A-3307-49D5-8B1C-44126E3FE3DC}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{FBF5DBA0-F270-499C-8E3A-C35B54060504}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{FCB75020-4F85-4A0B-95BE-217B04B828DE}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{FE58E5B8-160C-4FF2-B98C-79851A4A1433}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{FF44C91D-83C0-46A5-BCC2-0328FDA312B2}
Successfully deleted: [Empty Folder] C:\Users\*****\appdata\local\{FF4A960B-7845-44BB-823A-9B79668575E8}



~~~ FireFox

Successfully deleted: [File] C:\user.js
Successfully deleted the following from C:\Users\*****\AppData\Roaming\mozilla\firefox\profiles\638mauum.default\prefs.js

user_pref("extensions.jid1-dgnIBwQga0SIBw@jetpack.history", "[[\"välkommen till min sida . jag heter magnus och bor i en två i råcksta i västra stockholm . jag söker en k
Emptied folder: C:\Users\*****\AppData\Roaming\mozilla\firefox\profiles\638mauum.default\minidumps [167 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 20.11.2014 at  0:06:01,17
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Und hier das frische FRST Log:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 17-11-2014
Ran by ***** (administrator) on *****-HP on 20-11-2014 12:26:39
Running from C:\Users\*****\Desktop
Loaded Profile: ***** (Available profiles: *****)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(EasyBits Software AS) C:\Windows\SysWOW64\ezSharedSvcHost.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.ACROSS\MSSQL\Binn\sqlservr.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
() C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\Lightscreen\lightscreen.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(AVM Berlin) C:\Users\*****\AppData\Local\Apps\2.0\0OMTARBD.L25\Z0LBDJ3P.1VO\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\fritzbox-usb-fernanschluss.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Windows\System32\snmptrap.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Druide informatique inc.) C:\Program Files (x86)\Druide\Antidote 7\Programmes32\antido32.exe
(Druide informatique inc.) C:\Program Files (x86)\Druide\Antidote 7\Programmes32\agentantidote.exe
(Druide informatique inc.) C:\Program Files (x86)\Druide\Antidote 7\Programmes64\AgentAntidote64.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.71\opera.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\WINWORD.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703736 2014-11-18] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-08-19] (DivX, LLC)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [124208 2014-10-22] (Avira Operations GmbH & Co. KG)
HKLM\...\RunOnce: [NCPluginUpdater] => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe [21720 2014-11-11] (Hewlett-Packard)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [Lightscreen] => C:\Program Files (x86)\Lightscreen\lightscreen.exe [563200 2010-03-17] ()
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [] => [X]
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [EdivAhsim] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [AVMUSBFernanschluss] => C:\Users\*****\AppData\Local\Apps\2.0\0OMTARBD.L25\Z0LBDJ3P.1VO\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\AVMAutoStart.exe [139264 2012-12-30] (AVM Berlin)
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [UemcuCjuge] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [ApafFogh] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Policies\system: [DisableChangePassword] 0
IFEO: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPNOT/4
SearchScopes: HKLM -> DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM-x32 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
SearchScopes: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> DefaultScope {04C5D11F-8EC1-442A-BB75-776DDFBDE27C} URL = 
SearchScopes: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
BHO: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin64.dll (RealDownloader)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: af0.Adblock.BHO -> {90EFF544-3981-4d46-85C9-C0361D0931D6} -> C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> No Name - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} -  No File
DPF: HKLM {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab
DPF: HKLM-x32 {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} hxxp://security.symantec.com/sscv6/SharedContent/vc/bin/AvSniff.cab
DPF: HKLM-x32 {644E432F-49D3-41A1-8DD5-E099162EEEC5} hxxp://security.symantec.com/sscv6/SharedContent/common/bin/cabsa.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2011-01-04] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_223.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.17.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_223.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @real.com/nppl3260;version=17.0.13.2 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=17.0.13 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=17.0.13.2 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpplugin.dll (RealPlayer Cloud)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1159389061-2927216812-2297763024-1000: @citrixonline.com/appdetectorplugin -> C:\Users\*****\AppData\Local\Citrix\Plugins\104\npappdetector.dll (Citrix Online)
FF Plugin HKU\S-1-5-21-1159389061-2927216812-2297763024-1000: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppl3260.dll (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprpplugin.dll (RealPlayer Cloud)
FF SearchPlugin: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\searchplugins\youtube.xml
FF Extension: Module d'Antidote - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\antidote7_win_firefox_103@druide.com [2014-08-01]
FF Extension: Wörterbuch Deutsch (de-DE), Hunspell-unterstützt - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\de_DE@dicts.j3e.de [2014-09-19]
FF Extension: United States English Spellchecker - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\en-US@dictionaries.addons.mozilla.org [2014-08-14]
FF Extension: Diccionario de Español/España - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\es-es@dictionaries.addons.mozilla.org [2014-08-10]
FF Extension: Dictionnaires français - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\fr-dicollecte@dictionaries.addons.mozilla.org [2014-09-19]
FF Extension: Russian Hunspell spellchecking dictionary - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\hunspell-ru@dictionaries.addons.mozilla.org [2014-07-29]
FF Extension: Woordenboek Nederlands - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\nl-NL@dictionaries.addons.mozilla.org [2014-08-15]
FF Extension: Nederlands (NL) Language Pack - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\langpack-nl@firefox.mozilla.org.xpi [2014-08-10]
FF Extension: Quick Translator - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\{5C655500-E712-41e7-9349-CE462F844B19}.xpi [2014-07-08]
FF Extension: Adblock Plus - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-08-21]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2014-08-09]
FF HKLM-x32\...\Firefox\Extensions: [{9D2AA73B-6049-4799-B8AC-925723370070}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: No Name - {9D2AA73B-6049-4799-B8AC-925723370070} [Not Found]

Chrome: 
=======
CHR StartupUrls: Default -> "chrome://chrome-signin/?source=0"
CHR Profile: C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-10-28]
CHR Extension: (Google Docs) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-10-28]
CHR Extension: (Google Drive) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-10-28]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-10-29]
CHR Extension: (YouTube) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-10-28]
CHR Extension: (Google-Suche) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-10-28]
CHR Extension: (Google Tabellen) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-10-28]
CHR Extension: (Avira Browser Safety) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-10-28]
CHR Extension: (Google Wallet) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-10-28]
CHR Extension: (Google Mail) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-10-28]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [432888 2014-11-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [432888 2014-11-18] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [164656 2014-10-22] (Avira Operations GmbH & Co. KG)
S4 BlueSoleil Hid Service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe [166520 2007-09-30] ()
R2 ezSharedSvc; C:\Windows\SysWOW64\ezSharedSvcHost.exe [514232 2010-04-23] (EasyBits Software AS) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [46904 2013-12-17] (Hewlett-Packard Company)
S4 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2010-11-22] (Hewlett-Packard Company) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-10-01] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [968504 2014-10-01] (Malwarebytes Corporation)
R2 MSSQL$ACROSS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.ACROSS\MSSQL\Binn\sqlservr.exe [43128496 2014-07-10] (Microsoft Corporation)
S3 NMIndexingService; C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe [279848 2007-06-27] (Nero AG)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39568 2014-07-30] ()
R2 RealPlayer Cloud Service; C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe [1141848 2014-08-09] (RealNetworks, Inc.)
R2 RealPlayerUpdateSvc; C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe [23552 2014-07-30] () [File not signed]
S4 SQLAgent$ACROSS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.ACROSS\MSSQL\Binn\SQLAGENT.EXE [381104 2014-07-10] (Microsoft Corporation)
S4 Start BT in service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe [51816 2007-09-30] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2412344 2014-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-07-23] (Avira Operations GmbH & Co. KG)
R3 avmaudio; C:\Windows\System32\DRIVERS\avmaudio.sys [116096 2012-10-14] (AVM Berlin)
R3 avmaura; C:\Windows\System32\DRIVERS\avmaura.sys [116480 2012-12-30] (AVM Berlin)
R3 BlueletAudio; C:\Windows\System32\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletAudio; C:\Windows\SysWOW64\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\System32\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\SysWOW64\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BT; C:\Windows\System32\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
R3 BT; C:\Windows\SysWOW64\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\System32\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\SysWOW64\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\System32\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\SysWOW64\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\System32\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\SysWOW64\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-11-15] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [11864 2012-01-09] (Kaspersky Lab ZAO)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [89944 2013-02-21] (Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [613720 2013-02-21] (Kaspersky Lab)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-10-01] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2014-11-20] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-10-01] (Malwarebytes Corporation)
S3 PCASp50a64; C:\Windows\System32\Drivers\PCASp50a64.sys [41280 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-09-17] (Anchorfree Inc.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S1 UimBus; C:\Windows\System32\DRIVERS\uimx64.sys [90960 2013-03-15] (Windows (R) 2000 DDK provider)
S1 Uim_IM; C:\Windows\System32\Drivers\Uim_IMx64.sys [633680 2013-03-15] (Paragon)
S1 Uim_VIM; C:\Windows\System32\Drivers\uim_vimx64.sys [390352 2013-03-15] (Paragon)
R3 VComm; C:\Windows\System32\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VComm; C:\Windows\SysWOW64\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\System32\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\SysWOW64\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
S3 clwvd; system32\DRIVERS\clwvd.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S4 SBRE; \??\C:\Windows\system32\drivers\SBREdrv.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-20 12:26 - 2014-11-20 12:28 - 00027258 _____ () C:\Users\*****\Desktop\FRST.txt
2014-11-20 12:22 - 2014-11-20 12:22 - 00000162 ____H () C:\Users\*****\Desktop\~$JRT.txt
2014-11-20 12:18 - 2014-11-20 12:18 - 00000162 ____H () C:\Users\*****\Desktop\~$wCleaner[S0].txt
2014-11-20 12:14 - 2014-11-20 12:14 - 00000162 ____H () C:\Users\*****\Desktop\~$am.txt.txt
2014-11-20 00:06 - 2014-11-20 00:06 - 00024580 _____ () C:\Users\*****\Desktop\JRT.txt
2014-11-19 23:56 - 2014-11-19 23:56 - 00000000 ____D () C:\Windows\ERUNT
2014-11-19 23:52 - 2014-11-19 23:52 - 01707532 _____ (Thisisu) C:\Users\*****\Desktop\JRT.exe
2014-11-19 22:48 - 2014-11-19 22:48 - 00006592 _____ () C:\Users\*****\Desktop\AdwCleaner[S0].txt
2014-11-19 21:38 - 2014-11-19 22:38 - 00000000 ____D () C:\AdwCleaner
2014-11-19 21:35 - 2014-11-19 21:35 - 02140160 _____ () C:\Users\*****\Desktop\AdwCleaner_4.101.exe
2014-11-19 21:27 - 2014-11-19 21:27 - 00004138 _____ () C:\Users\*****\Desktop\mbam.txt.txt
2014-11-19 20:06 - 2014-11-20 09:17 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-11-19 20:06 - 2014-11-19 20:06 - 00001066 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-11-19 20:06 - 2014-11-19 20:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-11-19 20:06 - 2014-11-19 20:06 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-11-19 20:06 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-11-19 20:06 - 2014-10-01 11:11 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-11-19 20:06 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-11-19 19:52 - 2014-11-19 19:52 - 19828376 _____ (Malwarebytes Corporation ) C:\Users\*****\Desktop\mbam-setup-2.0.3.1025.exe
2014-11-19 09:46 - 2014-11-19 09:46 - 00000000 ____D () C:\Users\*****\Desktop\Trojaner-Board
2014-11-19 08:16 - 2014-11-20 12:26 - 00000000 ____D () C:\FRST
2014-11-19 08:15 - 2014-11-19 08:15 - 02117120 _____ (Farbar) C:\Users\*****\Desktop\FRST64.exe
2014-11-19 05:14 - 2014-11-11 04:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-11-19 05:14 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2014-11-19 05:14 - 2014-11-11 03:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-11-19 05:14 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2014-11-17 12:52 - 2014-11-20 05:50 - 00000380 _____ () C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_*****.job
2014-11-17 12:52 - 2014-11-19 12:54 - 00002964 _____ () C:\Windows\System32\Tasks\ReclaimerUpdateXML_*****
2014-11-17 12:52 - 2014-11-19 12:54 - 00000370 _____ () C:\Windows\Tasks\ReclaimerUpdateXML_*****.job
2014-11-17 12:52 - 2014-11-19 12:31 - 00002968 _____ () C:\Windows\System32\Tasks\ReclaimerUpdateFiles_*****
2014-11-17 12:52 - 2014-11-19 12:31 - 00000374 _____ () C:\Windows\Tasks\ReclaimerUpdateFiles_*****.job
2014-11-17 12:52 - 2014-11-17 12:52 - 00003618 _____ () C:\Windows\System32\Tasks\RNUpgradeHelperResumePrompt_*****
2014-11-17 12:52 - 2014-11-17 12:52 - 00002672 _____ () C:\Windows\System32\Tasks\RNUpgradeHelperLogonPrompt_*****
2014-11-16 16:11 - 2014-11-16 16:14 - 00000000 ____D () C:\ProgramData\ApafFogh
2014-11-14 06:41 - 2014-11-14 06:41 - 00000000 ____D () C:\Users\*****\Desktop\Ausschreibungen
2014-11-13 07:34 - 2014-11-13 07:34 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieBrowserModeList
2014-11-13 07:32 - 2014-11-13 07:32 - 00870552 _____ (Opera Software) C:\Users\*****\Downloads\Opera_NI_stable(1).exe
2014-11-12 17:45 - 2014-11-13 18:30 - 00000000 ____D () C:\ProgramData\UemcuCjuge
2014-11-12 06:44 - 2014-11-07 20:49 - 00388272 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-11-12 06:44 - 2014-11-07 20:23 - 00341168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-11-12 06:44 - 2014-11-06 05:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-11-12 06:44 - 2014-11-06 04:46 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-11-12 06:44 - 2014-11-06 04:35 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-11-12 06:44 - 2014-11-06 04:30 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-11-12 06:44 - 2014-11-06 04:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-11-12 06:44 - 2014-11-06 04:13 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-11-12 06:44 - 2014-11-06 04:12 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-11-12 06:44 - 2014-11-06 04:10 - 19781632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-11-12 06:44 - 2014-11-06 04:07 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 06:44 - 2014-11-06 04:05 - 02277376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-11-12 06:44 - 2014-11-06 04:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-11-12 06:44 - 2014-11-06 03:42 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 06:44 - 2014-11-06 03:41 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-11-12 06:44 - 2014-11-06 03:36 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-11-12 06:44 - 2014-11-06 03:34 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-11-12 06:44 - 2014-11-06 03:22 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-11-12 06:44 - 2014-11-06 03:21 - 02051072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-11-12 06:44 - 2014-11-06 03:04 - 01550336 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-11-12 06:44 - 2014-11-06 02:48 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-11-12 06:44 - 2014-11-06 02:47 - 00708096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-11-12 06:44 - 2014-11-05 18:56 - 00304640 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-11-12 06:44 - 2014-11-05 18:56 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-11-12 06:44 - 2014-11-05 18:52 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-11-12 06:44 - 2014-10-14 03:16 - 00155064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-11-12 06:44 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-11-12 06:44 - 2014-10-14 03:12 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-11-12 06:44 - 2014-10-14 03:09 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2014-11-12 06:44 - 2014-10-14 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-11-12 06:44 - 2014-10-14 02:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-11-12 06:44 - 2014-10-14 02:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-11-12 06:44 - 2014-10-14 02:47 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2014-11-12 06:44 - 2014-10-14 02:46 - 00681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-11-12 06:43 - 2014-11-06 05:03 - 25110016 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-11-12 06:43 - 2014-11-06 05:03 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-11-12 06:43 - 2014-11-06 04:47 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-11-12 06:43 - 2014-11-06 04:46 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-11-12 06:43 - 2014-11-06 04:44 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-11-12 06:43 - 2014-11-06 04:43 - 02884096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-11-12 06:43 - 2014-11-06 04:36 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-11-12 06:43 - 2014-11-06 04:31 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-11-12 06:43 - 2014-11-06 04:30 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-11-12 06:43 - 2014-11-06 04:29 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-11-12 06:43 - 2014-11-06 04:23 - 06040064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-11-12 06:43 - 2014-11-06 04:20 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-11-12 06:43 - 2014-11-06 04:16 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-11-12 06:43 - 2014-11-06 04:13 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-11-12 06:43 - 2014-11-06 04:10 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-11-12 06:43 - 2014-11-06 04:04 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-11-12 06:43 - 2014-11-06 04:02 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-11-12 06:43 - 2014-11-06 04:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-11-12 06:43 - 2014-11-06 04:00 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-11-12 06:43 - 2014-11-06 03:59 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-11-12 06:43 - 2014-11-06 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-11-12 06:43 - 2014-11-06 03:57 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-11-12 06:43 - 2014-11-06 03:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-11-12 06:43 - 2014-11-06 03:41 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-11-12 06:43 - 2014-11-06 03:39 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-11-12 06:43 - 2014-11-06 03:38 - 02124288 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-11-12 06:43 - 2014-11-06 03:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-11-12 06:43 - 2014-11-06 03:30 - 14390272 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-11-12 06:43 - 2014-11-06 03:21 - 04298240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-11-12 06:43 - 2014-11-06 03:20 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-11-12 06:43 - 2014-11-06 03:17 - 02365440 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-11-12 06:43 - 2014-11-06 03:03 - 12819456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-11-12 06:43 - 2014-11-06 02:53 - 00799232 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-11-12 06:43 - 2014-11-06 02:52 - 01892864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-11-12 06:41 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-11-12 06:41 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-11-12 06:41 - 2014-10-10 01:57 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-11-12 06:41 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2014-11-12 06:41 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-11-12 06:41 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-11-12 06:41 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-11-12 06:41 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-11-12 06:41 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-11-12 06:41 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-11-12 06:41 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-11-12 06:41 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2014-11-12 06:41 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2014-11-12 06:40 - 2014-10-18 03:05 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2014-11-12 06:40 - 2014-10-18 02:33 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2014-11-12 06:40 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-11-12 06:40 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-11-10 01:45 - 2014-11-10 01:45 - 00319359 _____ () C:\Users\*****\Desktop\1415580331785.jpeg
2014-10-31 12:32 - 2014-10-31 12:50 - 00000000 ____D () C:\Program Files (x86)\Opera beta
2014-10-29 04:14 - 2014-11-20 05:47 - 00003344 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-10-28 22:52 - 2014-10-28 22:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-10-28 22:50 - 2014-11-20 12:18 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-28 22:50 - 2014-11-20 05:47 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-28 22:50 - 2014-11-15 17:13 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-28 22:50 - 2014-11-15 17:13 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-10-23 17:08 - 2014-10-23 19:08 - 00000000 ____D () C:\Users\*****\Documents\Tor Browser

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-20 12:11 - 2011-04-09 18:05 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Skype
2014-11-20 11:57 - 2012-12-31 10:52 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-11-20 11:51 - 2014-01-22 06:22 - 04871168 ___SH () C:\Users\*****\Desktop\Thumbs.db
2014-11-20 10:58 - 2011-05-17 06:10 - 00003938 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{2DAF64C3-26ED-4DB3-8089-416CF0068BA0}
2014-11-20 10:50 - 2012-06-15 14:59 - 02075804 _____ () C:\Windows\WindowsUpdate.log
2014-11-20 09:41 - 2011-01-04 22:09 - 00765854 _____ () C:\Windows\system32\perfh007.dat
2014-11-20 09:41 - 2011-01-04 22:09 - 00174732 _____ () C:\Windows\system32\perfc007.dat
2014-11-20 09:41 - 2009-07-14 06:13 - 01806754 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-11-20 05:58 - 2009-07-14 05:45 - 00026192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-11-20 05:58 - 2009-07-14 05:45 - 00026192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-11-20 05:47 - 2014-07-30 04:54 - 00011764 _____ () C:\Windows\setupact.log
2014-11-20 05:47 - 2013-06-15 15:23 - 00003212 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-11-20 05:47 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-11-20 05:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2014-11-20 00:26 - 2011-08-07 06:16 - 00000866 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-11-19 22:39 - 2014-08-02 05:51 - 00190316 _____ () C:\Windows\PFRO.log
2014-11-19 22:38 - 2012-06-15 05:39 - 00000000 ____D () C:\ProgramData\ICQ
2014-11-19 22:38 - 2011-11-19 07:36 - 00000000 ____D () C:\Users\*****\AppData\Roaming\CheckPoint
2014-11-19 21:09 - 2012-05-12 11:57 - 00000000 ____D () C:\Users\*****\Documents\Screenshots
2014-11-19 20:37 - 2011-04-30 06:41 - 00000000 ____D () C:\Users\*****\AppData\Local\CrashDumps
2014-11-19 20:00 - 2012-06-25 15:11 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-11-19 16:53 - 2013-04-25 11:52 - 00003756 _____ () C:\Windows\System32\Tasks\Real Player-Online-Aktualisierungsprogramm
2014-11-19 05:08 - 2014-07-04 18:12 - 00003854 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1404493968
2014-11-19 05:08 - 2011-04-09 17:54 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-11-19 05:07 - 2014-10-15 22:05 - 00001005 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera 25.lnk
2014-11-18 07:29 - 2014-10-12 15:46 - 00003192 _____ () C:\Windows\System32\Tasks\HPCeeScheduleFor*****
2014-11-18 07:29 - 2014-10-12 15:46 - 00000336 _____ () C:\Windows\Tasks\HPCeeScheduleFor*****.job
2014-11-18 07:11 - 2013-03-24 10:33 - 00003366 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-11-18 07:11 - 2013-03-24 10:33 - 00003234 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-11-17 10:43 - 2013-05-10 20:02 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Applian FLV and Media Player
2014-11-17 07:50 - 2012-12-31 10:52 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-11-17 07:50 - 2012-12-31 10:52 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-17 07:50 - 2012-12-31 10:52 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-11-16 16:23 - 2011-04-10 09:57 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2014-11-16 16:22 - 2011-10-28 22:21 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2014-11-16 16:11 - 2014-08-17 18:17 - 00000000 ____D () C:\ProgramData\Windows Genuine Advantage
2014-11-16 07:09 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-11-14 21:55 - 2011-10-31 14:32 - 00000432 _____ () C:\Windows\BRWMARK.INI
2014-11-14 13:24 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-11-13 06:35 - 2009-07-14 05:45 - 00355328 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-11-13 06:32 - 2014-05-06 23:28 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-11-12 22:31 - 2011-05-07 19:39 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-11-12 22:26 - 2013-07-11 12:40 - 00000000 ____D () C:\Windows\system32\MRT
2014-11-12 22:14 - 2011-04-09 20:48 - 103374192 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-11-12 19:14 - 2014-07-29 21:46 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-12 11:34 - 2012-01-09 20:56 - 00000000 ____D () C:\Users\*****\Documents\Bank & Versicherung
2014-11-10 01:49 - 2012-03-03 13:13 - 00000000 ____D () C:\Users\*****\Documents\Bedienungsanleitungen
2014-11-07 00:55 - 2014-08-02 07:49 - 00000000 ____D () C:\ProgramData\Package Cache
2014-11-07 00:55 - 2014-08-02 07:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-11-07 00:55 - 2014-08-02 07:49 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-10-31 12:50 - 2014-07-04 18:12 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Opera Software
2014-10-31 12:50 - 2014-07-04 18:12 - 00000000 ____D () C:\Users\*****\AppData\Local\Opera Software
2014-10-28 22:52 - 2011-07-16 12:06 - 00000000 ____D () C:\Users\*****\AppData\Local\Google
2014-10-28 22:52 - 2011-07-16 12:06 - 00000000 ____D () C:\Program Files (x86)\Google
2014-10-26 20:07 - 2011-05-10 04:43 - 00003220 _____ () C:\Windows\System32\Tasks\HPCeeScheduleFor*****-HP$
2014-10-26 20:07 - 2011-05-10 04:43 - 00000344 _____ () C:\Windows\Tasks\HPCeeScheduleFor*****-HP$.job
2014-10-23 19:08 - 2014-10-11 14:20 - 00001022 _____ () C:\Users\*****\Desktop\Start Tor Browser.lnk
2014-10-21 09:18 - 2011-07-25 07:31 - 00000000 ____D () C:\Users\*****\Documents\Bewerbungen

Files to move or delete:
====================
C:\Users\*****\auth.exe


Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\avgnt.exe
C:\Users\*****\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\*****\AppData\Local\Temp\Quarantine.exe
C:\Users\*****\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-15 15:47

==================== End Of Log ============================
         
--- --- ---


Alt 20.11.2014, 19:11   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Fehler beim Laden des Moduls ""

Alt 21.11.2014, 11:06   #7
Sarrois
 
Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



Ich kann den ESET Online Scanner nicht installieren. Habe Antivirus und Firewall ausgeschaltet und trotzdem geht es nicht. Ich bekomme bei Schritt 2 die Nachricht: "Updates funktionieren nicht. Ist ein Proxy eingerichtet?" Ab dann geht es nicht weiter, ich kann nur zurück zu Schritt 1 gehen. Ich kenne mich mit Proxies nicht aus, aber ich habe jedenfalls nichts dergleichen selbst eingerichtet oder einrichten lassen. Was mache ich jetzt?

Alt 22.11.2014, 08:53   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



ESET weg lassen, mach dafür bitte nen Vollscan mit deinem AV Programm.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.11.2014, 10:52   #9
Sarrois
 
Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



Hallo, ich habe Avira laufen lassen. Hat Stunden gedauert. Scheinbar alles sauber, aber die drei Meldungen erscheinen weiterhin nach dem Hochfahren. Und das Hochfahren dauert mittlerweile etwas länger übrigens (eine zeitlang sieht man beim Hochfahren nur einen schwarzen Bildschirm.

Hier ist der Bericht von Avira:


Code:
ATTFilter
Avira Free Antivirus
Report file date: Sonntag, 23. November 2014  06:43


The program is running as an unrestricted full version.
Online services are available.

Licensee        : Avira Antivirus Free
Serial number   : 0000149996-AVHOE-0000001
Platform        : Windows 7 Home Premium
Windows version : (Service Pack 1)  [6.1.7601]
Boot mode       : Normally booted
Username        : *****
Computer name   : *****-HP

Version information:
BUILD.DAT       : 14.0.7.342     92013 Bytes  22.10.2014 16:33:00
AVSCAN.EXE      : 14.0.7.312   1015544 Bytes  18.11.2014 12:16:52
AVSCANRC.DLL    : 14.0.7.308     54576 Bytes  18.11.2014 12:16:52
LUKE.DLL        : 14.0.7.310     60664 Bytes  18.11.2014 12:17:15
AVSCPLR.DLL     : 14.0.7.310     93488 Bytes  18.11.2014 12:16:53
REPAIR.DLL      : 14.0.7.312    366328 Bytes  18.11.2014 12:16:51
REPAIR.RDF      : 1.0.2.30      596694 Bytes  24.10.2014 10:13:26
AVREG.DLL       : 14.0.7.310    264952 Bytes  18.11.2014 12:16:50
AVLODE.DLL      : 14.0.7.312    563448 Bytes  18.11.2014 12:16:50
AVLODE.RDF      : 14.0.4.50      76508 Bytes  11.11.2014 12:29:05
XBV00012.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:42
XBV00013.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:42
XBV00014.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:42
XBV00015.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:42
XBV00016.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:42
XBV00017.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:42
XBV00018.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:42
XBV00019.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00020.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00021.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00022.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00023.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00024.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00025.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00026.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00027.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00028.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00029.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00030.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00031.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00032.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00033.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00034.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00035.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00036.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00037.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00038.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00039.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00040.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00041.VDF    : 8.11.165.190     2048 Bytes  07.08.2014 19:31:43
XBV00133.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00134.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00135.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00136.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00137.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00138.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00139.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00140.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00141.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00142.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00143.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00144.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00145.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00146.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00147.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00148.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00149.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00150.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:12
XBV00151.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00152.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00153.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00154.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00155.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00156.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00157.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00158.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00159.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00160.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00161.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00162.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00163.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00164.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00165.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00166.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00167.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00168.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00169.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00170.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00171.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00172.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00173.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00174.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00175.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00176.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00177.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00178.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:13
XBV00179.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00180.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00181.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00182.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00183.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00184.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00185.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00186.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00187.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00188.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00189.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00190.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00191.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00192.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00193.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00194.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00195.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00196.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00197.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00198.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00199.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00200.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00201.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00202.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00203.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00204.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00205.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00206.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:14
XBV00207.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00208.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00209.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00210.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00211.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00212.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00213.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00214.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00215.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00216.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00217.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00218.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00219.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00220.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00221.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00222.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00223.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00224.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00225.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00226.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00227.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00228.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00229.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00230.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00231.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00232.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:15
XBV00233.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00234.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00235.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00236.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00237.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00238.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00239.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00240.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00241.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00242.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00243.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00244.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00245.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00246.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00247.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00248.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00249.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00250.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00251.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00252.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00253.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00254.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00255.VDF    : 8.11.184.50     2048 Bytes  11.11.2014 12:29:16
XBV00000.VDF    : 7.11.70.0   66736640 Bytes  04.04.2013 11:29:41
XBV00001.VDF    : 7.11.74.226  2201600 Bytes  30.04.2013 11:29:41
XBV00002.VDF    : 7.11.80.60   2751488 Bytes  28.05.2013 11:29:41
XBV00003.VDF    : 7.11.85.214  2162688 Bytes  21.06.2013 11:29:41
XBV00004.VDF    : 7.11.91.176  3903488 Bytes  23.07.2013 11:29:41
XBV00005.VDF    : 7.11.98.186  6822912 Bytes  29.08.2013 11:29:41
XBV00006.VDF    : 7.11.139.38 15708672 Bytes  27.03.2014 11:29:41
XBV00007.VDF    : 7.11.152.100  4193792 Bytes  02.06.2014 11:29:41
XBV00008.VDF    : 8.11.165.192  4251136 Bytes  07.08.2014 19:31:42
XBV00009.VDF    : 8.11.172.30  2094080 Bytes  15.09.2014 11:59:36
XBV00010.VDF    : 8.11.178.32  1581056 Bytes  14.10.2014 11:47:52
XBV00011.VDF    : 8.11.184.50  2178560 Bytes  11.11.2014 12:29:08
XBV00042.VDF    : 8.11.184.74     2048 Bytes  11.11.2014 12:29:08
XBV00043.VDF    : 8.11.184.98    37376 Bytes  11.11.2014 18:30:45
XBV00044.VDF    : 8.11.184.124    20992 Bytes  11.11.2014 05:28:39
XBV00045.VDF    : 8.11.184.126     2048 Bytes  11.11.2014 05:28:39
XBV00046.VDF    : 8.11.184.152    17920 Bytes  11.11.2014 05:28:39
XBV00047.VDF    : 8.11.184.154    12288 Bytes  11.11.2014 05:28:39
XBV00048.VDF    : 8.11.184.156     5632 Bytes  12.11.2014 05:28:39
XBV00049.VDF    : 8.11.184.160     6656 Bytes  12.11.2014 11:28:48
XBV00050.VDF    : 8.11.184.182     8704 Bytes  12.11.2014 11:28:48
XBV00051.VDF    : 8.11.184.202     6144 Bytes  12.11.2014 11:28:49
XBV00052.VDF    : 8.11.184.204    10752 Bytes  12.11.2014 11:28:49
XBV00053.VDF    : 8.11.184.224    28160 Bytes  12.11.2014 17:29:05
XBV00054.VDF    : 8.11.184.246    34304 Bytes  12.11.2014 05:41:35
XBV00055.VDF    : 8.11.184.250    15360 Bytes  12.11.2014 05:41:35
XBV00056.VDF    : 8.11.184.252    11776 Bytes  12.11.2014 05:41:35
XBV00057.VDF    : 8.11.185.18    35840 Bytes  13.11.2014 12:10:48
XBV00058.VDF    : 8.11.185.38    35840 Bytes  13.11.2014 18:10:45
XBV00059.VDF    : 8.11.185.58    10240 Bytes  13.11.2014 18:10:45
XBV00060.VDF    : 8.11.185.60     2048 Bytes  13.11.2014 18:10:45
XBV00061.VDF    : 8.11.185.62     7168 Bytes  13.11.2014 18:10:45
XBV00062.VDF    : 8.11.185.82     9216 Bytes  13.11.2014 18:10:45
XBV00063.VDF    : 8.11.185.102    29696 Bytes  13.11.2014 04:44:45
XBV00064.VDF    : 8.11.185.104     2048 Bytes  13.11.2014 04:44:45
XBV00065.VDF    : 8.11.185.108    20480 Bytes  13.11.2014 11:56:23
XBV00066.VDF    : 8.11.185.110     4608 Bytes  13.11.2014 11:56:23
XBV00067.VDF    : 8.11.185.112    26112 Bytes  14.11.2014 11:56:23
XBV00068.VDF    : 8.11.185.132     9216 Bytes  14.11.2014 11:56:24
XBV00069.VDF    : 8.11.185.150     4608 Bytes  14.11.2014 11:56:24
XBV00070.VDF    : 8.11.185.168    15360 Bytes  14.11.2014 17:56:22
XBV00071.VDF    : 8.11.185.186    17920 Bytes  14.11.2014 17:56:22
XBV00072.VDF    : 8.11.185.204     8192 Bytes  14.11.2014 17:56:22
XBV00073.VDF    : 8.11.185.224   203264 Bytes  14.11.2014 05:48:17
XBV00074.VDF    : 8.11.185.226     5120 Bytes  14.11.2014 05:48:17
XBV00075.VDF    : 8.11.185.228     2048 Bytes  14.11.2014 05:48:17
XBV00076.VDF    : 8.11.186.8     34304 Bytes  14.11.2014 18:12:10
XBV00077.VDF    : 8.11.186.26    41472 Bytes  15.11.2014 18:12:11
XBV00078.VDF    : 8.11.186.44     2048 Bytes  15.11.2014 18:12:11
XBV00079.VDF    : 8.11.186.62    18432 Bytes  15.11.2014 18:12:11
XBV00080.VDF    : 8.11.186.88    20480 Bytes  15.11.2014 18:12:11
XBV00081.VDF    : 8.11.186.106     2048 Bytes  15.11.2014 12:15:22
XBV00082.VDF    : 8.11.186.108    69632 Bytes  16.11.2014 12:15:22
XBV00083.VDF    : 8.11.186.110     2048 Bytes  16.11.2014 12:15:22
XBV00084.VDF    : 8.11.186.112     2048 Bytes  16.11.2014 12:15:22
XBV00085.VDF    : 8.11.186.128     5120 Bytes  16.11.2014 18:15:29
XBV00086.VDF    : 8.11.186.130    56320 Bytes  16.11.2014 18:15:29
XBV00087.VDF    : 8.11.186.146    67584 Bytes  17.11.2014 06:53:12
XBV00088.VDF    : 8.11.186.162   108032 Bytes  17.11.2014 12:53:18
XBV00089.VDF    : 8.11.186.164     2048 Bytes  17.11.2014 12:53:18
XBV00090.VDF    : 8.11.186.180     8704 Bytes  17.11.2014 18:53:12
XBV00091.VDF    : 8.11.186.196    16896 Bytes  17.11.2014 18:53:12
XBV00092.VDF    : 8.11.186.214    19968 Bytes  17.11.2014 06:16:37
XBV00093.VDF    : 8.11.186.218    25088 Bytes  17.11.2014 06:16:37
XBV00094.VDF    : 8.11.186.222    41984 Bytes  18.11.2014 06:16:37
XBV00095.VDF    : 8.11.186.224    10240 Bytes  18.11.2014 12:17:21
XBV00096.VDF    : 8.11.186.226     9728 Bytes  18.11.2014 12:17:21
XBV00097.VDF    : 8.11.186.230     2048 Bytes  18.11.2014 12:17:21
XBV00098.VDF    : 8.11.186.246    27648 Bytes  18.11.2014 04:05:40
XBV00099.VDF    : 8.11.187.4      2048 Bytes  18.11.2014 04:05:40
XBV00100.VDF    : 8.11.187.22    22528 Bytes  18.11.2014 04:05:40
XBV00101.VDF    : 8.11.187.36     2048 Bytes  18.11.2014 04:05:40
XBV00102.VDF    : 8.11.187.50    18432 Bytes  18.11.2014 04:05:41
XBV00103.VDF    : 8.11.187.66    34816 Bytes  19.11.2014 10:05:36
XBV00104.VDF    : 8.11.187.68    44032 Bytes  19.11.2014 16:05:40
XBV00105.VDF    : 8.11.187.70     2048 Bytes  19.11.2014 16:05:40
XBV00106.VDF    : 8.11.187.86    20992 Bytes  19.11.2014 22:05:48
XBV00107.VDF    : 8.11.187.100     2048 Bytes  19.11.2014 22:05:48
XBV00108.VDF    : 8.11.187.114     2048 Bytes  19.11.2014 22:05:48
XBV00109.VDF    : 8.11.187.128    36864 Bytes  19.11.2014 22:05:48
XBV00110.VDF    : 8.11.187.142    14336 Bytes  19.11.2014 22:05:48
XBV00111.VDF    : 8.11.187.144     2048 Bytes  19.11.2014 22:05:48
XBV00112.VDF    : 8.11.187.158    20992 Bytes  19.11.2014 04:52:36
XBV00113.VDF    : 8.11.187.160     2048 Bytes  19.11.2014 04:52:36
XBV00114.VDF    : 8.11.187.176    31232 Bytes  20.11.2014 10:52:52
XBV00115.VDF    : 8.11.187.188    20992 Bytes  20.11.2014 10:52:52
XBV00116.VDF    : 8.11.187.200    19968 Bytes  20.11.2014 10:52:52
XBV00117.VDF    : 8.11.187.214    15872 Bytes  20.11.2014 16:52:45
XBV00118.VDF    : 8.11.187.216    50176 Bytes  20.11.2014 22:52:45
XBV00119.VDF    : 8.11.187.220     5632 Bytes  20.11.2014 22:52:46
XBV00120.VDF    : 8.11.187.222     3584 Bytes  20.11.2014 07:17:35
XBV00121.VDF    : 8.11.187.236     6144 Bytes  21.11.2014 07:17:35
XBV00122.VDF    : 8.11.187.248     7680 Bytes  21.11.2014 13:17:51
XBV00123.VDF    : 8.11.188.4     11264 Bytes  21.11.2014 13:17:51
XBV00124.VDF    : 8.11.188.16    14336 Bytes  21.11.2014 13:17:51
XBV00125.VDF    : 8.11.188.18     6656 Bytes  21.11.2014 19:17:55
XBV00126.VDF    : 8.11.188.20     2048 Bytes  21.11.2014 19:17:55
XBV00127.VDF    : 8.11.188.24    45056 Bytes  21.11.2014 13:41:00
XBV00128.VDF    : 8.11.188.26     4608 Bytes  21.11.2014 13:41:00
XBV00129.VDF    : 8.11.188.28     6656 Bytes  21.11.2014 13:41:00
XBV00130.VDF    : 8.11.188.32    83456 Bytes  22.11.2014 13:41:00
XBV00131.VDF    : 8.11.188.44     6144 Bytes  22.11.2014 13:41:00
XBV00132.VDF    : 8.11.188.58    19968 Bytes  22.11.2014 20:07:00
LOCAL000.VDF    : 8.11.188.58 115392512 Bytes  22.11.2014 20:07:17
Engine version  : 8.3.26.18 
AEVDF.DLL       : 8.3.1.6       133992 Bytes  20.08.2014 17:23:56
AESCRIPT.DLL    : 8.2.2.24      531312 Bytes  21.11.2014 13:17:50
AESCN.DLL       : 8.3.2.2       139456 Bytes  23.07.2014 11:29:06
AESBX.DLL       : 8.2.20.24    1409224 Bytes  23.07.2014 11:29:06
AERDL.DLL       : 8.2.1.16      743328 Bytes  29.10.2014 13:03:00
AEPACK.DLL      : 8.4.0.54      788392 Bytes  24.09.2014 15:55:27
AEOFFICE.DLL    : 8.3.1.6       350120 Bytes  17.11.2014 12:53:17
AEHEUR.DLL      : 8.1.4.1408   7829416 Bytes  21.11.2014 13:17:49
AEHELP.DLL      : 8.3.1.0       278728 Bytes  23.07.2014 11:29:06
AEGEN.DLL       : 8.1.7.34      453480 Bytes  06.11.2014 18:07:16
AEEXP.DLL       : 8.4.2.46      252776 Bytes  21.11.2014 13:17:50
AEEMU.DLL       : 8.1.3.4       399264 Bytes  07.08.2014 19:31:31
AEDROID.DLL     : 8.4.2.248     812968 Bytes  17.11.2014 12:53:18
AECORE.DLL      : 8.3.2.6       243712 Bytes  07.08.2014 19:31:30
AEBB.DLL        : 8.1.2.0        60448 Bytes  07.08.2014 19:31:30
AVWINLL.DLL     : 14.0.7.308     25904 Bytes  18.11.2014 12:16:46
AVPREF.DLL      : 14.0.7.308     52016 Bytes  18.11.2014 12:16:50
AVREP.DLL       : 14.0.7.308    220976 Bytes  18.11.2014 12:16:51
AVARKT.DLL      : 14.0.7.308    227632 Bytes  18.11.2014 12:16:47
AVEVTLOG.DLL    : 14.0.7.310    184112 Bytes  18.11.2014 12:16:49
SQLITE3.DLL     : 14.0.7.308    453936 Bytes  18.11.2014 12:17:20
AVSMTP.DLL      : 14.0.7.308     79096 Bytes  18.11.2014 12:16:53
NETNT.DLL       : 14.0.7.308     15152 Bytes  18.11.2014 12:17:16
RCIMAGE.DLL     : 14.0.7.308   4866808 Bytes  18.11.2014 12:16:46
RCTEXT.DLL      : 14.0.7.318     75568 Bytes  18.11.2014 12:16:46

Configuration settings for the scan:
Jobname.............................: Complete system scan
Configuration file..................: C:\Program Files (x86)\Avira\AntiVir Desktop\sysscan.avp
Reporting...........................: default
Primary action......................: Interactive
Secondary action....................: Ignore
Scan master boot sector.............: on
Scan boot sector....................: on
Boot sectors........................: C:, D:, F:, 
Process scan........................: on
Extended process scan...............: on
Scan registry.......................: on
Search for rootkits.................: on
Integrity checking of system files..: off
Scan all files......................: All files
Scan archives.......................: on
Limit recursion depth...............: 20
Smart extensions....................: on
Macrovirus heuristic................: on
File heuristic......................: extended

Start of the scan: Sonntag, 23. November 2014  06:43

Start scanning boot sectors:
Boot sector 'HDD0(C:, D:, F:)'
    [INFO]      No virus was found!

Starting search for hidden objects.

The scan of running processes will be started:
Scan process 'svchost.exe' - '52' Module(s) have been scanned
Scan process 'svchost.exe' - '34' Module(s) have been scanned
Scan process 'svchost.exe' - '79' Module(s) have been scanned
Scan process 'svchost.exe' - '90' Module(s) have been scanned
Scan process 'svchost.exe' - '73' Module(s) have been scanned
Scan process 'svchost.exe' - '180' Module(s) have been scanned
Scan process 'STacSV64.exe' - '36' Module(s) have been scanned
Scan process 'svchost.exe' - '28' Module(s) have been scanned
Scan process 'svchost.exe' - '100' Module(s) have been scanned
Scan process 'svchost.exe' - '69' Module(s) have been scanned
Scan process 'spoolsv.exe' - '81' Module(s) have been scanned
Scan process 'sched.exe' - '63' Module(s) have been scanned
Scan process 'taskhost.exe' - '69' Module(s) have been scanned
Scan process 'armsvc.exe' - '28' Module(s) have been scanned
Scan process 'avguard.exe' - '141' Module(s) have been scanned
Scan process 'AppleMobileDeviceService.exe' - '69' Module(s) have been scanned
Scan process 'Dwm.exe' - '35' Module(s) have been scanned
Scan process 'Explorer.EXE' - '167' Module(s) have been scanned
Scan process 'mDNSResponder.exe' - '35' Module(s) have been scanned
Scan process 'dllhost.exe' - '28' Module(s) have been scanned
Scan process 'ezSharedSvcHost.exe' - '66' Module(s) have been scanned
Scan process 'HPSupportSolutionsFrameworkService.exe' - '54' Module(s) have been scanned
Scan process 'HPWMISVC.exe' - '25' Module(s) have been scanned
Scan process 'mbamscheduler.exe' - '43' Module(s) have been scanned
Scan process 'mbamservice.exe' - '56' Module(s) have been scanned
Scan process 'mbam.exe' - '82' Module(s) have been scanned
Scan process 'sqlservr.exe' - '71' Module(s) have been scanned
Scan process 'SMSvcHost.exe' - '42' Module(s) have been scanned
Scan process 'svchost.exe' - '51' Module(s) have been scanned
Scan process 'rndlresolversvc.exe' - '25' Module(s) have been scanned
Scan process 'rpdsvc.exe' - '79' Module(s) have been scanned
Scan process 'RealPlayerUpdateSvc.exe' - '58' Module(s) have been scanned
Scan process 'svchost.exe' - '72' Module(s) have been scanned
Scan process 'snmptrap.exe' - '31' Module(s) have been scanned
Scan process 'sqlbrowser.exe' - '28' Module(s) have been scanned
Scan process 'sqlwriter.exe' - '33' Module(s) have been scanned
Scan process 'avshadow.exe' - '29' Module(s) have been scanned
Scan process 'svchost.exe' - '25' Module(s) have been scanned
Scan process 'WLIDSVC.EXE' - '75' Module(s) have been scanned
Scan process 'WmiApSrv.exe' - '30' Module(s) have been scanned
Scan process 'Avira.OE.ServiceHost.exe' - '128' Module(s) have been scanned
Scan process 'WLIDSvcM.exe' - '17' Module(s) have been scanned
Scan process 'DllHost.exe' - '38' Module(s) have been scanned
Scan process 'lightscreen.exe' - '38' Module(s) have been scanned
Scan process 'sidebar.exe' - '95' Module(s) have been scanned
Scan process 'StikyNot.exe' - '36' Module(s) have been scanned
Scan process 'avgnt.exe' - '117' Module(s) have been scanned
Scan process 'Avira.OE.Systray.exe' - '134' Module(s) have been scanned
Scan process 'realsched.exe' - '40' Module(s) have been scanned
Scan process 'fritzbox-usb-fernanschluss.exe' - '104' Module(s) have been scanned
Scan process 'hpsa_service.exe' - '74' Module(s) have been scanned
Scan process 'svchost.exe' - '28' Module(s) have been scanned
Scan process 'opera.exe' - '107' Module(s) have been scanned
Scan process 'opera.exe' - '79' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'opera.exe' - '85' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'avcenter.exe' - '138' Module(s) have been scanned
Scan process 'avscan.exe' - '121' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'vssvc.exe' - '47' Module(s) have been scanned
Scan process 'svchost.exe' - '34' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'firefox.exe' - '148' Module(s) have been scanned
Scan process 'recordingmanager.exe' - '57' Module(s) have been scanned
Scan process 'plugin-container.exe' - '89' Module(s) have been scanned
Scan process 'FlashPlayerPlugin_15_0_0_223.exe' - '55' Module(s) have been scanned
Scan process 'FlashPlayerPlugin_15_0_0_223.exe' - '65' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'opera.exe' - '72' Module(s) have been scanned
Scan process 'smss.exe' - '2' Module(s) have been scanned
Scan process 'csrss.exe' - '18' Module(s) have been scanned
Scan process 'wininit.exe' - '26' Module(s) have been scanned
Scan process 'csrss.exe' - '16' Module(s) have been scanned
Scan process 'services.exe' - '33' Module(s) have been scanned
Scan process 'lsass.exe' - '77' Module(s) have been scanned
Scan process 'lsm.exe' - '16' Module(s) have been scanned
Scan process 'winlogon.exe' - '34' Module(s) have been scanned

Starting to scan executable files (registry):
The registry was scanned ( '2697' files ).


Starting the file scan:

Begin scan in 'C:\'
Begin scan in 'D:\' <RECOVERY>
Begin scan in 'F:\' <HP_TOOLS>


End of the scan: Sonntag, 23. November 2014  10:34
Used time:  3:50:56 Hour(s)

The scan has been done completely.

  48705 Scanned directories
 863846 Files were scanned
      0 Viruses and/or unwanted programs were found
      0 Files were classified as suspicious
      0 Files were deleted
      0 Viruses and unwanted programs were repaired
      0 Files were moved to quarantine
      0 Files were renamed
      0 Files cannot be scanned
 863846 Files not concerned
   8895 Archives were scanned
      0 Warnings
      0 Notes
 1295490 Objects were scanned with rootkit scan
      0 Hidden objects were found
         

Alt 24.11.2014, 09:07   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



Den Rest von Oben, ausser ESET, bitte noch machen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.11.2014, 11:06   #11
Sarrois
 
Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



Hallo, ich habe heute ESET doch installieren und es laufen lassen können. Hier das Logfile:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
esets_scanner_update returned -1 esets_gle=12
esets_scanner_update returned -1 esets_gle=12
ESETSmartInstaller@High as downloader log:
all ok
esets_scanner_update returned -1 esets_gle=12
ESETSmartInstaller@High as downloader log:
all ok
esets_scanner_update returned -1 esets_gle=12
ESETSmartInstaller@High as downloader log:
all ok
esets_scanner_update returned -1 esets_gle=12
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=8dcc0224fe06ec40b72469df3d354dbc
# engine=21242
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-11-25 12:56:03
# local_time=2014-11-25 01:56:03 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 99 47438 10762017 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 9921339 168506813 0 0
# scanned=307900
# found=3
# cleaned=0
# scan_time=29558
sh=5164DE900D72A59D8E8BF81251B2DD9AA1C01ABA ft=1 fh=3b6f4dae422aec86 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-1159389061-2927216812-2297763024-1000\$R27KOP6.exe"
sh=8512F745C3E0A5000188330E62342B760E3B3B92 ft=1 fh=5a9c9a4e2ed7b70d vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-1159389061-2927216812-2297763024-1000\$RTUCCYT.exe"
sh=EA48A6CE88D911BD3D93C1F0B0F2D620E9A7DEA3 ft=1 fh=f49b7fb69c53789d vn="Variante von Win32/Spy.Agent.OFT Trojaner" ac=I fn="C:\Users\*****\auth.exe"
         
Habe dann SecurityCheck laufen lassen und folgende Textdatei am Ende bekommen:

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.90  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 TuneUp Utilities 2013   
 TuneUp Utilities Language Pack (de-DE) 
 Java 7 Update 55  
 Java version out of Date! 
 Adobe Flash Player 15.0.0.223  
 Adobe Reader XI  
 Mozilla Firefox (33.1) 
 Google Chrome (38.0.2125.111) 
 Google Chrome (39.0.2171.65) 
 Google Chrome (chrome.exe..) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Malwarebytes Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
NACHTRAG:

Ich habe mit CCleaner folgende drei Autostart Dateien deaktiviert und somit sind die drei Meldungen nach dem Hochfahren auch verschwunden:

ApafFogh
EdivAhsim
UemcuCjuge

(Alle 3 mit Microsoft Corporation als Hersteller und als regsvr32.exe Datei aufgelistet)

Alle drei kamen mir verdächtig vor, weil unbekannt, und ich habe deswegen das automatische Starten deaktiviert. Wie gesagt, die Meldungen erscheinen jetzt nicht mehr, dennoch ist das Hochfahren immer noch viel langsamer als sonst. Sind diese Dateien überhaupt bekannt und harmlos?

Alt 25.11.2014, 20:57   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



Bitte wieder aktivieren, dann ein frisches FRST log das oben noch fehlt, damit ich sehe ob da noch nen File dranhängt. Ich nehme die dann mit FRST raus.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.11.2014, 22:27   #13
Sarrois
 
Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



Alle drei sind wieder aktiviert und hier ist ein ganz frisches FRST log:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 23-11-2014 01
Ran by ***** (administrator) on *****-HP on 25-11-2014 22:17:36
Running from C:\Users\*****\Desktop
Loaded Profile: ***** (Available profiles: *****)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(EasyBits Software AS) C:\Windows\SysWOW64\ezSharedSvcHost.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.ACROSS\MSSQL\Binn\sqlservr.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
() C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\Lightscreen\lightscreen.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(RealNetworks, Inc.) C:\Program Files (x86)\RealNetworks\RealDownloader\recordingmanager.exe
(Microsoft Corporation) C:\Windows\System32\snmptrap.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\WINWORD.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.24\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.24\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.24\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.24\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.24\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.24\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.24\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.24\opera.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin64\rpsystray.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(Opera Software) C:\Program Files (x86)\Opera\26.0.1656.24\opera.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703736 2014-11-18] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [124208 2014-10-22] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [TkBellExe] => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [296520 2014-08-09] (RealNetworks, Inc.)
HKLM\...\RunOnce: [NCPluginUpdater] => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe [21720 2014-11-11] (Hewlett-Packard)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [Lightscreen] => C:\Program Files (x86)\Lightscreen\lightscreen.exe [563200 2010-03-17] ()
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [] => [X]
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [UemcuCjuge] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [EdivAhsim] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [ApafFogh] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Policies\system: [DisableChangePassword] 0
IFEO: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IFEO\excel.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IFEO\hpsf.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IFEO\memoq.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IFEO\msoxmled.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IFEO\mstore.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IFEO\offdiag.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IFEO\ois.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IFEO\onenote.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IFEO\powerpnt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"
IFEO\winword.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2013\TUAutoReactivator64.exe"

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPNOT/4
SearchScopes: HKLM -> DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM-x32 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
SearchScopes: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://shop.ebay.com/?_nkw={searchTerms}
BHO: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin64.dll (RealDownloader)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\Program Files (x86)\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: af0.Adblock.BHO -> {90EFF544-3981-4d46-85C9-C0361D0931D6} -> C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000 -> No Name - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} -  No File
DPF: HKLM {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab
DPF: HKLM-x32 {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} hxxp://security.symantec.com/sscv6/SharedContent/vc/bin/AvSniff.cab
DPF: HKLM-x32 {644E432F-49D3-41A1-8DD5-E099162EEEC5} hxxp://security.symantec.com/sscv6/SharedContent/common/bin/cabsa.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2011-01-04] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_223.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.17.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_223.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.55.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @real.com/nppl3260;version=17.0.13.2 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=17.0.13 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=17.0.13.2 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpplugin.dll (RealPlayer Cloud)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1159389061-2927216812-2297763024-1000: @citrixonline.com/appdetectorplugin -> C:\Users\*****\AppData\Local\Citrix\Plugins\104\npappdetector.dll (Citrix Online)
FF Plugin HKU\S-1-5-21-1159389061-2927216812-2297763024-1000: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF user.js: detected! => C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\user.js
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppl3260.dll (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprpplugin.dll (RealPlayer Cloud)
FF SearchPlugin: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\searchplugins\youtube.xml
FF Extension: Module d'Antidote - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\antidote7_win_firefox_103@druide.com [2014-08-01]
FF Extension: Wörterbuch Deutsch (de-DE), Hunspell-unterstützt - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\de_DE@dicts.j3e.de [2014-09-19]
FF Extension: United States English Spellchecker - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\en-US@dictionaries.addons.mozilla.org [2014-08-14]
FF Extension: Diccionario de Español/España - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\es-es@dictionaries.addons.mozilla.org [2014-08-10]
FF Extension: Dictionnaires français - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\fr-dicollecte@dictionaries.addons.mozilla.org [2014-09-19]
FF Extension: Russian Hunspell spellchecking dictionary - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\hunspell-ru@dictionaries.addons.mozilla.org [2014-07-29]
FF Extension: Woordenboek Nederlands - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\nl-NL@dictionaries.addons.mozilla.org [2014-08-15]
FF Extension: Nederlands (NL) Language Pack - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\langpack-nl@firefox.mozilla.org.xpi [2014-08-10]
FF Extension: Quick Translator - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\{5C655500-E712-41e7-9349-CE462F844B19}.xpi [2014-07-08]
FF Extension: Adblock Plus - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\638mauum.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-08-21]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2014-08-09]
FF HKLM-x32\...\Firefox\Extensions: [{9D2AA73B-6049-4799-B8AC-925723370070}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: No Name - {9D2AA73B-6049-4799-B8AC-925723370070} [Not Found]

Chrome: 
=======
CHR StartupUrls: Default -> "chrome://chrome-signin/?source=0"
CHR Profile: C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-10-28]
CHR Extension: (Google Docs) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-10-28]
CHR Extension: (Google Drive) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-10-28]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-10-29]
CHR Extension: (YouTube) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-10-28]
CHR Extension: (Google-Suche) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-10-28]
CHR Extension: (Google Tabellen) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-10-28]
CHR Extension: (Avira Browser Safety) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-10-28]
CHR Extension: (Google Wallet) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-10-28]
CHR Extension: (Google Mail) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-10-28]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [432888 2014-11-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [432888 2014-11-18] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [164656 2014-10-22] (Avira Operations GmbH & Co. KG)
S4 BlueSoleil Hid Service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe [166520 2007-09-30] ()
R2 ezSharedSvc; C:\Windows\SysWOW64\ezSharedSvcHost.exe [514232 2010-04-23] (EasyBits Software AS) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [46904 2013-12-17] (Hewlett-Packard Company)
S4 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2010-11-22] (Hewlett-Packard Company) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-10-01] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [968504 2014-10-01] (Malwarebytes Corporation)
R2 MSSQL$ACROSS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.ACROSS\MSSQL\Binn\sqlservr.exe [43128496 2014-07-10] (Microsoft Corporation)
S3 NMIndexingService; C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe [279848 2007-06-27] (Nero AG)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39568 2014-07-30] ()
R2 RealPlayer Cloud Service; C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe [1141848 2014-08-09] (RealNetworks, Inc.)
R2 RealPlayerUpdateSvc; C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe [23552 2014-07-30] () [File not signed]
S4 SQLAgent$ACROSS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.ACROSS\MSSQL\Binn\SQLAGENT.EXE [381104 2014-07-10] (Microsoft Corporation)
S4 Start BT in service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe [51816 2007-09-30] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2412344 2014-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-14] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-07-23] (Avira Operations GmbH & Co. KG)
R3 avmaudio; C:\Windows\System32\DRIVERS\avmaudio.sys [116096 2012-10-14] (AVM Berlin)
R3 avmaura; C:\Windows\System32\DRIVERS\avmaura.sys [116480 2012-12-30] (AVM Berlin)
R3 BlueletAudio; C:\Windows\System32\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletAudio; C:\Windows\SysWOW64\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\System32\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\SysWOW64\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BT; C:\Windows\System32\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
R3 BT; C:\Windows\SysWOW64\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\System32\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\SysWOW64\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\System32\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\SysWOW64\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\System32\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\SysWOW64\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-11-15] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [11864 2012-01-09] (Kaspersky Lab ZAO)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [89944 2013-02-21] (Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [613720 2013-02-21] (Kaspersky Lab)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-10-01] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2014-11-25] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-10-01] (Malwarebytes Corporation)
S3 PCASp50a64; C:\Windows\System32\Drivers\PCASp50a64.sys [41280 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-09-17] (Anchorfree Inc.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S1 UimBus; C:\Windows\System32\DRIVERS\uimx64.sys [90960 2013-03-15] (Windows (R) 2000 DDK provider)
S1 Uim_IM; C:\Windows\System32\Drivers\Uim_IMx64.sys [633680 2013-03-15] (Paragon)
S1 Uim_VIM; C:\Windows\System32\Drivers\uim_vimx64.sys [390352 2013-03-15] (Paragon)
R3 VComm; C:\Windows\System32\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VComm; C:\Windows\SysWOW64\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\System32\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\SysWOW64\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
S3 clwvd; system32\DRIVERS\clwvd.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S4 SBRE; \??\C:\Windows\system32\drivers\SBREdrv.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-25 22:17 - 2014-11-25 22:18 - 00027174 _____ () C:\Users\*****\Desktop\FRST.txt
2014-11-25 07:43 - 2014-11-25 07:44 - 00854414 _____ () C:\Users\*****\Desktop\SecurityCheck.exe
2014-11-24 11:37 - 2014-11-24 11:37 - 02148864 _____ () C:\Users\*****\Desktop\AdwCleaner_4.102.exe
2014-11-22 00:20 - 2014-11-22 00:20 - 00069744 _____ () C:\Users\*****\Desktop\Misfits.txt
2014-11-21 10:17 - 2014-11-21 10:17 - 02347384 _____ (ESET) C:\Users\*****\Desktop\esetsmartinstaller_deu.exe
2014-11-19 23:56 - 2014-11-19 23:56 - 00000000 ____D () C:\Windows\ERUNT
2014-11-19 23:52 - 2014-11-19 23:52 - 01707532 _____ (Thisisu) C:\Users\*****\Desktop\JRT.exe
2014-11-19 21:38 - 2014-11-24 11:50 - 00000000 ____D () C:\AdwCleaner
2014-11-19 20:06 - 2014-11-25 21:51 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-11-19 20:06 - 2014-11-19 20:06 - 00001066 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-11-19 20:06 - 2014-11-19 20:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-11-19 20:06 - 2014-11-19 20:06 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-11-19 20:06 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-11-19 20:06 - 2014-10-01 11:11 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-11-19 20:06 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-11-19 08:16 - 2014-11-25 22:17 - 00000000 ____D () C:\FRST
2014-11-19 08:15 - 2014-11-24 10:11 - 02118144 _____ (Farbar) C:\Users\*****\Desktop\FRST64.exe
2014-11-19 05:14 - 2014-11-11 04:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-11-19 05:14 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2014-11-19 05:14 - 2014-11-11 03:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-11-19 05:14 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2014-11-17 12:52 - 2014-11-25 12:59 - 00002964 _____ () C:\Windows\System32\Tasks\ReclaimerUpdateXML_*****
2014-11-17 12:52 - 2014-11-25 12:59 - 00000370 _____ () C:\Windows\Tasks\ReclaimerUpdateXML_*****.job
2014-11-17 12:52 - 2014-11-25 11:33 - 00000380 _____ () C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_*****.job
2014-11-17 12:52 - 2014-11-23 10:33 - 00002968 _____ () C:\Windows\System32\Tasks\ReclaimerUpdateFiles_*****
2014-11-17 12:52 - 2014-11-23 10:33 - 00000374 _____ () C:\Windows\Tasks\ReclaimerUpdateFiles_*****.job
2014-11-17 12:52 - 2014-11-17 12:52 - 00003618 _____ () C:\Windows\System32\Tasks\RNUpgradeHelperResumePrompt_*****
2014-11-17 12:52 - 2014-11-17 12:52 - 00002672 _____ () C:\Windows\System32\Tasks\RNUpgradeHelperLogonPrompt_*****
2014-11-16 16:11 - 2014-11-16 16:14 - 00000000 ____D () C:\ProgramData\ApafFogh
2014-11-14 06:41 - 2014-11-14 06:41 - 00000000 ____D () C:\Users\*****\Desktop\Ausschreibungen
2014-11-13 07:34 - 2014-11-13 07:34 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieBrowserModeList
2014-11-13 07:32 - 2014-11-13 07:32 - 00870552 _____ (Opera Software) C:\Users\*****\Downloads\Opera_NI_stable(1).exe
2014-11-12 17:45 - 2014-11-13 18:30 - 00000000 ____D () C:\ProgramData\UemcuCjuge
2014-11-12 06:44 - 2014-11-07 20:49 - 00388272 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-11-12 06:44 - 2014-11-07 20:23 - 00341168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-11-12 06:44 - 2014-11-06 05:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-11-12 06:44 - 2014-11-06 04:46 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-11-12 06:44 - 2014-11-06 04:35 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-11-12 06:44 - 2014-11-06 04:30 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-11-12 06:44 - 2014-11-06 04:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-11-12 06:44 - 2014-11-06 04:13 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-11-12 06:44 - 2014-11-06 04:12 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-11-12 06:44 - 2014-11-06 04:10 - 19781632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-11-12 06:44 - 2014-11-06 04:07 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 06:44 - 2014-11-06 04:05 - 02277376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-11-12 06:44 - 2014-11-06 04:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-11-12 06:44 - 2014-11-06 03:42 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 06:44 - 2014-11-06 03:41 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-11-12 06:44 - 2014-11-06 03:36 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-11-12 06:44 - 2014-11-06 03:34 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-11-12 06:44 - 2014-11-06 03:22 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-11-12 06:44 - 2014-11-06 03:21 - 02051072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-11-12 06:44 - 2014-11-06 03:04 - 01550336 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-11-12 06:44 - 2014-11-06 02:48 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-11-12 06:44 - 2014-11-06 02:47 - 00708096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-11-12 06:44 - 2014-11-05 18:56 - 00304640 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-11-12 06:44 - 2014-11-05 18:56 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-11-12 06:44 - 2014-11-05 18:52 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-11-12 06:44 - 2014-10-14 03:16 - 00155064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-11-12 06:44 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-11-12 06:44 - 2014-10-14 03:12 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-11-12 06:44 - 2014-10-14 03:09 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2014-11-12 06:44 - 2014-10-14 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-11-12 06:44 - 2014-10-14 02:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-11-12 06:44 - 2014-10-14 02:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-11-12 06:44 - 2014-10-14 02:47 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2014-11-12 06:44 - 2014-10-14 02:46 - 00681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-11-12 06:43 - 2014-11-06 05:03 - 25110016 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-11-12 06:43 - 2014-11-06 05:03 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-11-12 06:43 - 2014-11-06 04:47 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-11-12 06:43 - 2014-11-06 04:46 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-11-12 06:43 - 2014-11-06 04:44 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-11-12 06:43 - 2014-11-06 04:43 - 02884096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-11-12 06:43 - 2014-11-06 04:36 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-11-12 06:43 - 2014-11-06 04:31 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-11-12 06:43 - 2014-11-06 04:30 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-11-12 06:43 - 2014-11-06 04:29 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-11-12 06:43 - 2014-11-06 04:23 - 06040064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-11-12 06:43 - 2014-11-06 04:20 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-11-12 06:43 - 2014-11-06 04:16 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-11-12 06:43 - 2014-11-06 04:13 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-11-12 06:43 - 2014-11-06 04:10 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-11-12 06:43 - 2014-11-06 04:04 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-11-12 06:43 - 2014-11-06 04:02 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-11-12 06:43 - 2014-11-06 04:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-11-12 06:43 - 2014-11-06 04:00 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-11-12 06:43 - 2014-11-06 03:59 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-11-12 06:43 - 2014-11-06 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-11-12 06:43 - 2014-11-06 03:57 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-11-12 06:43 - 2014-11-06 03:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-11-12 06:43 - 2014-11-06 03:41 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-11-12 06:43 - 2014-11-06 03:39 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-11-12 06:43 - 2014-11-06 03:38 - 02124288 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-11-12 06:43 - 2014-11-06 03:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-11-12 06:43 - 2014-11-06 03:30 - 14390272 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-11-12 06:43 - 2014-11-06 03:21 - 04298240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-11-12 06:43 - 2014-11-06 03:20 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-11-12 06:43 - 2014-11-06 03:17 - 02365440 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-11-12 06:43 - 2014-11-06 03:03 - 12819456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-11-12 06:43 - 2014-11-06 02:53 - 00799232 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-11-12 06:43 - 2014-11-06 02:52 - 01892864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-11-12 06:41 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-11-12 06:41 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-11-12 06:41 - 2014-10-10 01:57 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-11-12 06:41 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-11-12 06:41 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2014-11-12 06:41 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-11-12 06:41 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-11-12 06:41 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-11-12 06:41 - 2014-09-19 10:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-11-12 06:41 - 2014-09-19 10:23 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-11-12 06:41 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-11-12 06:41 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-11-12 06:41 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-11-12 06:41 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-11-12 06:41 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2014-11-12 06:41 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2014-11-12 06:40 - 2014-10-18 03:05 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2014-11-12 06:40 - 2014-10-18 02:33 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2014-11-12 06:40 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-11-12 06:40 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-11-10 01:45 - 2014-11-10 01:45 - 00319359 _____ () C:\Users\*****\Desktop\1415580331785.jpeg
2014-10-31 12:32 - 2014-10-31 12:50 - 00000000 ____D () C:\Program Files (x86)\Opera beta
2014-10-29 04:14 - 2014-11-25 11:33 - 00003344 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-10-28 22:52 - 2014-10-28 22:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-10-28 22:50 - 2014-11-25 22:18 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-28 22:50 - 2014-11-25 17:18 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-28 22:50 - 2014-11-15 17:13 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-28 22:50 - 2014-11-15 17:13 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-25 21:57 - 2012-12-31 10:52 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-11-25 20:43 - 2013-03-24 10:33 - 00003366 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-11-25 20:43 - 2013-03-24 10:33 - 00003234 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-11-25 20:42 - 2013-05-10 20:02 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Applian FLV and Media Player
2014-11-25 20:07 - 2011-05-10 04:43 - 00003220 _____ () C:\Windows\System32\Tasks\HPCeeScheduleFor*****-HP$
2014-11-25 20:07 - 2011-05-10 04:43 - 00000344 _____ () C:\Windows\Tasks\HPCeeScheduleFor*****-HP$.job
2014-11-25 19:15 - 2011-01-04 22:09 - 00765854 _____ () C:\Windows\system32\perfh007.dat
2014-11-25 19:15 - 2011-01-04 22:09 - 00174732 _____ () C:\Windows\system32\perfc007.dat
2014-11-25 19:15 - 2009-07-14 06:13 - 01806754 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-11-25 19:13 - 2012-06-15 14:59 - 01179148 _____ () C:\Windows\WindowsUpdate.log
2014-11-25 18:19 - 2014-01-22 06:22 - 04914688 ___SH () C:\Users\*****\Desktop\Thumbs.db
2014-11-25 16:46 - 2011-05-17 06:10 - 00003938 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{2DAF64C3-26ED-4DB3-8089-416CF0068BA0}
2014-11-25 15:51 - 2011-04-09 18:05 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Skype
2014-11-25 11:39 - 2009-07-14 05:45 - 00026192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-11-25 11:39 - 2009-07-14 05:45 - 00026192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-11-25 11:33 - 2014-07-30 04:54 - 00012436 _____ () C:\Windows\setupact.log
2014-11-25 11:33 - 2013-06-15 15:23 - 00003212 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000
2014-11-25 11:33 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-11-25 11:33 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2014-11-25 10:29 - 2013-04-25 11:52 - 00003756 _____ () C:\Windows\System32\Tasks\Real Player-Online-Aktualisierungsprogramm
2014-11-25 09:20 - 2012-05-12 11:57 - 00000000 ____D () C:\Users\*****\Documents\Screenshots
2014-11-25 08:42 - 2014-08-02 05:51 - 00191888 _____ () C:\Windows\PFRO.log
2014-11-23 23:21 - 2011-10-28 22:21 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2014-11-23 23:21 - 2011-04-10 09:57 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2014-11-23 19:50 - 2011-04-09 17:54 - 00000000 ____D () C:\Program Files (x86)\Opera
2014-11-23 11:16 - 2013-03-17 17:51 - 00000000 ____D () C:\Users\*****\AppData\Roaming\TeamViewer
2014-11-23 06:42 - 2014-07-04 18:12 - 00003854 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1404493968
2014-11-22 13:29 - 2014-10-12 15:46 - 00003192 _____ () C:\Windows\System32\Tasks\HPCeeScheduleFor*****
2014-11-22 13:29 - 2014-10-12 15:46 - 00000336 _____ () C:\Windows\Tasks\HPCeeScheduleFor*****.job
2014-11-22 08:16 - 2011-08-15 21:13 - 00000000 ____D () C:\Users\*****\AppData\Local\Windows Live
2014-11-21 22:57 - 2011-04-30 06:41 - 00000000 ____D () C:\Users\*****\AppData\Local\CrashDumps
2014-11-20 00:26 - 2011-08-07 06:16 - 00000866 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-11-19 22:38 - 2012-06-15 05:39 - 00000000 ____D () C:\ProgramData\ICQ
2014-11-19 22:38 - 2011-11-19 07:36 - 00000000 ____D () C:\Users\*****\AppData\Roaming\CheckPoint
2014-11-19 20:00 - 2012-06-25 15:11 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-11-19 05:07 - 2014-10-15 22:05 - 00001005 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera 26.lnk
2014-11-17 07:50 - 2012-12-31 10:52 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-11-17 07:50 - 2012-12-31 10:52 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-17 07:50 - 2012-12-31 10:52 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-11-16 16:11 - 2014-08-17 18:17 - 00000000 ____D () C:\ProgramData\Windows Genuine Advantage
2014-11-16 07:09 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-11-14 21:55 - 2011-10-31 14:32 - 00000432 _____ () C:\Windows\BRWMARK.INI
2014-11-14 13:24 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-11-13 06:35 - 2009-07-14 05:45 - 00355328 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-11-13 06:32 - 2014-05-06 23:28 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-11-12 22:31 - 2011-05-07 19:39 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-11-12 22:26 - 2013-07-11 12:40 - 00000000 ____D () C:\Windows\system32\MRT
2014-11-12 22:14 - 2011-04-09 20:48 - 103374192 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-11-12 19:14 - 2014-07-29 21:46 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-12 11:34 - 2012-01-09 20:56 - 00000000 ____D () C:\Users\*****\Documents\Bank & Versicherung
2014-11-10 01:49 - 2012-03-03 13:13 - 00000000 ____D () C:\Users\*****\Documents\Bedienungsanleitungen
2014-11-07 00:55 - 2014-08-02 07:49 - 00000000 ____D () C:\ProgramData\Package Cache
2014-11-07 00:55 - 2014-08-02 07:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-11-07 00:55 - 2014-08-02 07:49 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-10-31 12:50 - 2014-07-04 18:12 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Opera Software
2014-10-31 12:50 - 2014-07-04 18:12 - 00000000 ____D () C:\Users\*****\AppData\Local\Opera Software
2014-10-28 22:52 - 2011-07-16 12:06 - 00000000 ____D () C:\Users\*****\AppData\Local\Google
2014-10-28 22:52 - 2011-07-16 12:06 - 00000000 ____D () C:\Program Files (x86)\Google

Files to move or delete:
====================
C:\Users\*****\auth.exe


Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\avgnt.exe
C:\Users\*****\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\*****\AppData\Local\Temp\Quarantine.exe
C:\Users\*****\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-25 02:15

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Und hier das Additional Scan falls nötig:

FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 23-11-2014 01
Ran by ***** at 2014-11-25 22:19:54
Running from C:\Users\*****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Across Personal Edition (HKLM-x32\...\{3C38D421-BC10-4C08-92AB-6C0C8D834275}) (Version: 5.00.0 - Across Systems GmbH)
AdblockIE (HKLM-x32\...\{5508128A-2C7B-46B5-81F9-58E8E8115F0B}) (Version: 1.2 - af0.net)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 4.0.0.1390 - Adobe Systems Incorporated)
Adobe Digital Editions 2.0 (HKLM-x32\...\Adobe Digital Editions 2.0) (Version: 2.0 - Adobe Systems Incorporated)
Adobe Flash Player 11 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 11.9.900.152 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.223 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{70F55D70-7E5F-6291-4924-2F7640F19BFE}) (Version: 3.0.838.0 - Advanced Micro Devices, Inc.)
Antidote HD (HKLM-x32\...\{56CDB4FE-895F-4E0D-8BB4-9A8D4310898D}) (Version: 7.6.7022 - Druide informatique inc.)
Any Video Converter 5.0.5 (HKLM-x32\...\Any Video Converter_is1) (Version:  - Any-Video-Converter.com)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Applian FLV and Media Player 3.1.1.12 (HKLM-x32\...\Applian FLV and Media Player) (Version: 3.1.1.12 - Applian Technologies)
Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 9.0 - Atheros)
Avira (HKLM-x32\...\{9480d4af-12b9-4e56-8034-4031ef6ab39d}) (Version: 1.1.25.25607 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.25.25607 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.342 - Avira)
Bluesoleil2.7.0.8 VoIP Release 070930 (HKLM-x32\...\{3A56CA23-F10D-4755-BD25-57578CBFD59C}) (Version: 2.7.0.8 VoIP Release 070930 - IVT Corporation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
ccc-core-static (x32 Version: 2010.1217.1530.27758 - Ihr Firmenname) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.15 - Piriform)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Citrix Online Launcher (HKLM-x32\...\{455CF228-9805-4F94-9246-D475F4C90829}) (Version: 1.0.117 - Citrix)
CloudReading (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 1.0.27.1025 - Foxit Corporation)
CyberLink DVD Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 7.0.3525 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.3.88 - DivX, LLC)
doPDF 7.3 printer (HKLM\...\doPDF 7 printer_is1) (Version:  - Softland)
ElsterFormular (HKLM-x32\...\ElsterFormular 13.2.0.8623p) (Version: 13.2.0.8623p - Landesfinanzdirektion Thüringen)
Energy Star Digital Logo (HKLM-x32\...\{BD1A34C9-4764-4F79-AE1F-112F8C89D3D4}) (Version: 1.0.1 - Hewlett-Packard)
ESU for Microsoft Windows 7 (HKLM-x32\...\{3877C901-7B90-4727-A639-B6ED2DD59D43}) (Version: 1.0.0 - Hewlett-Packard)
e-Wörterbücher (HKLM-x32\...\{4737AD9F-13AA-4E4C-B86F-B631D557F6A7}) (Version:  - )
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 6.1.1.1031 - Foxit Corporation)
Free Video to MP3 Converter version 5.0.29.925 (HKLM-x32\...\Free Video to MP3 Converter_is1) (Version: 5.0.29.925 - DVDVideoSoft Ltd.)
FreeMind (HKLM-x32\...\B991B020-2968-11D8-AF23-444553540000_is1) (Version: 0.9.0 - )
FRITZ!Box USB-Fernanschluss (HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\f018cf21c0452c64) (Version: 2.3.0.2 - AVM Berlin)
GDR 4033 für SQL Server 2008 R2 (KB2977320) (HKLM-x32\...\KB2977320) (Version: 10.52.4033.0 - Microsoft Corporation)
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
GMX SMS-Manager (HKLM-x32\...\com.unitedinternet.ums.sms-mms-manager) (Version: 3.2.4 - 1 und 1 Internet AG)
GMX SMS-Manager (x32 Version: 3.2.4 - 1 und 1 Internet AG) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.65 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Documentation (HKLM-x32\...\{53CD60C7-12F9-420D-A9BF-EC8D815475A9}) (Version: 1.1.0.0 - Hewlett-Packard)
HP On Screen Display (HKLM-x32\...\{ED1BD69A-07E3-418C-91F1-D856582581BF}) (Version: 1.3.5 - Hewlett-Packard Company)
HP Power Manager (HKLM-x32\...\{872B1C80-38EC-4A31-A25C-980820593900}) (Version: 1.2.3 - Hewlett-Packard Company)
HP Quick Launch (HKLM-x32\...\{53B17A98-5BF0-40BC-AAFF-850A357975AC}) (Version: 2.7.2 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{802C068E-0576-4F25-8137-D54B7DB0FC5E}) (Version: 8.4.4487.3576 - Hewlett-Packard Company)
HP Setup Manager (HKLM-x32\...\{AE856388-AFAD-4753-81DF-D96B19D0A17C}) (Version: 1.0.12845.3522 - Hewlett-Packard Company)
HP Software Framework (HKLM-x32\...\{D2462056-BA75-4B2C-8267-DFEA2B6AC4AE}) (Version: 4.6.10.1 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Support Solutions Framework (HKLM-x32\...\{23CCE784-A812-4647-AEFF-1DCCD4E57478}) (Version: 11.50.0000 - Hewlett-Packard Company)
HP Wireless Assistant (HKLM\...\{9EA86AD9-FB32-4B9E-BD56-3068F9B8031F}) (Version: 4.0.10.0 - Hewlett-Packard)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6315.0 - IDT)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Display Audio Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 6.14.00.3074 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.2.1004 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.02.00.1002 - Intel Corporation)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Java 7 Update 55 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.550 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3429 - CyberLink Corp.)
LabelPrint (x32 Version: 2.5.3429 - CyberLink Corp.) Hidden
Lightscreen (HKLM-x32\...\Lightscreen) (Version:  - )
LightScribe System Software (HKLM-x32\...\{FD7F0DB8-0E96-4D64-AD4D-9B5A936AF2A8}) (Version: 1.18.20.1 - LightScribe)
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version: 3.0 - EasyBits Software AS)
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Report Viewer Redistributable 2008 SP1 (HKLM-x32\...\Microsoft Report Viewer Redistributable 2008 (KB971119)) (Version:  - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 (HKLM-x32\...\Microsoft SQL Server 2008 R2) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Native Client (HKLM\...\{E8F7904A-4780-4F3F-B153-21BE32857120}) (Version: 10.52.4033.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Policies (HKLM-x32\...\{D21BC5B2-CBAC-48FA-A701-B5A63C1CA7B8}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Setup (English) (HKLM-x32\...\{DAB2D121-A8A3-4E92-A7E5-4319F928735F}) (Version: 10.52.4033.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM-x32\...\{D441BD04-E548-4F8E-97A4-1B66135BAAA8}) (Version: 10.1.2731.0 - Microsoft Corporation)
Microsoft SQL Server Browser (HKLM-x32\...\{BF9BF038-FE03-429D-9B26-2FA0FD756052}) (Version: 10.52.4000.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 Query Tools ENU (HKLM-x32\...\{DDFD8348-058C-4F4B-85E5-6D740D4AB3FE}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{288D79EE-A2D1-42AF-9597-B0ADCC23A8ED}) (Version: 10.52.4000.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{4ECF4BDC-8387-329A-ABE9-CF5798F84BB2}) (Version: 9.0.35191 - Microsoft Corporation)
Microsoft Works 6-9 Converter (HKLM-x32\...\{95140000-0137-0407-0000-0000000FF1CE}) (Version: 14.0.6120.5002 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.0.161.0 - Microsoft Corporation)
Mise à jour Microsoft Office Excel 2007 Help  (KB963678) (HKLM-x32\...\{90120000-0016-040C-0000-0000000FF1CE}_HOMESTUDENTR_{B761869A-B85C-40E2-994C-A1CE78AC8F2C}) (Version:  - Microsoft)
Mise à jour Microsoft Office Powerpoint 2007 Help  (KB963669) (HKLM-x32\...\{90120000-0018-040C-0000-0000000FF1CE}_HOMESTUDENTR_{C3DCA38E-005E-41BA-A52A-7C3429F351C3}) (Version:  - Microsoft)
Mise à jour Microsoft Office Word 2007 Help  (KB963665) (HKLM-x32\...\{90120000-001B-040C-0000-0000000FF1CE}_HOMESTUDENTR_{81536A04-DBFB-4DB3-978F-0F284590C223}) (Version:  - Microsoft)
Mozilla Firefox 33.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 33.1 (x86 de)) (Version: 33.1 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero BackItUp 2 Essentials (HKLM-x32\...\{DF9F9A90-CEFD-4808-815F-E16932271031}) (Version: 7.03.1040 - Nero AG)
N-N (HKLM-x32\...\{B49B0C3A-6756-4E14-AABC-8943841A93F7}) (Version: 1.00.0000 - Prisma)
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.8.48.0 - Nokia)
Nokia Suite (x32 Version: 3.8.48.0 - Nokia) Hidden
Octoshape add-in for Adobe Flash Player (HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Octoshape add-in for Adobe Flash Player) (Version:  - )
Office-Bibliothek 4.1 (HKLM-x32\...\{54971F17-9D16-4D43-95D6-3A86E3D20EDB}) (Version:  - )
Opera 12.17 (HKLM-x32\...\Opera 12.17.1863) (Version: 12.17.1863 - Opera Software ASA)
Opera Mail 1.0 (HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Opera 1.0.1040) (Version: 1.0.1040 - Opera Software ASA)
Opera Stable 26.0.1656.24 (HKLM-x32\...\Opera 26.0.1656.24) (Version: 26.0.1656.24 - Opera Software ASA)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
PDF24 Creator 5.6.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.211.0 - Tracker Software Products Ltd)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
PictureMover (HKLM-x32\...\{264FE20A-757B-492a-B0C3-4009E2997D8A}) (Version: 3.5.0.35 - Hewlett-Packard Company)
Pod to PC 4.004 (HKLM-x32\...\{D3D1D696-84A8-465A-BC61-CDAC852B24CD}_is1) (Version:  - Macroplant, LLC)
Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.4725 - CyberLink Corp.)
Power2Go (x32 Version: 6.1.4725 - CyberLink Corp.) Hidden
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
RealDownloader (x32 Version: 17.0.13 - RealNetworks, Inc.) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (Version: 10.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0 - RealNetworks, Inc) Hidden
RealPlayer Cloud (HKLM-x32\...\RealPlayer 17.0) (Version: 17.0.13 - RealNetworks)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.48.823.2011 - Realtek)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.69 - Realtek Semiconductor Corp.)
RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
Recovery Manager (x32 Version: 1.0.22 - Hewlett-Packard) Hidden
Russisch für Deutsche - empfohlen (HKLM\...\{4C47DA93-303F-4165-918B-BCBAD9099DB8}) (Version: 1.0.3.40 - Uni Leipzig)
Russisch für Deutsche - Transliteration (HKLM\...\{8A8C1C5D-67C2-450B-90EE-8B5D6B7E52D4}) (Version: 1.0.3.40 - Uni Leipzig)
ScanSoft PaperPort 11 (HKLM-x32\...\{7A8FF745-BBC5-482B-88E4-18D3178249A9}) (Version: 11.1.0000 - Nuance Communications, Inc.)
Service Pack 2 for SQL Server 2008 R2 (KB2630458) (HKLM-x32\...\KB2630458) (Version: 10.52.4000.0 - Microsoft Corporation)
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
SmsDiscount (HKLM-x32\...\SmsDiscount_is1) (Version: 4.08 build 636 - Finarea S.A. Switzerland)
SQL Server 2008 R2 SP2 Common Files (x32 Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Services (x32 Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Shared (x32 Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Management Studio (x32 Version: 10.52.4000.0 - Microsoft Corporation) Hidden
Sql Server Customer Experience Improvement Program (x32 Version: 10.50.1600.1 - Microsoft Corporation) Hidden
Synaptics TouchPad Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.29.0 - Synaptics Incorporated)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.28223 - TeamViewer)
TuneUp Utilities 2013 (HKLM-x32\...\TuneUp Utilities 2013) (Version: 13.0.4000.245 - TuneUp Software)
TuneUp Utilities 2013 (x32 Version: 13.0.4000.245 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.4000.245 - TuneUp Software) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
UpdateService (x32 Version: 1.0.0 - RealNetworks, Inc.) Hidden
VC 9.0 Runtime (x32 Version: 1.0.0 - Check Point Software Technologies Ltd) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VoipStunt (HKLM-x32\...\VoipStunt_is1) (Version: 4.07 build 629 - Finarea S.A. Switzerland)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinRAR 4.20 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
ZoneAlarm Antivirus (x32 Version: 11.0.768.000 - Check Point Software Technologies Ltd.) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1159389061-2927216812-2297763024-1000_Classes\CLSID\{A502EEBE-5071-4486-9646-EEE59C8FC937}\InprocServer32 -> C:\Program Files (x86)\Druide\Antidote 7\Texteurs\Word\Antidote.Word.MT.P200_64.dll (Druide informatique inc.)

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {007FC650-9F7E-4EFA-BFF4-521D50E66A8D} - System32\Tasks\{5617B077-F36A-47EA-80DA-04E83832CCBC} => C:\Program Files (x86)\TuneUp Utilities 2009\Integrator.exe
Task: {01A75B53-E2B3-4242-996B-EC8A1EEC24D6} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {0D080429-467B-4212-A672-79086C746334} - System32\Tasks\{39F4F3CE-6374-4265-98DC-42CE52FD8A92} => C:\Program Files (x86)\TuneUp Utilities 2009\Integrator.exe
Task: {1853744E-ED2B-4AD2-9A2A-A45F0D226DD9} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-07-02] (Oracle Corporation)
Task: {1D875016-C7D8-40FD-A92E-34CCFDE55F0E} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {1DAC9A1B-2A91-4BF0-9A1B-C4CFB2425D42} - System32\Tasks\ServicePlan => C:\Program Files (x86)\Hewlett-Packard\HP Setup\RemEngine.exe [2010-11-17] ()
Task: {21EE0DD5-EABE-4B22-8F04-593455B647B7} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {3EE49E94-4BE2-4486-87A4-CB609EE4CEF5} - System32\Tasks\{413AFC73-1596-49B6-AAB2-05DBE95474C0} => c:\program files (x86)\opera\opera.exe [2014-04-23] (Opera Software)
Task: {4179CA50-644C-4EFC-8465-02170474D83F} - System32\Tasks\RunAsStdUser Task for VeohWebPlayer => C:\Program Files (x86)\Veoh Networks\VeohWebPlayer\veohwebplayer.exe
Task: {432CF944-D731-4EFA-8A25-85AAD4FD97EA} - System32\Tasks\{8DD07ED7-6BDB-4D19-AA33-49981BB6BED2} => c:\program files (x86)\opera\opera.exe [2014-04-23] (Opera Software)
Task: {4BDE06D6-967B-4A7C-89E3-970C6FEF8F96} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {50BD4EDD-D437-463D-9645-2A0DFE30DAA9} - System32\Tasks\ReclaimerUpdateXML_***** => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe [2014-11-17] (RealNetworks, Inc.)
Task: {553A826B-C182-405D-B43D-85F1C523C4A6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-28] (Google Inc.)
Task: {5BDC83A9-DFF0-4DB2-A24D-20F074ABA105} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-28] (Google Inc.)
Task: {66B23A3A-9658-4F92-97C3-9C6607A83039} - System32\Tasks\Real Player-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [2014-08-09] (RealNetworks, Inc.)
Task: {69FB0BE4-A607-43BD-8378-391448893750} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Device Center\ipoint.exe
Task: {728CDFEE-03EB-462F-84E4-13DA179C9BD4} - System32\Tasks\Google Updater and Installer => C:\Users\*****\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {7328DC5D-AFD6-4D33-BCB0-3FF91982F894} - System32\Tasks\RNUpgradeHelperResumePrompt_***** => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe [2014-11-17] (RealNetworks, Inc.)
Task: {75B16B07-CE0D-4EDD-9397-FA2668F60434} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-10-21] (Hewlett-Packard)
Task: {80FAE242-0767-4A69-A93E-271E8EF2EDD5} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis Install => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {83120DBF-4A69-4335-BC7E-387A383722AE} - System32\Tasks\{F2CA789E-EC9D-4FB2-A820-484F787E5810} => E:\setup.exe
Task: {85428549-85F0-4780-B352-94A6E7092298} - System32\Tasks\DivX-Online-Aktualisierungsprogramm => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [2014-01-10] ()
Task: {8F390C2A-8447-4BDD-8DF1-A803D4641177} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {922985D2-131B-4427-BA8E-4DCC93CA4784} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {9AC37216-41B2-4EDB-B07B-4D257FAFA570} - System32\Tasks\HPCeeScheduleFor***** => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {9B090206-456B-4AA5-868E-32843D1157BD} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2014-01-28] (TuneUp Software)
Task: {9C435178-E23B-45F3-A596-BB83B581DAA4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-17] (Adobe Systems Incorporated)
Task: {9D242110-7E5F-410B-BDF5-9235FF3FD7A2} - System32\Tasks\RNUpgradeHelperLogonPrompt_***** => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe [2014-11-17] (RealNetworks, Inc.)
Task: {A80EFA3A-19C4-4E4B-B300-E1A9E3CB85FE} - System32\Tasks\Opera scheduled Autoupdate 1404493968 => C:\Program Files (x86)\Opera\launcher.exe [2014-11-20] (Opera Software)
Task: {AC8A6CD0-684B-43B9-8C61-66747A82159B} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Device Center\itype.exe
Task: {BAC3706E-5D9C-41E2-991D-C21FCA07882C} - System32\Tasks\Microsoft_Hardware_Launch_devicecenter_exe => c:\Program Files\Microsoft Device Center\devicecenter.exe
Task: {BE5FA944-2A0D-4F92-B115-1CF701058628} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-06-24] (Piriform Ltd)
Task: {BFAD0D82-341B-4455-80F1-9DF9790897C6} - System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {C047E5E3-8475-4860-86E0-2610BE97792B} - System32\Tasks\{18188EC7-7C8D-48D5-A243-6FCD5C80527F} => C:\Program Files (x86)\TuneUp Utilities 2009\Integrator.exe
Task: {C17488CB-CD19-47A2-8B99-70D11778B38A} - System32\Tasks\ReclaimerUpdateFiles_***** => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe [2014-11-17] (RealNetworks, Inc.)
Task: {C6046B15-C5DD-483A-9A09-2F47444D79E3} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {DB499D71-3DB2-4085-8E65-0FDF153A2F25} - System32\Tasks\HPCeeScheduleFor*****-HP$ => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {DF9400C6-84A1-4416-85E5-AE9EF6681F56} - System32\Tasks\{E6C8BA8C-9D81-453A-A88C-8668231606EC} => C:\Program Files (x86)\TuneUp Utilities 2009\Integrator.exe
Task: {E7636058-FFA0-4A17-A44D-8A21084DB388} - System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {EDB8F7F9-8C15-4018-A7EA-AF2D73333DC7} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-08-21] (Adobe Systems Incorporated)
Task: {EF2CC7AE-5947-469C-BCF4-60F85E527026} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-07-30] (RealNetworks, Inc.)
Task: {F60741EA-3686-450A-83D6-576BA7DF9117} - System32\Tasks\RealDownloaderDownloaderScheduledTaskS-1-5-21-1159389061-2927216812-2297763024-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\recordingmanager.exe [2014-07-30] (RealNetworks, Inc.)
Task: {FC53DC86-418F-4F1D-8E39-A64F811B8D84} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HPCeeScheduleFor*****-HP$.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\HPCeeScheduleFor*****.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\ReclaimerUpdateFiles_*****.job => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe
Task: C:\Windows\Tasks\ReclaimerUpdateXML_*****.job => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe
Task: C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_*****.job => C:\Users\*****\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\11.03\agent\rnupgagent.exe

==================== Loaded Modules (whitelisted) =============

2014-07-30 01:17 - 2014-07-30 01:17 - 00039568 _____ () C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
2014-07-30 04:04 - 2014-07-30 04:04 - 00023552 _____ () C:\Program Files (x86)\Real\UpdateService\RealPlayerUpdateSvc.exe
2014-01-28 09:37 - 2014-01-28 09:37 - 00741176 _____ () C:\Program Files (x86)\TuneUp Utilities 2013\avgrepliba.dll
2010-03-17 02:46 - 2010-03-17 02:46 - 00563200 _____ () C:\Program Files (x86)\Lightscreen\lightscreen.exe
2014-08-09 13:07 - 2014-08-09 13:07 - 00864856 _____ () C:\Program Files (x86)\Real\RealPlayer\RPDS\Plugins\cldplin.dll
2009-01-10 11:32 - 2009-01-10 11:32 - 00011362 _____ () C:\Program Files (x86)\Lightscreen\mingwm10.dll
2009-06-22 19:42 - 2009-06-22 19:42 - 00043008 _____ () C:\Program Files (x86)\Lightscreen\libgcc_s_dw2-1.dll
2010-02-16 18:09 - 2010-02-16 18:09 - 00936448 _____ () C:\Program Files (x86)\Lightscreen\QtCore4.dll
2010-02-10 15:43 - 2010-02-10 15:43 - 03844096 _____ () C:\Program Files (x86)\Lightscreen\QtGui4.dll
2010-02-10 15:10 - 2010-02-10 15:10 - 00431104 _____ () C:\Program Files (x86)\Lightscreen\QtNetwork4.dll
2010-02-10 19:01 - 2010-02-10 19:01 - 00192000 _____ () C:\Program Files (x86)\Lightscreen\imageformats\qjpeg4.dll
2014-07-29 21:46 - 2014-11-12 19:14 - 03649648 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-08-09 13:07 - 2014-08-09 13:07 - 00573528 _____ () C:\Program Files (x86)\Real\RealPlayer\RPDS\Lib\r1api.dll
2014-01-20 13:17 - 2014-01-20 13:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 12:05 - 2014-10-11 12:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-07-10 17:07 - 2013-07-10 17:07 - 00756888 _____ () C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\MSPTLS.DLL
2014-11-23 06:41 - 2014-11-23 06:40 - 01358456 _____ () C:\Program Files (x86)\Opera\26.0.1656.24\libglesv2.dll
2014-11-23 06:41 - 2014-11-23 06:40 - 00219256 _____ () C:\Program Files (x86)\Opera\26.0.1656.24\libegl.dll
2014-11-23 06:42 - 2014-11-23 06:41 - 09312888 _____ () C:\Program Files (x86)\Opera\26.0.1656.24\pdf.dll
2014-11-23 06:41 - 2014-11-23 06:40 - 00991352 _____ () C:\Program Files (x86)\Opera\26.0.1656.24\ffmpegsumo.dll
2014-11-17 07:50 - 2014-11-17 07:50 - 16840880 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_223.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: Apple Mobile Device => 2
MSCONFIG\Services: BlueSoleil Hid Service => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: gusvc => 3
MSCONFIG\Services: HP Support Assistant Service => 2
MSCONFIG\Services: HP Wireless Assistant Service => 2
MSCONFIG\Services: HPClientSvc => 2
MSCONFIG\Services: hpqwmiex => 2
MSCONFIG\Services: HPWMISVC => 2
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: IswSvc => 2
MSCONFIG\Services: LightScribeService => 2
MSCONFIG\Services: LMS => 2
MSCONFIG\Services: ServiceLayer => 3
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: STacSV => 2
MSCONFIG\Services: Start BT in service => 2
MSCONFIG\Services: TeamViewer8 => 2
MSCONFIG\Services: TuneUp.Defrag => 3
MSCONFIG\Services: TuneUp.ProgramStatisticsSvc => 2
MSCONFIG\Services: UNS => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^RealPlayer Cloud Service UI.lnk => C:\Windows\pss\RealPlayer Cloud Service UI.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^*****^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 - Capture d'écran et lancement.lnk => C:\Windows\pss\OneNote 2007 - Capture d'écran et lancement.lnk.Startup
MSCONFIG\startupreg: Acrobat Assistant 8.0 => "C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe"
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: agentantidote.exe => "C:\Program Files (x86)\Druide\Antidote 7\Programmes32\agentantidote.exe" /LancementSession
MSCONFIG\startupreg: agentantidote64.exe => "C:\Program Files (x86)\Druide\Antidote 7\Programmes64\agentantidote64.exe" /LancementSession
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: AVMUSBFernanschluss => "C:\Users\*****\AppData\Local\Apps\2.0\0OMTARBD.L25\Z0LBDJ3P.1VO\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\AVMAutoStart.exe"
MSCONFIG\startupreg: BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA} => "C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe"
MSCONFIG\startupreg: BrMfcWnd => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe /AUTORUN
MSCONFIG\startupreg: cacaoweb => "C:\Users\*****\AppData\Roaming\cacaoweb\cacaoweb.exe" -noplayer
MSCONFIG\startupreg: ControlCenter3 => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe /autorun
MSCONFIG\startupreg: DivXMediaServer => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: dlmMgr => "C:\Program Files (x86)\Common Files\Adobe\ESD\AdobeDownloadManager.exe" restart=1
MSCONFIG\startupreg: Easybits Recovery => C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe
MSCONFIG\startupreg: FlashPlayerUpdate => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil10v_Plugin.exe -update plugin
MSCONFIG\startupreg: Google Update => "C:\Users\*****\AppData\Local\Google\Update\GoogleUpdate.exe" /c
MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
MSCONFIG\startupreg: HP Quick Launch => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
MSCONFIG\startupreg: HPOSD => C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
MSCONFIG\startupreg: HPWirelessAssistant => C:\Program Files\Hewlett-Packard\HP Wireless Assistant\DelayedAppStarter.exe 120 C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Main.exe /hidden
MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
MSCONFIG\startupreg: IMSS => "C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe"
MSCONFIG\startupreg: IndexSearch => "C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe"
MSCONFIG\startupreg: IntelliPoint => "c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe"
MSCONFIG\startupreg: IntelliType Pro => "c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe"
MSCONFIG\startupreg: ISW => "C:\Program Files\CheckPoint\ZAForceField\ForceField.exe" /icon="hidden"
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Lightscreen => C:\Program Files (x86)\Lightscreen\lightscreen.exe -h
MSCONFIG\startupreg: LightScribe Control Panel => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
MSCONFIG\startupreg: Meebo Notifier => "C:\Users\*****\AppData\Local\Meebo\Meebo Notifier\MeeboNotifier.exe" /startup
MSCONFIG\startupreg: Microsoft Default Manager => "C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" -resume
MSCONFIG\startupreg: NBKeyScan => "C:\Program Files (x86)\Nero\Nero 7\Nero BackItUp\NBKeyScan.exe"
MSCONFIG\startupreg: NokiaSuite.exe => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe -tray
MSCONFIG\startupreg: PaperPort PTD => "C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe"
MSCONFIG\startupreg: Persistence => C:\Windows\system32\igfxpers.exe
MSCONFIG\startupreg: PPort11reminder => "C:\Program Files (x86)\ScanSoft\PaperPort\Ereg\Ereg.exe" -r "C:\ProgramData\ScanSoft\PaperPort\11\Config\Ereg\Ereg.ini"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: SBRegRebootCleaner => "C:\Program Files (x86)\Ad-Aware Antivirus\SBRC.exe"
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: SmsDiscount => "C:\Program Files (x86)\SmsDiscount.com\SmsDiscount\smsdiscount.exe" -nosplash -minimized
MSCONFIG\startupreg: SSBkgdUpdate => "C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
MSCONFIG\startupreg: StartCCC => "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SynTPEnh => %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe
MSCONFIG\startupreg: SysTrayApp => C:\Program Files\IDT\WDM\sttray64.exe
MSCONFIG\startupreg: TkBellExe => "C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe"  -osboot

========================= Accounts: ==========================

Administrator (S-1-5-21-1159389061-2927216812-2297763024-500 - Administrator - Disabled)
***** (S-1-5-21-1159389061-2927216812-2297763024-1000 - Administrator - Enabled) => C:\Users\*****
Gast (S-1-5-21-1159389061-2927216812-2297763024-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1159389061-2927216812-2297763024-1002 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: HP Webcam-101
Description: USB-Videogerät
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Microsoft
Service: usbvideo
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (11/25/2014 06:28:18 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 24570

Error: (11/25/2014 06:28:18 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 24570

Error: (11/25/2014 06:28:18 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/25/2014 06:28:17 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 23572

Error: (11/25/2014 06:28:17 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 23572

Error: (11/25/2014 06:28:17 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/25/2014 06:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 22558

Error: (11/25/2014 06:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 22558

Error: (11/25/2014 06:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/25/2014 06:28:15 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 21559


System errors:
=============
Error: (11/25/2014 07:13:22 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/25/2014 00:47:59 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/25/2014 11:35:38 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/25/2014 11:34:57 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_IM
Uim_VIM

Error: (11/25/2014 11:33:37 AM) (Source: NETLOGON) (EventID: 3095) (User: )
Description: Dieser Computer ist als Mitglied einer Arbeitsgruppe konfiguriert, nicht als
Mitglied einer Domäne. Der Anmeldedienst braucht bei dieser
Konfiguration nicht gestartet zu sein.

Error: (11/25/2014 10:19:12 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (11/25/2014 10:18:31 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UimBus
Uim_IM
Uim_VIM

Error: (11/25/2014 10:17:42 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst RealPlayer Update Service erreicht.

Error: (11/25/2014 10:16:36 AM) (Source: NETLOGON) (EventID: 3095) (User: )
Description: Dieser Computer ist als Mitglied einer Arbeitsgruppe konfiguriert, nicht als
Mitglied einer Domäne. Der Anmeldedienst braucht bei dieser
Konfiguration nicht gestartet zu sein.

Error: (11/25/2014 08:59:54 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2014-07-10 06:55:30.882
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-10 06:55:30.830
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-10 06:55:30.462
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-10 06:55:30.409
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-10 06:53:29.266
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-10 06:53:22.611
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-12 05:57:05.619
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-12 05:57:05.619
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-12 05:57:05.354
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-12 05:57:05.354
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5 CPU M 480 @ 2.67GHz
Percentage of memory in use: 68%
Total physical RAM: 3893.86 MB
Available physical RAM: 1233.15 MB
Total Pagefile: 7785.9 MB
Available Pagefile: 3967.29 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:581.23 GB) (Free:325.42 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (RECOVERY) (Fixed) (Total:14.65 GB) (Free:1.81 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (HP_TOOLS) (Fixed) (Total:0.1 GB) (Free:0.09 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: 0E515E86)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=581.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=14.6 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=103 MB) - (Type=0C)

==================== End Of Log ============================
         
--- --- ---

Alt 26.11.2014, 21:24   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



Namen im Fix wieder von **** in das korrekte Umbenennen:

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\$Recycle.Bin
C:\Users\*****\auth.exe
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [UemcuCjuge] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [EdivAhsim] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [ApafFogh] => regsvr32.exe "
C:\ProgramData\UemcuCjuge
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.11.2014, 10:16   #15
Sarrois
 
Fehler beim Laden des Moduls "" - Standard

Fehler beim Laden des Moduls ""



Alles erledigt. Hier der Inhalt von Fixlog.txt:

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-11-2014 01
Ran by ***** at 2014-11-27 10:03:25 Run:1
Running from C:\Users\*****\Desktop
Loaded Profile: ***** (Available profiles: *****)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\$Recycle.Bin
C:\Users\*****\auth.exe
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [UemcuCjuge] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [EdivAhsim] => regsvr32.exe "
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\...\Run: [ApafFogh] => regsvr32.exe "
C:\ProgramData\UemcuCjuge
*****************

C:\$Recycle.Bin => Moved successfully.
C:\Users\*****\auth.exe => Moved successfully.
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\Software\Microsoft\Windows\CurrentVersion\Run\\UemcuCjuge => value deleted successfully.
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\Software\Microsoft\Windows\CurrentVersion\Run\\EdivAhsim => value deleted successfully.
HKU\S-1-5-21-1159389061-2927216812-2297763024-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ApafFogh => value deleted successfully.
C:\ProgramData\UemcuCjuge => Moved successfully.

==== End of Fixlog ====
         

Antwort

Themen zu Fehler beim Laden des Moduls ""
angezeigt, avira, befund, direkt, einiger, erscheine, erschienen, fehler, folge, folgende, gelöscht, gespeichert, hochfahren, hoffnung, laden, meldung, nachricht, nichts, notebooks, probleme, quarantäne, vermeide, verschoben, windows, windows 7



Ähnliche Themen: Fehler beim Laden des Moduls ""


  1. Windows 7: "Fehler beim Laden des Moduls" - RegSvr32
    Log-Analyse und Auswertung - 13.07.2015 (10)
  2. "RegSvr32 Fehler beim Laden des Moduls..." Windows 8
    Log-Analyse und Auswertung - 18.12.2014 (10)
  3. Windows 8.1 - Fehler beim Laden des Moduls "" (Malware)
    Log-Analyse und Auswertung - 20.11.2014 (13)
  4. RegSvr Fehler beim Laden des Moduls ""
    Plagegeister aller Art und deren Bekämpfung - 18.10.2014 (9)
  5. Windows 7 meldet beim Start 'RegSvr32 Fehler beim Laden des Moduls "". ' seit mit Avira Malware entfernt wurde
    Log-Analyse und Auswertung - 10.10.2014 (22)
  6. RegSvr Fehler beim Laden des Moduls ""
    Log-Analyse und Auswertung - 06.10.2014 (32)
  7. RegSvr32 Fehler beim Laden des Moduls "", nach Virenscan mit Avira
    Log-Analyse und Auswertung - 18.09.2014 (13)
  8. Win7: RegSvr32 - Fehler beim Laden des Moduls ""
    Log-Analyse und Auswertung - 28.08.2014 (15)
  9. Trojaner entfernt: RegSvr32 Fehler beim Laden des Moduls ""
    Plagegeister aller Art und deren Bekämpfung - 25.08.2014 (11)
  10. RegSvr32 "Fehler beim Laden des Moduls """ (mal wieder...)
    Log-Analyse und Auswertung - 21.08.2014 (6)
  11. Fehlermeldung bei Systemstart von WINDOWS 7 64-bit: RegSvr32 "Fehler beim Laden des Moduls ""."
    Log-Analyse und Auswertung - 17.08.2014 (10)
  12. Windows 7: Fehlermeldung bei Systemstart- RegSvr32 "Fehler beim Laden des Moduls ""."
    Alles rund um Windows - 12.08.2014 (18)
  13. RegSvr32 - Fehler beim Laden des Moduls "". (Windows 7 64bit)
    Plagegeister aller Art und deren Bekämpfung - 19.06.2014 (13)
  14. Windows 7: Fehlermeldung bei Systemstart- RegSvr32 "Fehler beim Laden des Moduls ""."
    Log-Analyse und Auswertung - 16.06.2014 (11)
  15. Meldung "regsvr32 - fehler beim laden des moduls"
    Plagegeister aller Art und deren Bekämpfung - 08.06.2014 (15)
  16. Server ist ausgelastet, Fehler beim Laden des Moduls "", Problem beim Starten
    Mülltonne - 21.04.2014 (1)
  17. Server ist ausgelastet, Fehler beim Laden des Moduls "", Problem beim Starten
    Plagegeister aller Art und deren Bekämpfung - 21.04.2014 (1)

Zum Thema Fehler beim Laden des Moduls "" - Seit einiger Zeit bekomme gleich nach dem Hochfahren folgende Nachricht: Fehler beim Laden des Moduls "". Stellen Sie sicher, dass die Binärdatei am angegebenen Pfad gespeichert ist, oder debuggen Sie - Fehler beim Laden des Moduls ""...
Archiv
Du betrachtest: Fehler beim Laden des Moduls "" auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.