Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Nach Telekom Trojaner START kein Mailversand mehr möglich

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 26.11.2014, 15:52   #1
Stefan Raute
 
Nach Telekom Trojaner START kein Mailversand mehr möglich - Daumen hoch

Nach Telekom Trojaner START kein Mailversand mehr möglich



Per Mail erhielt ich die Nachricht von der Telekom über eine November Rechnung, die ich öffnete. Leider auch die angehängte ZIP-Datei. Danach war kein Mailversand mehr möglich.
Mit dem EU-Cleaner von Avira fand ich dann den Trojaner TR/Crypt.Xpack.75337, den ich löschte. Über eine zweite Emailadresse war noch der Versand einer Mail möglich. Danach
erhielt ich auch von dieser nur jeweils die Rückmeldung per Mail: Von: Systemadministrator
mit der Fehlermeldung 550 5.7.1 Send quota exceeded.
Ansonsten läuft das System einwandfrei.


FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-11-2014
Ran by Stefan_2 at 2014-11-26 15:04:24
Running from f:\Stefan\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: McAfee Anti-Virus und Anti-Spyware (Enabled - Out of date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Enabled - Out of date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall (Enabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

1click Fotorahmen (HKLM-x32\...\{EA1641E2-B005-4E24-96A3-43866A4C6935}_is1) (Version:  - Franzis)
337 GAMES (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\337Games) (Version: 1.1.1.0 - ) <==== ATTENTION
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
ABC Photo Printer (HKLM-x32\...\{231FF5ED-4D41-41B8-83EC-9E16BDD120D6}) (Version:  - )
Acronis True Image 2014 (HKLM-x32\...\{3ECDD663-5AF8-489B-9E3C-561F33A271BD}Visible) (Version: 17.0.6673 - Acronis)
Acronis True Image 2014 (x32 Version: 17.0.6673 - Acronis) Hidden
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.239 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
AIO_Scan (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\AmUStor) (Version: 20.21.3317.03861 - Alcor Micro Corp.)
Alcor Micro USB Card Reader Driver  (x32 Version: 20.21.3317.03861 - Alcor Micro Corp.) Hidden
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
ava-sign 4.6.2.2082                                        - (HKLM\...\ava-sign 4.6.2.2082_is1) (Version: 4.6.2.2082 - RIB Software AG)
AVG (HKLM\...\AvgZen) (Version: 1.0.387 - AVG Technologies)
AVG PC TuneUp 2015 (de-DE) (x32 Version: 15.0.1001.185 - AVG Technologies) Hidden
AVG PC TuneUp 2015 (HKLM-x32\...\AVG PC TuneUp) (Version: 15.0.1001.185 - AVG Technologies)
AVG PC TuneUp 2015 (x32 Version: 15.0.1001.185 - AVG Technologies) Hidden
AVG Zen (Version: 1.0.387 - AVG Technologies) Hidden
BenVista PhotoZoom Internet 5.1 (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\PhotoZoom Express 5) (Version: 5.1 - BenVista Ltd.)
Bing-Desktop (HKLM-x32\...\{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}) (Version: 1.3.347.0 - Microsoft Corporation)
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Copy (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Cut Out 3.0 (HKLM-x32\...\Cut Out_is1) (Version:  - Franzis.de)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.5.6805 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.5.3103 - CyberLink Corp.)
Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.3.4323 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.5.3215 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.5.3215 - CyberLink Corp.)
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.2.3212 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.3.52 - DivX, LLC)
DJ_AIO_NS_LP_DocCD (x32 Version: 90.0.222.000 - Hewlett-Packard) Hidden
DJ_AIO_ProductContext (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
DJ_AIO_Software (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
DJ_AIO_Software_min (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
doPDF (Version: 8.0.907 - Softland) Hidden
doPDF 8 (HKLM-x32\...\{d38b571a-1bb2-47f5-9194-b5956174c0cf}) (Version: 8.0.907 - Softland)
Drucken Total 2007 (HKLM-x32\...\{CBE83359-A579-49D0-91F5-D4D79BC5609B}) (Version:  - )
EinsteinBrainTrainer (remove only) (HKLM-x32\...\EinsteinBrainTrainer) (Version:  - )
Elevated Installer (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
F4100 (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
F4100_Help (x32 Version: 90.0.222.000 - Hewlett-Packard) Hidden
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FMW 1 (Version: 1.0.259 - AVG Technologies) Hidden
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 1.5.129.617 - Foxit Corporation)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 6.2.3.815 - Foxit Corporation)
FRANZIS Photo goes Full HD (HKLM-x32\...\{8FF8411B-508A-4C47-A5B5-A9CFC9FCF230}_is1) (Version: Photo goes Full HD - FRANZIS Verlag GmbH)
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Garmin BaseCamp (HKLM-x32\...\{CBB4288D-2D32-43BB-8FCE-3F102E385956}) (Version: 4.3.5 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{817c6bb8-ea2d-4e12-abbc-e33c3de43f64}) (Version: 3.2.16.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin MapSource (HKLM-x32\...\{F3B76517-C1BC-40A7-814C-4C0A87E7D9DF}) (Version: 6.12.4.0 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{AE1EC58E-B2AC-4959-A4C2-C38202A25239}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
Genesis (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\genesis_07180813) (Version:  - ) <==== ATTENTION
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.23.0 - PriceMeter) Hidden <==== ATTENTION
GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
HDR Projects elements (64-Bit) (HKLM\...\HDR Projects elements_is1) (Version: 1.22 - Franzis Verlag GmbH)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.9.232 - SurfRight B.V.)
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: 1.0 - Meridian Audio Ltd)
HP Connected Music (Meridian - player) (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\HPConnectedMusic) (Version: 1.1 (build 112) hp - Meridian Audio Ltd)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Deskjet All-In-One Software (HKLM\...\{2CB8566A-8EA6-417A-BAB1-1B10A88C79BB}) (Version: 14.0 - HP)
HP Documentation (HKLM-x32\...\{06600E94-1C34-40E2-AB09-D30AECF78172}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.7045.4591 - Hewlett-Packard)
HP SimplePass (HKLM-x32\...\InstallShield_{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.00.51 - Hewlett-Packard)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 13.00.0000 - Hewlett-Packard)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6482.0 - IDT)
Inst5675 (Version: 8.00.51 - Softex Inc.) Hidden
Inst5676 (Version: 8.00.51 - Softex Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.13.1706 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3379 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version:  - )
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
KONZ-Steuer-2014 (HKLM-x32\...\InstallShield_{20F1078B-E3B6-4DA1-9570-003DE110890A}) (Version: 1.00.0000 - USM)
KONZ-Steuer-2014 (x32 Version: 1.00.0000 - USM) Hidden
LibreOffice 3.3 (HKLM-x32\...\{CD068533-1A20-47F6-B1A2-196725B1320F}) (Version: 3.3.401 - LibreOffice)
LibreOffice 3.3 Help Pack (German) (HKLM-x32\...\{D47F8A9B-E7B0-4900-9107-705E59EFDF6C}) (Version: 3.3.401 - LibreOffice)
Magic PDF Editor 2.3 (HKLM-x32\...\Magic PDF Editor_is1) (Version:  - )
MagicMaps Support und Update Tool (HKLM-x32\...\{0CA1C412-6716-40E8-B033-006002E7F7EC}) (Version: 1.1.3 - MagicMaps)
MAGIX Foto Manager MX (HKLM-x32\...\MAGIX_{ADBEE39C-0E0C-4E28-8537-07E511800F2D}) (Version: 9.0.1.250 - MAGIX AG)
MAGIX Foto Manager MX (Version: 9.0.1.250 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{7B140F3C-CAC0-45A4-99F4-14CF62B515BD}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX Video deluxe MX (HKLM-x32\...\MAGIX_{DA38EC64-4D83-4E46-83CA-C0D1175921DC}) (Version: 11.0.6.0 - MAGIX AG)
MAGIX Video deluxe MX (Version: 11.0.6.0 - MAGIX AG) Hidden
MarketResearch (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
McAfee LiveSafe - Internet Security (HKLM-x32\...\MSC) (Version: 12.8.992 - McAfee, Inc.)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft Office Home and Business 2013 - de-de (HKLM\...\HomeBusinessRetail - de-de) (Version: 15.0.4667.1002 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{D285FC5F-3021-32E9-9C59-24CA325BDC5C}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Mozilla Firefox 33.1.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 33.1.1 (x86 de)) (Version: 33.1.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 33.1.1 - Mozilla)
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
mufin player 2.5 (HKLM-x32\...\MAGIX_{29EFBA77-781C-43BF-857D-0D564A5ACEF7}) (Version: 2.5.1.255 - mufin GmbH)
mufin player 2.5 (Version: 2.5.1.255 - mufin GmbH) Hidden
novaPDF 8 add-in for Microsoft Office (x64) (HKLM\...\{72FA3932-13F2-4AC2-9859-80DFB3E32D27}) (Version: 8.0.907 - Softland)
novaPDF 8 add-in for Microsoft Office (x86) (HKLM-x32\...\{56C7F352-A03D-447C-98C2-7185F6067CC1}) (Version: 8.0.907 - Softland)
novaPDF 8 Printer Driver (HKLM\...\{8B94B029-DF00-4314-BE5F-96AAA44D0B5A}) (Version: 8.0.907 - Softland)
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
One Click Wipe  Basic (HKLM-x32\...\Stepok's One Click Wipe  Basic_is1) (Version:  - Stepok Image Lab.)
online-foto Bestellsoftware (HKLM-x32\...\online-foto Bestellsoftware) (Version: 5.1.5 - CEWE Stiftung u Co. KGaA)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Miniatur!It 1.0 Professional (HKLM-x32\...\{78B8621A-E451-4a17-929E-887BA59AEB61}_is1) (Version:  - )
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.7.0 - Prolific Technology INC)
proDAD Adorage 3.0 (HKLM-x32\...\proDAD-Adorage-3.0) (Version: 3.0.92 - proDAD GmbH)
Qualcomm Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.0.7001 - CyberLink Corp.) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Spyware Terminator 2012 (HKLM-x32\...\{56736259-613E-4A3B-B428-6235F2E76F44}_is1) (Version: 3.0.0.82 - Crawler, LLC)
StarMoney (x32 Version: 4.0.4.16 - StarFinanz) Hidden
StarMoney 9.0  (HKLM-x32\...\{C1A56348-83F9-4057-B03E-57E60731C463}) (Version: 9.0 - Star Finanz GmbH)
Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
Steuer 2013 (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\{05AEF487-8926-48A9-B5BA-9BED72BC6B1C}) (Version: 21.00.8480 - Buhl Data Service GmbH)
Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
TVersity Codec Pack 1.7 (HKLM-x32\...\TVersity Codec Pack) (Version: 1.7 - TVersity Inc.)
TVersity Media Server 2.7 (HKLM-x32\...\TVersity Media Server) (Version: 2.7 - TVersity)
TVersity Media Server Pro 3.3 (HKLM-x32\...\TVersity Media Server Pro) (Version: 3.3 - TVersity)
UnloadSupport (x32 Version: 11.0.0 - Hewlett-Packard) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Video Converter Packages (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Video Converter Packages) (Version:  - ) <==== ATTENTION
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Essentials Codec Pack 5.0 (HKLM-x32\...\Windows Essentials Codec Pack) (Version: 5.0 - Windows Essentials Codec Pack)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{96329AB6-EF86-0153-AD34-6FE0A92BDE79}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{A91433B7-B6EB-9AFD-5D6B-26DB9F1D02A9}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

14-11-2014 16:26:19 Windows Modules Installer
19-11-2014 07:25:40 Windows Update
21-11-2014 16:54:45 Avira EU-Cleaner - 21.11.2014 17:54
24-11-2014 10:13:41 Prüfpunkt von HitmanPro
24-11-2014 16:49:06 TelekomMail
24-11-2014 16:50:51 Wiederherstellungsvorgang
26-11-2014 09:39:13 McAfee  Vulnerability Scanner

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2014-08-06 15:35 - 00000867 ____A C:\windows\system32\Drivers\etc\hosts
127.0.0.1			d3oxij66pru1i3.cloudfront.net

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {125ECD22-0720-4270-B85A-8A47F84EA28B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-11] (Google Inc.)
Task: {3FC32D1E-A81B-4EDE-9A31-7013DFCC8704} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-11] (Google Inc.)
Task: {65EADAFA-9985-43E9-9CC1-815CE541450C} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express Self Updater\ExpressSelfUpdater.exe [2014-07-23] ()
Task: {9B9A4E3A-D118-4ED9-A358-B190680ADDD1} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-26] (Adobe Systems Incorporated)
Task: {C39B3E22-B7C2-4452-91C9-358B539DCF26} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\AVG\AVG PC TuneUp\OneClick.exe [2014-10-17] (AVG Technologies)
Task: {DD1E42C0-9724-4B13-AD46-07CE82D9DA66} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\windows\system32\MRT.exe [2014-11-12] (Microsoft Corporation)
Task: {E79B5946-3092-4F92-ACFA-FF819AFA3EAD} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-09-25] (Microsoft Corporation)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-09-05 11:22 - 2013-09-05 11:22 - 00109568 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
2013-09-05 11:24 - 2013-09-05 11:24 - 00627200 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cachedrv.dll
2013-09-05 11:24 - 2013-09-05 11:24 - 02540544 _____ () C:\Program Files\Hewlett-Packard\SimplePass\autheng.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00035328 _____ () C:\Program Files\Hewlett-Packard\SimplePass\ssplogon.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00055296 _____ () C:\Program Files\Hewlett-Packard\SimplePass\RandomPass.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00021504 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cryptodll.dll
2013-09-05 11:36 - 2013-09-05 11:36 - 00306064 _____ () C:\Program Files\Hewlett-Packard\SimplePass\mstrpwd.dll
2013-09-05 11:36 - 2013-09-05 11:36 - 01298832 _____ () C:\Program Files\Hewlett-Packard\SimplePass\GraphicalPwd.dll
2014-05-19 15:48 - 2014-05-19 15:48 - 00017920 _____ () C:\windows\System32\novamn8.dll
2014-06-05 13:26 - 2014-05-20 08:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2014-11-21 10:19 - 2014-11-21 10:19 - 00130933 _____ () C:\windows\TEMP\2a9a7188-2f9b-4c02-a7f4-5421caf99ace\AgileDotNetRT64.dll
2014-11-21 10:20 - 2014-11-21 10:20 - 00130933 _____ () C:\windows\TEMP\2baca5df-110d-4425-83de-0e951af60763\AgileDotNetRT64.dll
2014-10-17 11:34 - 2014-10-17 11:34 - 00699704 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\avgrepliba.dll
2014-09-17 15:45 - 2014-09-17 15:45 - 01767552 _____ () C:\ProgramData\TVersity\Media Server\MediaServer.exe
2013-10-01 09:32 - 2013-10-01 09:32 - 02818216 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll
2014-10-17 11:34 - 2014-10-17 11:34 - 00835896 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\tulnga.dll
2013-09-05 11:31 - 2013-09-05 11:31 - 00064000 _____ () C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
2014-08-07 09:49 - 2011-01-13 09:44 - 00232800 _____ () C:\Program Files (x86)\StarMoney 9.0\ouservice\PATCHW32.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00102184 _____ () C:\ProgramData\TVersity\Media Server\EasyHook32.dll
2013-07-26 05:07 - 2013-07-26 05:07 - 33345536 _____ () C:\ProgramData\TVersity\Media Server\berkelium.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00081704 _____ () C:\ProgramData\TVersity\Media Server\portaudio_x86.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00556840 _____ () C:\ProgramData\TVersity\Media Server\taglib.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00716584 _____ () C:\ProgramData\TVersity\Media Server\log4cxx.dll
2014-06-12 16:54 - 2014-06-12 16:54 - 22956146 _____ () C:\ProgramData\TVersity\Media Server\avcodec-52.dll
2014-06-15 03:37 - 2014-06-15 03:37 - 06714712 _____ () C:\ProgramData\TVersity\Media Server\avformat-52.dll
2014-05-09 17:02 - 2014-05-09 17:02 - 00356838 _____ () C:\ProgramData\TVersity\Media Server\avutil-50.dll
2014-05-09 17:03 - 2014-05-09 17:03 - 00631343 _____ () C:\ProgramData\TVersity\Media Server\swscale-0.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00562072 _____ () C:\ProgramData\TVersity\Media Server\sqlite3.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00225064 _____ () C:\ProgramData\TVersity\Media Server\CORE_RL_lcms_.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00031528 _____ () C:\ProgramData\TVersity\Media Server\CORE_RL_xlib_.dll
2014-05-13 03:01 - 2014-05-13 03:01 - 00112142 _____ () C:\ProgramData\TVersity\Media Server\libgcc_s_dw2-1.dll
2011-12-17 22:13 - 2011-12-17 22:13 - 00309755 _____ () C:\ProgramData\TVersity\Media Server\libmp3lame-0.dll
2014-05-13 04:01 - 2014-05-13 04:01 - 00239162 _____ () C:\ProgramData\TVersity\Media Server\libvorbis-0.dll
2014-05-13 04:01 - 2014-05-13 04:01 - 00690494 _____ () C:\ProgramData\TVersity\Media Server\libvorbisenc-2.dll
2014-05-13 03:55 - 2014-05-13 03:55 - 00087192 _____ () C:\ProgramData\TVersity\Media Server\libogg-0.dll
2013-07-26 05:07 - 2013-07-26 05:07 - 33345536 _____ () C:\ProgramData\TVersity\Media Server\berkelium\berkelium.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 01305102 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avcodec-52.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 00096782 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avutil-50.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 00160782 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avformat-52.dll
2014-06-13 05:20 - 2014-11-26 10:30 - 00316576 _____ () C:\Program Files\Microsoft Office 15\root\office15\AppVIsvStream32.dll
2014-05-20 10:21 - 2013-08-12 10:53 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-02-04 17:25 - 2014-02-04 17:25 - 00028992 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\thread_pool.dll
2014-02-04 17:28 - 2014-02-04 17:28 - 00420160 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\ulxmlrpcpp.dll
2014-06-05 12:14 - 2014-11-14 03:42 - 03649648 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\StartupFolder: => "McAfee Security Scan Plus.lnk"
HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorShield"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorUpdater"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKLM\...\StartupApproved\Run32: => "FreePDF Assistant"
HKLM\...\StartupApproved\Run32: => "fst_de_36"
HKLM\...\StartupApproved\Run32: => "TrayServer"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "DivXMediaServer"
HKLM\...\StartupApproved\Run32: => "DivXUpdate"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "HP Software Update"
HKLM\...\StartupApproved\Run32: => "BingDesktop"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "AvgUi"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\StartupFolder: => "MyPC Backup.lnk"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\StartupFolder: => "genesis_07180813.lnk"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "AppSafe"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "EasySpeedCheck"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "Easy Speed PC"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "genesis_07180813"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "GarminExpressTrayApp"

========================= Accounts: ==========================

Administrator (S-1-5-21-3627590494-2386682507-958195406-500 - Administrator - Disabled)
Gast (S-1-5-21-3627590494-2386682507-958195406-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3627590494-2386682507-958195406-1003 - Limited - Enabled)
Rauti (S-1-5-21-3627590494-2386682507-958195406-1006 - Limited - Enabled) => C:\Users\Rauti
Stefan_2 (S-1-5-21-3627590494-2386682507-958195406-1004 - Administrator - Enabled) => C:\Users\Stefan_2

==================== Faulty Device Manager Devices =============

Name: Qualcomm Atheros AR9485 802.11b/g/n WiFi Adapter
Description: Qualcomm Atheros AR9485 802.11b/g/n WiFi Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Qualcomm Atheros Communications Inc.
Service: athr
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (11/26/2014 02:37:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/26/2014 02:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/26/2014 01:37:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/26/2014 01:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/26/2014 01:05:08 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: .NETFrameworkC:\windows\system32\mscoree.dll8

Error: (11/26/2014 00:37:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/26/2014 00:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/26/2014 11:37:00 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/26/2014 11:31:00 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/26/2014 11:23:03 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.


System errors:
=============
Error: (11/26/2014 00:52:31 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/26/2014 00:50:31 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/26/2014 00:50:31 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/26/2014 00:48:31 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/26/2014 11:54:18 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/26/2014 11:52:18 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/26/2014 11:26:13 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/26/2014 11:24:26 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/26/2014 11:24:13 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/26/2014 11:24:12 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}


Microsoft Office Sessions:
=========================
Error: (11/26/2014 02:37:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/26/2014 02:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/26/2014 01:37:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/26/2014 01:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/26/2014 01:05:08 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: .NETFrameworkC:\windows\system32\mscoree.dll8

Error: (11/26/2014 00:37:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/26/2014 00:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/26/2014 11:37:00 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/26/2014 11:31:00 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/26/2014 11:23:03 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4440 CPU @ 3.10GHz
Percentage of memory in use: 27%
Total physical RAM: 8097.12 MB
Available physical RAM: 5837.2 MB
Total Pagefile: 9377.12 MB
Available Pagefile: 7059.52 MB
Total Virtual: 131072 MB
Available Virtual: 131071.8 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:460.56 GB) (Free:398.18 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Recovery Image) (Fixed) (Total:10.01 GB) (Free:1.18 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (Daten) (Fixed) (Total:264.15 GB) (Free:161.41 GB) NTFS
Drive g: (Entertain) (Fixed) (Total:195.31 GB) (Free:128.27 GB) NTFS
Drive h: (Volume) (Fixed) (Total:931.51 GB) (Free:630.12 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: BC68ECA3)

Partition: GPT Partition Type.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 4BF923AF)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 14:53 on 26/11/2014 (Stefan_2)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-11-2014
Ran by Stefan_2 (administrator) on BUERO on 26-11-2014 15:03:42
Running from f:\Stefan\Downloads
Loaded Profile: Stefan_2 (Available profiles: Stefan_2 & Rauti)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Foxit Corporation) C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
() C:\ProgramData\TVersity\Media Server\MediaServer.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(The Chromium Authors) C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\Core\mchost.exe
(Foxit Corporation) C:\Users\Stefan_2\AppData\Local\Temp\Foxit Reader Updater.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2013-11-20] (Hewlett-Packard )
HKLM\...\Run: [SimplePass] => C:\Program Files\Hewlett-Packard\SimplePass\HPSmplPass.exe [2793016 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBroker] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBrokerDesktop] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-11-20] (IDT, Inc.)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [519408 2013-07-18] (Acronis)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2774936 2014-05-13] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3681688 2014-05-13] (Crawler.com)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [TrayServer] => C:\Program Files (x86)\MAGIX\Video_deluxe_MX\TrayServer_de.exe [90112 2008-08-07] (MAGIX AG)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [373760 2014-03-18] (shbox.de)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [455512 2014-05-28] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7843744 2014-02-04] (Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [1104616 2013-10-10] (Acronis International GmbH)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2353880 2013-11-01] (Microsoft Corp.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguix.exe [1126416 2014-10-10] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [688984 2014-07-23] (Garmin Ltd or its subsidiaries)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\MountPoints2: {40ef6085-f19f-11e3-825e-2025640e41ac} - "I:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Stefan_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: [S-1-5-21-3627590494-2386682507-958195406-1004] ATTENTION ==> Default URLSearchHook is missing.
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM -> {F7A48004-1F17-4F34-8143-8F3864DFBA68} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Hosts: 127.0.0.1			d3oxij66pru1i3.cloudfront.net
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default
FF DefaultSearchEngine: Google Default
FF SelectedSearchEngine: Google Default
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3627590494-2386682507-958195406-1004: @lightspark.github.com/Lightspark;version=1 -> C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-default.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-maps.xml
FF Extension: Garmin Communicator - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2014-07-25]
FF Extension: Adblock Plus - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-09]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-05-20]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [857616 2014-10-10] (AVG Technologies CZ, s.r.o.)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173272 2013-11-01] (Microsoft Corp.)
R2 Cachedrv server; C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe [109568 2013-09-05] () [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2436280 2014-09-25] (Microsoft Corporation)
R2 CyberLink PowerDVD 12 Media Server Monitor Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-08-12] (CyberLink)
R2 CyberLink PowerDVD 12 Media Server Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [298760 2013-08-12] (CyberLink)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [242216 2014-06-17] (Foxit Corporation)
S3 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [438616 2014-07-23] (Garmin Ltd or its subsidiaries)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-12] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-12] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-12] (Intel Corporation)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-25] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [603424 2014-09-04] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-08-20] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
R2 mfevtp; C:\windows\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [204576 2014-05-19] (Microsoft)
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [87552 2013-09-05] (Softex Inc.) [File not signed]
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1146304 2014-05-13] (Crawler.com)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [339456 2013-11-20] (IDT, Inc.) [File not signed]
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2589496 2014-10-17] (AVG Technologies)
R2 TVersityMediaServer; C:\ProgramData\TVersity\Media Server\MediaServer.exe [1767552 2014-09-17] ()
R2 UxTuneUp; C:\Windows\System32\uxtuneup.dll [42808 2014-10-17] (AVG Technologies)
R2 UxTuneUp; C:\Windows\SysWOW64\uxtuneup.dll [35640 2014-10-17] (AVG Technologies)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [76800 2013-08-24] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)
S2 HPSLPSVC; C:\Users\Stefan_2\AppData\Local\Temp\7zS5E11\hpslpsvc64.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3859968 2013-08-16] (Qualcomm Atheros Communications, Inc.)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
S3 hitmanpro37; C:\windows\system32\drivers\hitmanpro37.sys [43664 2014-11-26] ()
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverx64.sys [99288 2013-08-12] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70600 2014-06-20] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [445512 2014-08-20] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96592 2014-08-20] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2014-08-23] (Windows (R) Win 7 DDK provider)
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1120032 2014-07-02] (Acronis International GmbH)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [198432 2014-07-02] (Acronis International GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-08-28] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S1 lmimirr; \SystemRoot\system32\DRIVERS\lmimirr.sys [X]
S3 MBAMSwissArmy; \??\C:\windows\system32\drivers\MBAMSwissArmy.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-26 15:03 - 2014-11-26 15:03 - 00000000 ____D () C:\FRST
2014-11-26 14:53 - 2014-11-26 14:53 - 00000000 _____ () C:\Users\Stefan_2\defogger_reenable
2014-11-26 11:15 - 2014-11-26 11:15 - 00043664 _____ () C:\windows\system32\Drivers\hitmanpro37.sys
2014-11-26 11:00 - 2014-11-26 11:00 - 00003118 _____ () C:\windows\system32\.crusader
2014-11-26 10:58 - 2014-11-26 10:58 - 04443312 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerInstaller.exe
2014-11-26 10:45 - 2014-11-26 10:45 - 00001924 _____ () C:\Users\Public\Desktop\HitmanPro.lnk
2014-11-26 10:45 - 2014-11-26 10:45 - 00000000 ____D () C:\Program Files\HitmanPro
2014-11-26 10:26 - 2014-11-10 00:19 - 00991232 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:19 - 00806400 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00259584 _____ (Microsoft Corporation) C:\windows\system32\pku2u.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00208896 _____ (Microsoft Corporation) C:\windows\SysWOW64\pku2u.dll
2014-11-24 14:45 - 2014-11-24 14:45 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\TeamViewer
2014-11-24 11:08 - 2014-11-26 11:00 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-11-18 16:09 - 2014-11-18 16:09 - 00000000 __SHD () C:\Users\Stefan_2\AppData\Local\EmieBrowserModeList
2014-11-12 10:13 - 2014-10-10 02:58 - 00177472 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2014-11-12 10:13 - 2014-10-10 02:58 - 00027456 _____ (Microsoft Corporation) C:\windows\system32\Drivers\rdpvideominiport.sys
2014-11-12 10:13 - 2014-10-10 02:44 - 00563976 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2014-11-12 10:13 - 2014-10-08 08:37 - 00736768 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2014-11-12 10:13 - 2014-10-08 08:37 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2014-11-12 10:13 - 2014-10-08 08:34 - 00131584 _____ (Microsoft Corporation) C:\windows\system32\rdpudd.dll
2014-11-12 10:13 - 2014-10-08 08:24 - 00040448 _____ (Microsoft Corporation) C:\windows\system32\rfxvmt.dll
2014-11-12 10:13 - 2014-10-08 07:56 - 00445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00736768 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2014-11-12 10:13 - 2014-10-08 07:18 - 00324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:17 - 01441792 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-11-12 10:13 - 2014-10-08 06:23 - 03547648 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-11-12 10:13 - 2014-09-27 08:13 - 00104336 _____ (Microsoft Corporation) C:\windows\system32\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 06:24 - 00088800 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 04:38 - 00426496 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-11-12 10:13 - 2014-09-27 04:30 - 00185856 _____ (Microsoft Corporation) C:\windows\system32\dpapisrv.dll
2014-11-12 10:13 - 2014-09-27 04:17 - 00357376 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-11-12 10:12 - 2014-10-18 10:55 - 00055776 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2014-11-12 10:12 - 2014-10-18 09:09 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2014-11-12 10:12 - 2014-10-18 09:09 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2014-11-12 10:12 - 2014-10-18 08:25 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2014-11-12 10:12 - 2014-10-18 07:50 - 00017408 _____ (Microsoft Corporation) C:\windows\system32\wuaext.dll
2014-11-12 10:12 - 2014-10-18 07:38 - 03557376 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2014-11-12 10:12 - 2014-10-18 07:27 - 00035840 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:26 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00407552 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:21 - 00894976 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2014-11-12 10:12 - 2014-10-18 07:20 - 01714176 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00029696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:12 - 00081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:11 - 00723968 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2014-11-12 10:12 - 2014-10-17 08:01 - 00789184 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2014-11-12 10:12 - 2014-10-17 07:58 - 00602768 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2014-11-12 10:12 - 2014-10-13 03:33 - 00116032 _____ (Microsoft Corporation) C:\windows\system32\consent.exe
2014-11-12 10:12 - 2014-10-11 01:58 - 03320320 _____ (Microsoft Corporation) C:\windows\system32\msi.dll
2014-11-12 10:12 - 2014-10-11 01:53 - 03607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\msi.dll
2014-11-12 10:12 - 2014-10-08 08:30 - 00110080 _____ (Microsoft Corporation) C:\windows\system32\appinfo.dll
2014-11-12 10:12 - 2014-10-08 08:09 - 00428032 _____ (Microsoft Corporation) C:\windows\system32\msihnd.dll
2014-11-12 10:12 - 2014-10-08 07:27 - 00325120 _____ (Microsoft Corporation) C:\windows\SysWOW64\msihnd.dll
2014-11-12 10:12 - 2014-10-08 06:32 - 02773504 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2014-11-12 10:12 - 2014-10-08 06:19 - 02459136 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2014-11-12 10:11 - 2014-09-22 05:38 - 01519488 _____ (Microsoft Corporation) C:\windows\system32\user32.dll
2014-11-12 10:11 - 2014-09-19 01:16 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user32.dll
2014-11-12 10:10 - 2014-09-22 04:06 - 00258368 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdFilter.sys
2014-11-12 10:10 - 2014-09-22 04:06 - 00114496 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdNisDrv.sys
2014-11-12 10:10 - 2014-09-22 03:49 - 00035320 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdBoot.sys
2014-11-12 10:10 - 2014-09-02 23:08 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\winshfhc.dll
2014-11-12 10:10 - 2014-09-02 23:08 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\winshfhc.dll
2014-11-12 10:09 - 2014-10-31 06:28 - 25110016 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-11-12 10:09 - 2014-10-31 06:12 - 00143872 _____ (Microsoft Corporation) C:\windows\system32\wextract.exe
2014-11-12 10:09 - 2014-10-31 06:12 - 00013824 _____ (Microsoft Corporation) C:\windows\system32\mshta.exe
2014-11-12 10:09 - 2014-10-31 06:10 - 00167424 _____ (Microsoft Corporation) C:\windows\system32\iexpress.exe
2014-11-12 10:09 - 2014-10-31 06:09 - 00064512 _____ (Microsoft Corporation) C:\windows\system32\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 06:08 - 00012800 _____ (Microsoft Corporation) C:\windows\system32\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 06:06 - 00580096 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00237568 _____ (Microsoft Corporation) C:\windows\system32\url.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 02884096 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 00417280 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2014-11-12 10:09 - 2014-10-31 06:04 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 05:57 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 05:56 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-11-12 10:09 - 2014-10-31 05:54 - 00132096 _____ (Microsoft Corporation) C:\windows\system32\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 05:53 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-11-12 10:09 - 2014-10-31 05:52 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\hlink.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00812544 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 05:51 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-11-12 10:09 - 2014-10-31 05:50 - 06040064 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-11-12 10:09 - 2014-10-31 05:50 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 05:40 - 00033280 _____ (Microsoft Corporation) C:\windows\system32\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 05:38 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 05:30 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00087552 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2014-11-12 10:09 - 2014-10-31 05:28 - 00107520 _____ (Microsoft Corporation) C:\windows\system32\inseng.dll
2014-11-12 10:09 - 2014-10-31 05:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 05:23 - 00145408 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll
2014-11-12 10:09 - 2014-10-31 05:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 05:19 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2014-11-12 10:09 - 2014-10-31 05:15 - 01032704 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 05:08 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2014-11-12 10:09 - 2014-10-31 05:06 - 00372736 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00716800 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-11-12 10:09 - 2014-10-31 05:03 - 02124288 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 04:59 - 14390272 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-11-12 10:09 - 2014-10-31 04:45 - 02365440 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-11-12 10:09 - 2014-10-31 04:44 - 02865152 _____ (Microsoft Corporation) C:\windows\system32\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 19781632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\imgutil.dll
2014-11-12 10:09 - 2014-10-31 04:32 - 01550336 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-11-12 10:09 - 2014-10-31 04:28 - 00137728 _____ (Microsoft Corporation) C:\windows\SysWOW64\wextract.exe
2014-11-12 10:09 - 2014-10-31 04:28 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshta.exe
2014-11-12 10:09 - 2014-10-31 04:27 - 00152064 _____ (Microsoft Corporation) C:\windows\SysWOW64\iexpress.exe
2014-11-12 10:09 - 2014-10-31 04:26 - 00057344 _____ (Microsoft Corporation) C:\windows\SysWOW64\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 04:25 - 00011264 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 04:24 - 00501248 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00235520 _____ (Microsoft Corporation) C:\windows\SysWOW64\url.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-11-12 10:09 - 2014-10-31 04:23 - 00340992 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2014-11-12 10:09 - 2014-10-31 04:23 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 04:22 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 04:20 - 00799232 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-11-12 10:09 - 2014-10-31 04:18 - 02277376 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-11-12 10:09 - 2014-10-31 04:16 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 04:15 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-11-12 10:09 - 2014-10-31 04:14 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00099328 _____ (Microsoft Corporation) C:\windows\SysWOW64\hlink.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00661504 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 04:11 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 04:03 - 00027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 04:02 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 03:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00091136 _____ (Microsoft Corporation) C:\windows\SysWOW64\inseng.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00090624 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2014-11-12 10:09 - 2014-10-31 03:53 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-11-12 10:09 - 2014-10-31 03:53 - 00052736 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 03:52 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 03:51 - 00128000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll
2014-11-12 10:09 - 2014-10-31 03:50 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 03:48 - 00130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 04298240 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 00880128 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 03:42 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00688640 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 03:39 - 02051072 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 03:30 - 12819456 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-11-12 10:09 - 2014-10-31 03:26 - 01042944 _____ (Microsoft Corporation) C:\windows\SysWOW64\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 03:24 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\imgutil.dll
2014-11-12 10:09 - 2014-10-31 03:17 - 01892864 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-11-12 10:09 - 2014-10-31 03:13 - 01310208 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-11-12 10:09 - 2014-10-31 03:11 - 00708096 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-11-12 10:08 - 2014-10-23 06:48 - 00081408 _____ (Microsoft Corporation) C:\windows\system32\packager.dll
2014-11-12 10:08 - 2014-10-23 06:05 - 00072192 _____ (Microsoft Corporation) C:\windows\SysWOW64\packager.dll
2014-11-12 10:08 - 2014-10-07 07:28 - 00500016 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00482872 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00394120 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00272248 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2014-11-12 10:08 - 2014-10-07 07:27 - 00108432 _____ (Microsoft Corporation) C:\windows\system32\EncDump.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00370424 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00344536 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 04:33 - 00424544 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 04:30 - 04182016 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-11-12 10:08 - 2014-10-07 02:54 - 00226304 _____ (Microsoft Corporation) C:\windows\system32\AudioEndpointBuilder.dll
2014-11-12 10:08 - 2014-10-07 02:46 - 00911360 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2014-11-12 10:08 - 2014-09-10 07:25 - 00474432 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netio.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 02497344 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 00428864 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-11-12 10:08 - 2014-09-07 23:08 - 00389176 _____ () C:\windows\system32\ApnDatabase.xml
2014-11-12 10:08 - 2014-09-04 23:30 - 00822272 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll
2014-11-12 10:08 - 2014-09-04 23:21 - 01053184 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2014-11-12 10:08 - 2014-09-04 04:05 - 00836176 _____ (Microsoft Corporation) C:\windows\system32\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 03:22 - 00670384 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 02:01 - 00448512 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll
2014-11-12 10:08 - 2014-09-04 01:32 - 00334336 _____ (Microsoft Corporation) C:\windows\SysWOW64\puiobj.dll
2014-11-12 10:08 - 2014-08-31 01:17 - 00148800 _____ (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2014-11-12 10:08 - 2014-08-31 01:15 - 21197152 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:59 - 18723112 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:05 - 00615424 _____ (Microsoft Corporation) C:\windows\system32\FXSCOMEX.dll
2014-11-12 10:08 - 2014-08-30 22:58 - 00275968 _____ (Microsoft Corporation) C:\windows\system32\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 22:04 - 00941568 _____ (Microsoft Corporation) C:\windows\system32\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-30 21:53 - 00239104 _____ (Microsoft Corporation) C:\windows\SysWOW64\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 21:17 - 00799744 _____ (Microsoft Corporation) C:\windows\SysWOW64\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-28 03:55 - 07484224 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2014-11-12 10:08 - 2014-08-28 01:21 - 02480128 _____ (Microsoft Corporation) C:\windows\system32\WsmSvc.dll
2014-11-12 10:08 - 2014-08-28 01:06 - 02030592 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmSvc.dll
2014-11-12 10:08 - 2014-08-23 06:18 - 02149376 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-11-12 10:08 - 2014-08-23 06:14 - 13424128 _____ (Microsoft Corporation) C:\windows\system32\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:04 - 11820544 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:03 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-11-12 10:08 - 2014-08-23 05:50 - 02714112 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers.dll
2014-11-12 10:08 - 2014-08-02 01:51 - 00545792 _____ (Microsoft Corporation) C:\windows\system32\untfs.dll
2014-11-12 10:08 - 2014-08-02 01:35 - 00485376 _____ (Microsoft Corporation) C:\windows\SysWOW64\untfs.dll
2014-10-31 17:20 - 2014-10-17 11:34 - 00042808 _____ (AVG Technologies) C:\windows\system32\uxtuneup.dll
2014-10-31 17:20 - 2014-10-17 11:34 - 00035640 _____ (AVG Technologies) C:\windows\SysWOW64\uxtuneup.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-26 15:00 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\sru
2014-11-26 14:58 - 2014-07-19 08:54 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-11-26 14:53 - 2014-06-05 10:38 - 00000000 ____D () C:\Users\Stefan_2
2014-11-26 14:31 - 2014-08-11 16:26 - 00001126 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-26 12:50 - 2014-05-20 11:05 - 00775768 _____ () C:\windows\system32\perfh007.dat
2014-11-26 12:50 - 2014-05-20 11:05 - 00178460 _____ () C:\windows\system32\perfc007.dat
2014-11-26 12:50 - 2013-08-24 22:38 - 01819960 _____ () C:\windows\system32\PerfStringBackup.INI
2014-11-26 12:01 - 2014-07-05 16:54 - 00003598 _____ () C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3627590494-2386682507-958195406-1004
2014-11-26 11:45 - 2014-05-30 13:58 - 01702936 _____ () C:\windows\WindowsUpdate.log
2014-11-26 11:26 - 2014-05-31 16:13 - 00001867 _____ () C:\Users\Public\Desktop\McAfee LiveSafe - Internet Security.lnk
2014-11-26 11:26 - 2014-05-20 10:23 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security and Protection
2014-11-26 11:22 - 2014-08-11 16:26 - 00001122 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-26 11:21 - 2013-08-24 22:32 - 00115166 _____ () C:\windows\PFRO.log
2014-11-26 11:21 - 2013-08-22 15:45 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-11-26 11:16 - 2014-06-05 11:24 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-11-26 11:16 - 2013-08-22 14:25 - 00262144 ___SH () C:\windows\system32\config\ELAM
2014-11-26 11:15 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-26 10:58 - 2014-07-19 08:54 - 00003772 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-11-26 10:41 - 2013-08-22 16:20 - 00000000 ____D () C:\windows\CbsTemp
2014-11-26 10:40 - 2014-08-16 07:26 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-11-26 10:40 - 2014-08-16 07:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-26 10:39 - 2014-06-05 12:14 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00001166 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-26 10:38 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\AppReadiness
2014-11-26 10:16 - 2014-08-08 15:43 - 00000000 ____D () C:\Users\Rauti
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 __RSD () C:\windows\Media
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\setup
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\rescache
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\PolicyDefinitions
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-11-26 10:06 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\registration
2014-11-26 10:04 - 2013-08-22 14:36 - 00000000 ____D () C:\windows\system32\Sysprep
2014-11-26 10:03 - 2014-06-05 10:43 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Packages
2014-11-26 10:02 - 2014-06-05 13:39 - 00000000 ____D () C:\Program Files (x86)\StarMoney 9.0
2014-11-24 18:07 - 2014-06-08 13:32 - 00009435 _____ () C:\windows\SysWOW64\TVersityMediaServer.log
2014-11-22 10:00 - 2014-07-25 15:31 - 00000000 ____D () C:\ProgramData\Oracle
2014-11-21 10:15 - 2014-06-09 13:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\CrashDumps
2014-11-20 21:51 - 2014-09-14 22:56 - 00714208 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-11-20 21:51 - 2014-09-14 22:56 - 00106976 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-11-18 23:47 - 2014-08-06 17:36 - 00000000 ____D () C:\AdwCleaner
2014-11-14 17:27 - 2013-08-22 14:25 - 00524288 ___SH () C:\windows\system32\config\BBI
2014-11-14 16:43 - 2013-08-22 15:44 - 00533288 _____ () C:\windows\system32\FNTCACHE.DAT
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ToastData
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ImmersiveControlPanel
2014-11-12 10:33 - 2014-06-05 11:50 - 00000000 ____D () C:\windows\system32\MRT
2014-11-12 10:30 - 2014-06-05 11:50 - 103374192 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-11-06 16:00 - 2014-05-20 10:32 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-11-06 09:21 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\LiveKernelReports
2014-11-04 09:47 - 2014-07-16 17:45 - 00002031 _____ () C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk
2014-10-31 17:26 - 2014-07-18 15:15 - 00000000 ____D () C:\Users\Stefan_2\.thumbnails
2014-10-31 17:26 - 2014-07-16 17:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\HpUpdate
2014-10-31 10:44 - 2014-05-20 10:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2014-10-30 13:30 - 2014-07-16 17:26 - 00000000 ____D () C:\Program Files (x86)\HP
2014-10-30 13:29 - 2014-05-20 11:01 - 00000000 ____D () C:\windows\Hewlett-Packard
2014-10-30 13:22 - 2014-06-07 14:12 - 00000000 ____D () C:\ProgramData\HP
2014-10-27 14:11 - 2014-09-25 14:03 - 00001073 _____ () C:\Users\Public\Desktop\Tipps für ava-sign.lnk
2014-10-27 14:11 - 2014-09-25 14:03 - 00001068 _____ () C:\Users\Public\Desktop\Neues in ava-sign.lnk
2014-10-27 14:11 - 2014-09-25 14:03 - 00001063 _____ () C:\Users\Public\Desktop\PDF Handbuch ava-sign.lnk
2014-10-27 14:11 - 2014-09-25 14:03 - 00001038 _____ () C:\Users\Public\Desktop\Hinweise zu ava-sign.lnk
2014-10-27 14:11 - 2014-09-25 14:03 - 00000935 _____ () C:\Users\Public\Desktop\GAEB drucken.lnk
2014-10-27 14:11 - 2014-09-25 14:03 - 00000918 _____ () C:\Users\Public\Desktop\ava-sign.lnk
2014-10-27 14:11 - 2014-09-25 14:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ava-sign
2014-10-27 14:11 - 2014-09-25 14:03 - 00000000 ____D () C:\Program Files\RIB
2014-10-27 12:21 - 2014-06-05 14:36 - 00000558 _____ () C:\windows\wiso.ini
2014-10-27 12:21 - 2014-06-05 14:33 - 00000000 ____D () C:\ProgramData\Buhl Data Service GmbH
2014-10-27 12:21 - 2014-06-05 14:33 - 00000000 ____D () C:\Program Files (x86)\Steuer 2013

Some content of TEMP:
====================
C:\Users\Stefan_2\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Stefan_2\AppData\Local\Temp\Quarantine.exe
C:\Users\Stefan_2\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-23 11:24

==================== End Of Log ============================
         
--- --- ---
GMER Logfile:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-11-26 15:17:44
Windows 6.2.9200  x64 \Device\Harddisk0\DR0 -> \Device\0000002e ST1000DM003-1CH162 rev.HP36 931,51GB
Running: Gmer-19357.exe; Driver: C:\Users\Stefan_2\AppData\Local\Temp\ugldqpob.sys


---- Kernel code sections - GMER 2.1 ----

.text    C:\windows\System32\win32k.sys!W32pServiceTable                                                                                                                                                               fffff9600019c200 15 bytes [00, 28, F6, 01, 80, 1C, 6C, ...]
.text    C:\windows\System32\win32k.sys!W32pServiceTable + 16                                                                                                                                                          fffff9600019c210 11 bytes [00, 0E, FC, FF, 00, 05, C4, ...]

---- User code sections - GMER 2.1 ----

.text    C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe[1000] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                        00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe[1000] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                        00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe[1000] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                           00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe[1000] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                           00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe[80] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                           00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe[80] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                           00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe[80] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                              00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe[80] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                              00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe[1860] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                              00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe[1860] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                              00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe[1860] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                 00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe[1860] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                 00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]
.text    C:\windows\system32\mfevtps.exe[2220] C:\windows\system32\psapi.dll!GetModuleBaseNameA + 506                                                                                                                  00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\windows\system32\mfevtps.exe[2220] C:\windows\system32\psapi.dll!GetModuleBaseNameA + 514                                                                                                                  00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\windows\system32\mfevtps.exe[2220] C:\windows\system32\psapi.dll!QueryWorkingSet + 118                                                                                                                     00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\windows\system32\mfevtps.exe[2220] C:\windows\system32\psapi.dll!QueryWorkingSet + 142                                                                                                                     00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]
.text    C:\windows\System32\svchost.exe[2412] c:\windows\system32\WSOCK32.dll!setsockopt + 194                                                                                                                        00007ffe80271f6a 1 byte [27]
.text    C:\windows\System32\svchost.exe[2412] c:\windows\system32\WSOCK32.dll!setsockopt + 196                                                                                                                        00007ffe80271f6c 2 bytes [FE, 7F]
.text    C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe[2468] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                          00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe[2468] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                          00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe[2468] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                             00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe[2468] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                             00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]
.text    C:\windows\System32\svchost.exe[2568] c:\windows\system32\WSOCK32.dll!setsockopt + 194                                                                                                                        00007ffe80271f6a 1 byte [27]
.text    C:\windows\System32\svchost.exe[2568] c:\windows\system32\WSOCK32.dll!setsockopt + 196                                                                                                                        00007ffe80271f6c 2 bytes [FE, 7F]
.text    C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe[2592] C:\windows\system32\psapi.dll!GetModuleBaseNameA + 506                                                                                         00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe[2592] C:\windows\system32\psapi.dll!GetModuleBaseNameA + 514                                                                                         00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe[2592] C:\windows\system32\psapi.dll!QueryWorkingSet + 118                                                                                            00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe[2592] C:\windows\system32\psapi.dll!QueryWorkingSet + 142                                                                                            00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe[2804] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                            00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe[2804] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                            00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe[2804] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                               00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe[2804] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                               00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe[3064] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                         00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe[3064] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                         00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe[3064] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                            00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe[3064] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                            00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]
.text    C:\windows\Explorer.EXE[4620] C:\windows\system32\psapi.dll!GetModuleBaseNameA + 506                                                                                                                          00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\windows\Explorer.EXE[4620] C:\windows\system32\psapi.dll!GetModuleBaseNameA + 514                                                                                                                          00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\windows\Explorer.EXE[4620] C:\windows\system32\psapi.dll!QueryWorkingSet + 118                                                                                                                             00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\windows\Explorer.EXE[4620] C:\windows\system32\psapi.dll!QueryWorkingSet + 142                                                                                                                             00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe[4648] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe[4648] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe[4648] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                   00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe[4648] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                   00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe[5440] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                           00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe[5440] C:\windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                           00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe[5440] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                              00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe[5440] C:\windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                              00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe[4216] C:\windows\system32\psapi.dll!GetModuleBaseNameA + 506                                                                                    00007ffe8dd7169a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe[4216] C:\windows\system32\psapi.dll!GetModuleBaseNameA + 514                                                                                    00007ffe8dd716a2 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe[4216] C:\windows\system32\psapi.dll!QueryWorkingSet + 118                                                                                       00007ffe8dd7181a 4 bytes [D7, 8D, FE, 7F]
.text    C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe[4216] C:\windows\system32\psapi.dll!QueryWorkingSet + 142                                                                                       00007ffe8dd71832 4 bytes [D7, 8D, FE, 7F]

---- Threads - GMER 2.1 ----

Thread   C:\windows\system32\csrss.exe [664:4296]                                                                                                                                                                      fffff9600091db90
---- Processes - GMER 2.1 ----

Library  C:\ProgramData\TVersity\Media Server\berkelium.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844](2013-07-26 04:07:22)                                                    00000000005f0000
Library  C:\ProgramData\TVersity\Media Server\avcodec-52.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844](2014-06-12 15:54:36)                                                   000000006ad40000
Library  C:\ProgramData\TVersity\Media Server\avformat-52.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844](2014-06-15 02:37:28)                                                  0000000064940000
Library  C:\ProgramData\TVersity\Media Server\avutil-50.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844](2014-05-09 16:02:50)                                                    0000000002960000
Library  C:\ProgramData\TVersity\Media Server\swscale-0.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844](2014-05-09 16:03:12)                                                    000000006d780000
Library  C:\ProgramData\TVersity\Media Server\sqlite3.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844](2011-12-17 21:15:02)                                                      0000000060900000
Library  C:\ProgramData\TVersity\Media Server\libgcc_s_dw2-1.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844](2014-05-13 02:01:44)                                               000000006e940000
Library  C:\ProgramData\TVersity\Media Server\libmp3lame-0.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844](2011-12-17 21:13:50)                                                 000000006eb80000
Library  C:\ProgramData\TVersity\Media Server\libvorbis-0.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844](2014-05-13 03:01:18)                                                  000000006d540000
Library  C:\ProgramData\TVersity\Media Server\libvorbisenc-2.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844](2014-05-13 03:01:34)                                               0000000002c90000
Library  C:\ProgramData\TVersity\Media Server\libogg-0.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844](2014-05-13 02:55:34)                                                     0000000070680000
Library  C:\ProgramData\TVersity\Media Server\icudt46.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\MediaServer.exe [2844] (ICU Data DLL/The ICU Project)(2013-06-22 02:09:20)                       0000000070bb0000
Process  C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe [3460] (Chromium/The Chromium Authors)(2013-07-26 03:23:22)  0000000000400000
Library  C:\ProgramData\TVersity\Media Server\berkelium\berkelium.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe [3460](2013-07-26 04:07:22)                                  0000000010000000
Library  C:\ProgramData\TVersity\Media Server\berkelium\icudt46.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe [3460] (ICU Data DLL/The ICU Project)(2013-06-22 02:09:20)     00000000702e0000
Library  C:\ProgramData\TVersity\Media Server\berkelium\avcodec-52.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe [3460](2013-06-22 02:10:48)                                 0000000070080000
Library  C:\ProgramData\TVersity\Media Server\berkelium\avutil-50.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe [3460](2013-06-22 02:10:48)                                  0000000070050000
Library  C:\ProgramData\TVersity\Media Server\berkelium\avformat-52.dll (*** suspicious ***) @ C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe [3460](2013-06-22 02:10:48)                                0000000070020000

---- Disk sectors - GMER 2.1 ----

Disk     \Device\Harddisk0\DR0                                                                                                                                                                                         unknown MBR code

---- EOF - GMER 2.1 ----
         
--- --- ---

Geändert von Stefan Raute (26.11.2014 um 16:00 Uhr)

Alt 26.11.2014, 19:46   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Nach Telekom Trojaner START kein Mailversand mehr möglich - Standard

Nach Telekom Trojaner START kein Mailversand mehr möglich



hi,

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    337 GAMES

    Genesis

    Google Update Helper

    Video Converter Packages


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________

__________________

Alt 27.11.2014, 11:12   #3
Stefan Raute
 
Nach Telekom Trojaner START kein Mailversand mehr möglich - Ausrufezeichen

REVO Uninstaller



Hi,
bei der Auswahl einer zu deinstallierenden Anwendung und anschließendem Versuch
der Deinstallation im Modus Eingebaut teilt mir REVO mit:

Uninstall ist fehlgeschlagen
Vermutlich ungültiger deinstall Befehl

Die gilt auch bei der Wahl eines anderen Modus
__________________

Alt 27.11.2014, 13:54   #4
Stefan Raute
 
Nach Telekom Trojaner START kein Mailversand mehr möglich - Daumen hoch

FRST, etc



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-11-2014 01
Ran by Stefan_2 (administrator) on BUERO on 27-11-2014 13:17:58
Running from f:\Stefan\Downloads
Loaded Profile: Stefan_2 (Available profiles: Stefan_2 & Rauti)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
(Foxit Corporation) C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
() C:\ProgramData\TVersity\Media Server\MediaServer.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(The Chromium Authors) C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\Core\mchost.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2013-11-20] (Hewlett-Packard )
HKLM\...\Run: [SimplePass] => C:\Program Files\Hewlett-Packard\SimplePass\HPSmplPass.exe [2793016 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBroker] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBrokerDesktop] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-11-20] (IDT, Inc.)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [519408 2013-07-18] (Acronis)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2774936 2014-05-13] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3681688 2014-05-13] (Crawler.com)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [TrayServer] => C:\Program Files (x86)\MAGIX\Video_deluxe_MX\TrayServer_de.exe [90112 2008-08-07] (MAGIX AG)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [373760 2014-03-18] (shbox.de)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [455512 2014-05-28] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7843744 2014-02-04] (Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [1104616 2013-10-10] (Acronis International GmbH)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2353880 2013-11-01] (Microsoft Corp.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguix.exe [1126416 2014-10-10] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [688984 2014-07-23] (Garmin Ltd or its subsidiaries)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\MountPoints2: {40ef6085-f19f-11e3-825e-2025640e41ac} - "I:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Stefan_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: [S-1-5-21-3627590494-2386682507-958195406-1004] ATTENTION ==> Default URLSearchHook is missing.
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM -> {F7A48004-1F17-4F34-8143-8F3864DFBA68} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Hosts: 127.0.0.1			d3oxij66pru1i3.cloudfront.net
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default
FF DefaultSearchEngine: Google Default
FF SelectedSearchEngine: Google Default
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3627590494-2386682507-958195406-1004: @lightspark.github.com/Lightspark;version=1 -> C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-default.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-maps.xml
FF Extension: Garmin Communicator - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2014-07-25]
FF Extension: Adblock Plus - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-09]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-05-20]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [857616 2014-10-10] (AVG Technologies CZ, s.r.o.)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173272 2013-11-01] (Microsoft Corp.)
R2 Cachedrv server; C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe [109568 2013-09-05] () [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2436280 2014-09-25] (Microsoft Corporation)
R2 CyberLink PowerDVD 12 Media Server Monitor Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-08-12] (CyberLink)
R2 CyberLink PowerDVD 12 Media Server Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [298760 2013-08-12] (CyberLink)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [242216 2014-06-17] (Foxit Corporation)
S3 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [438616 2014-07-23] (Garmin Ltd or its subsidiaries)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-12] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-12] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-12] (Intel Corporation)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-25] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [603424 2014-09-04] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-08-20] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
R2 mfevtp; C:\windows\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [204576 2014-05-19] (Microsoft)
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [87552 2013-09-05] (Softex Inc.) [File not signed]
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1146304 2014-05-13] (Crawler.com)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [339456 2013-11-20] (IDT, Inc.) [File not signed]
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2604856 2014-11-24] (AVG Technologies)
R2 TVersityMediaServer; C:\ProgramData\TVersity\Media Server\MediaServer.exe [1767552 2014-09-17] ()
R2 UxTuneUp; C:\Windows\System32\uxtuneup.dll [42808 2014-11-24] (AVG Technologies)
R2 UxTuneUp; C:\Windows\SysWOW64\uxtuneup.dll [35640 2014-11-24] (AVG Technologies)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [76800 2013-08-24] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)
S2 HPSLPSVC; C:\Users\Stefan_2\AppData\Local\Temp\7zS5E11\hpslpsvc64.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3859968 2013-08-16] (Qualcomm Atheros Communications, Inc.)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
R3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
S3 hitmanpro37; C:\windows\system32\drivers\hitmanpro37.sys [43664 2014-11-26] ()
S3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [129752 2014-11-27] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverx64.sys [99288 2013-08-12] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70600 2014-06-20] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [445512 2014-08-20] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96592 2014-08-20] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2014-08-23] (Windows (R) Win 7 DDK provider)
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1120032 2014-07-02] (Acronis International GmbH)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [198432 2014-07-02] (Acronis International GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-08-28] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S1 lmimirr; \SystemRoot\system32\DRIVERS\lmimirr.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-27 13:13 - 2014-11-27 13:13 - 00000000 ____D () C:\windows\ERUNT
2014-11-27 12:58 - 2014-11-27 12:58 - 00001265 _____ () C:\mbam.txt
2014-11-27 12:40 - 2014-11-27 12:41 - 00129752 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2014-11-27 12:40 - 2014-11-27 12:40 - 00001121 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-11-27 12:40 - 2014-11-27 12:40 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-11-27 12:40 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2014-11-27 12:40 - 2014-10-01 11:11 - 00064216 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2014-11-27 12:40 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2014-11-26 15:03 - 2014-11-27 13:18 - 00000000 ____D () C:\FRST
2014-11-26 14:53 - 2014-11-26 14:53 - 00000000 _____ () C:\Users\Stefan_2\defogger_reenable
2014-11-26 11:15 - 2014-11-26 11:15 - 00043664 _____ () C:\windows\system32\Drivers\hitmanpro37.sys
2014-11-26 11:00 - 2014-11-26 11:00 - 00003118 _____ () C:\windows\system32\.crusader
2014-11-26 10:58 - 2014-11-26 10:58 - 04443312 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerInstaller.exe
2014-11-26 10:45 - 2014-11-26 10:45 - 00001924 _____ () C:\Users\Public\Desktop\HitmanPro.lnk
2014-11-26 10:45 - 2014-11-26 10:45 - 00000000 ____D () C:\Program Files\HitmanPro
2014-11-26 10:26 - 2014-11-10 00:19 - 00991232 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:19 - 00806400 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00259584 _____ (Microsoft Corporation) C:\windows\system32\pku2u.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00208896 _____ (Microsoft Corporation) C:\windows\SysWOW64\pku2u.dll
2014-11-24 14:45 - 2014-11-24 14:45 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\TeamViewer
2014-11-24 11:08 - 2014-11-26 11:00 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-11-18 16:09 - 2014-11-18 16:09 - 00000000 __SHD () C:\Users\Stefan_2\AppData\Local\EmieBrowserModeList
2014-11-12 10:13 - 2014-10-10 02:58 - 00177472 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2014-11-12 10:13 - 2014-10-10 02:58 - 00027456 _____ (Microsoft Corporation) C:\windows\system32\Drivers\rdpvideominiport.sys
2014-11-12 10:13 - 2014-10-10 02:44 - 00563976 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2014-11-12 10:13 - 2014-10-08 08:37 - 00736768 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2014-11-12 10:13 - 2014-10-08 08:37 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2014-11-12 10:13 - 2014-10-08 08:34 - 00131584 _____ (Microsoft Corporation) C:\windows\system32\rdpudd.dll
2014-11-12 10:13 - 2014-10-08 08:24 - 00040448 _____ (Microsoft Corporation) C:\windows\system32\rfxvmt.dll
2014-11-12 10:13 - 2014-10-08 07:56 - 00445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00736768 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2014-11-12 10:13 - 2014-10-08 07:18 - 00324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:17 - 01441792 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-11-12 10:13 - 2014-10-08 06:23 - 03547648 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-11-12 10:13 - 2014-09-27 08:13 - 00104336 _____ (Microsoft Corporation) C:\windows\system32\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 06:24 - 00088800 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 04:38 - 00426496 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-11-12 10:13 - 2014-09-27 04:30 - 00185856 _____ (Microsoft Corporation) C:\windows\system32\dpapisrv.dll
2014-11-12 10:13 - 2014-09-27 04:17 - 00357376 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-11-12 10:12 - 2014-10-18 10:55 - 00055776 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2014-11-12 10:12 - 2014-10-18 09:09 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2014-11-12 10:12 - 2014-10-18 09:09 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2014-11-12 10:12 - 2014-10-18 08:25 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2014-11-12 10:12 - 2014-10-18 07:50 - 00017408 _____ (Microsoft Corporation) C:\windows\system32\wuaext.dll
2014-11-12 10:12 - 2014-10-18 07:38 - 03557376 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2014-11-12 10:12 - 2014-10-18 07:27 - 00035840 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:26 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00407552 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:21 - 00894976 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2014-11-12 10:12 - 2014-10-18 07:20 - 01714176 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00029696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:12 - 00081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:11 - 00723968 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2014-11-12 10:12 - 2014-10-17 08:01 - 00789184 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2014-11-12 10:12 - 2014-10-17 07:58 - 00602768 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2014-11-12 10:12 - 2014-10-13 03:33 - 00116032 _____ (Microsoft Corporation) C:\windows\system32\consent.exe
2014-11-12 10:12 - 2014-10-11 01:58 - 03320320 _____ (Microsoft Corporation) C:\windows\system32\msi.dll
2014-11-12 10:12 - 2014-10-11 01:53 - 03607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\msi.dll
2014-11-12 10:12 - 2014-10-08 08:30 - 00110080 _____ (Microsoft Corporation) C:\windows\system32\appinfo.dll
2014-11-12 10:12 - 2014-10-08 08:09 - 00428032 _____ (Microsoft Corporation) C:\windows\system32\msihnd.dll
2014-11-12 10:12 - 2014-10-08 07:27 - 00325120 _____ (Microsoft Corporation) C:\windows\SysWOW64\msihnd.dll
2014-11-12 10:12 - 2014-10-08 06:32 - 02773504 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2014-11-12 10:12 - 2014-10-08 06:19 - 02459136 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2014-11-12 10:11 - 2014-09-22 05:38 - 01519488 _____ (Microsoft Corporation) C:\windows\system32\user32.dll
2014-11-12 10:11 - 2014-09-19 01:16 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user32.dll
2014-11-12 10:10 - 2014-09-22 04:06 - 00258368 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdFilter.sys
2014-11-12 10:10 - 2014-09-22 04:06 - 00114496 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdNisDrv.sys
2014-11-12 10:10 - 2014-09-22 03:49 - 00035320 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdBoot.sys
2014-11-12 10:10 - 2014-09-02 23:08 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\winshfhc.dll
2014-11-12 10:10 - 2014-09-02 23:08 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\winshfhc.dll
2014-11-12 10:09 - 2014-10-31 06:28 - 25110016 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-11-12 10:09 - 2014-10-31 06:12 - 00143872 _____ (Microsoft Corporation) C:\windows\system32\wextract.exe
2014-11-12 10:09 - 2014-10-31 06:12 - 00013824 _____ (Microsoft Corporation) C:\windows\system32\mshta.exe
2014-11-12 10:09 - 2014-10-31 06:10 - 00167424 _____ (Microsoft Corporation) C:\windows\system32\iexpress.exe
2014-11-12 10:09 - 2014-10-31 06:09 - 00064512 _____ (Microsoft Corporation) C:\windows\system32\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 06:08 - 00012800 _____ (Microsoft Corporation) C:\windows\system32\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 06:06 - 00580096 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00237568 _____ (Microsoft Corporation) C:\windows\system32\url.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 02884096 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 00417280 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2014-11-12 10:09 - 2014-10-31 06:04 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 05:57 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 05:56 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-11-12 10:09 - 2014-10-31 05:54 - 00132096 _____ (Microsoft Corporation) C:\windows\system32\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 05:53 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-11-12 10:09 - 2014-10-31 05:52 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\hlink.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00812544 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 05:51 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-11-12 10:09 - 2014-10-31 05:50 - 06040064 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-11-12 10:09 - 2014-10-31 05:50 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 05:40 - 00033280 _____ (Microsoft Corporation) C:\windows\system32\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 05:38 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 05:30 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00087552 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2014-11-12 10:09 - 2014-10-31 05:28 - 00107520 _____ (Microsoft Corporation) C:\windows\system32\inseng.dll
2014-11-12 10:09 - 2014-10-31 05:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 05:23 - 00145408 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll
2014-11-12 10:09 - 2014-10-31 05:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 05:19 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2014-11-12 10:09 - 2014-10-31 05:15 - 01032704 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 05:08 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2014-11-12 10:09 - 2014-10-31 05:06 - 00372736 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00716800 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-11-12 10:09 - 2014-10-31 05:03 - 02124288 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 04:59 - 14390272 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-11-12 10:09 - 2014-10-31 04:45 - 02365440 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-11-12 10:09 - 2014-10-31 04:44 - 02865152 _____ (Microsoft Corporation) C:\windows\system32\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 19781632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\imgutil.dll
2014-11-12 10:09 - 2014-10-31 04:32 - 01550336 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-11-12 10:09 - 2014-10-31 04:28 - 00137728 _____ (Microsoft Corporation) C:\windows\SysWOW64\wextract.exe
2014-11-12 10:09 - 2014-10-31 04:28 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshta.exe
2014-11-12 10:09 - 2014-10-31 04:27 - 00152064 _____ (Microsoft Corporation) C:\windows\SysWOW64\iexpress.exe
2014-11-12 10:09 - 2014-10-31 04:26 - 00057344 _____ (Microsoft Corporation) C:\windows\SysWOW64\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 04:25 - 00011264 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 04:24 - 00501248 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00235520 _____ (Microsoft Corporation) C:\windows\SysWOW64\url.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-11-12 10:09 - 2014-10-31 04:23 - 00340992 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2014-11-12 10:09 - 2014-10-31 04:23 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 04:22 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 04:20 - 00799232 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-11-12 10:09 - 2014-10-31 04:18 - 02277376 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-11-12 10:09 - 2014-10-31 04:16 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 04:15 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-11-12 10:09 - 2014-10-31 04:14 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00099328 _____ (Microsoft Corporation) C:\windows\SysWOW64\hlink.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00661504 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 04:11 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 04:03 - 00027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 04:02 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 03:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00091136 _____ (Microsoft Corporation) C:\windows\SysWOW64\inseng.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00090624 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2014-11-12 10:09 - 2014-10-31 03:53 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-11-12 10:09 - 2014-10-31 03:53 - 00052736 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 03:52 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 03:51 - 00128000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll
2014-11-12 10:09 - 2014-10-31 03:50 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 03:48 - 00130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 04298240 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 00880128 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 03:42 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00688640 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 03:39 - 02051072 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 03:30 - 12819456 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-11-12 10:09 - 2014-10-31 03:26 - 01042944 _____ (Microsoft Corporation) C:\windows\SysWOW64\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 03:24 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\imgutil.dll
2014-11-12 10:09 - 2014-10-31 03:17 - 01892864 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-11-12 10:09 - 2014-10-31 03:13 - 01310208 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-11-12 10:09 - 2014-10-31 03:11 - 00708096 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-11-12 10:08 - 2014-10-23 06:48 - 00081408 _____ (Microsoft Corporation) C:\windows\system32\packager.dll
2014-11-12 10:08 - 2014-10-23 06:05 - 00072192 _____ (Microsoft Corporation) C:\windows\SysWOW64\packager.dll
2014-11-12 10:08 - 2014-10-07 07:28 - 00500016 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00482872 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00394120 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00272248 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2014-11-12 10:08 - 2014-10-07 07:27 - 00108432 _____ (Microsoft Corporation) C:\windows\system32\EncDump.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00370424 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00344536 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 04:33 - 00424544 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 04:30 - 04182016 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-11-12 10:08 - 2014-10-07 02:54 - 00226304 _____ (Microsoft Corporation) C:\windows\system32\AudioEndpointBuilder.dll
2014-11-12 10:08 - 2014-10-07 02:46 - 00911360 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2014-11-12 10:08 - 2014-09-10 07:25 - 00474432 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netio.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 02497344 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 00428864 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-11-12 10:08 - 2014-09-07 23:08 - 00389176 _____ () C:\windows\system32\ApnDatabase.xml
2014-11-12 10:08 - 2014-09-04 23:30 - 00822272 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll
2014-11-12 10:08 - 2014-09-04 23:21 - 01053184 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2014-11-12 10:08 - 2014-09-04 04:05 - 00836176 _____ (Microsoft Corporation) C:\windows\system32\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 03:22 - 00670384 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 02:01 - 00448512 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll
2014-11-12 10:08 - 2014-09-04 01:32 - 00334336 _____ (Microsoft Corporation) C:\windows\SysWOW64\puiobj.dll
2014-11-12 10:08 - 2014-08-31 01:17 - 00148800 _____ (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2014-11-12 10:08 - 2014-08-31 01:15 - 21197152 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:59 - 18723112 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:05 - 00615424 _____ (Microsoft Corporation) C:\windows\system32\FXSCOMEX.dll
2014-11-12 10:08 - 2014-08-30 22:58 - 00275968 _____ (Microsoft Corporation) C:\windows\system32\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 22:04 - 00941568 _____ (Microsoft Corporation) C:\windows\system32\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-30 21:53 - 00239104 _____ (Microsoft Corporation) C:\windows\SysWOW64\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 21:17 - 00799744 _____ (Microsoft Corporation) C:\windows\SysWOW64\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-28 03:55 - 07484224 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2014-11-12 10:08 - 2014-08-28 01:21 - 02480128 _____ (Microsoft Corporation) C:\windows\system32\WsmSvc.dll
2014-11-12 10:08 - 2014-08-28 01:06 - 02030592 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmSvc.dll
2014-11-12 10:08 - 2014-08-23 06:18 - 02149376 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-11-12 10:08 - 2014-08-23 06:14 - 13424128 _____ (Microsoft Corporation) C:\windows\system32\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:04 - 11820544 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:03 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-11-12 10:08 - 2014-08-23 05:50 - 02714112 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers.dll
2014-11-12 10:08 - 2014-08-02 01:51 - 00545792 _____ (Microsoft Corporation) C:\windows\system32\untfs.dll
2014-11-12 10:08 - 2014-08-02 01:35 - 00485376 _____ (Microsoft Corporation) C:\windows\SysWOW64\untfs.dll
2014-10-31 17:20 - 2014-11-24 12:48 - 00042808 _____ (AVG Technologies) C:\windows\system32\uxtuneup.dll
2014-10-31 17:20 - 2014-11-24 12:48 - 00035640 _____ (AVG Technologies) C:\windows\SysWOW64\uxtuneup.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-27 13:16 - 2014-08-06 17:36 - 00000000 ____D () C:\AdwCleaner
2014-11-27 13:12 - 2014-07-05 16:54 - 00003596 _____ () C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3627590494-2386682507-958195406-1004
2014-11-27 13:11 - 2014-05-31 16:13 - 00001867 _____ () C:\Users\Public\Desktop\McAfee LiveSafe - Internet Security.lnk
2014-11-27 13:11 - 2014-05-20 10:23 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security and Protection
2014-11-27 13:10 - 2014-05-20 11:05 - 00775768 _____ () C:\windows\system32\perfh007.dat
2014-11-27 13:10 - 2014-05-20 11:05 - 00178460 _____ () C:\windows\system32\perfc007.dat
2014-11-27 13:10 - 2013-08-24 22:38 - 01819960 _____ () C:\windows\system32\PerfStringBackup.INI
2014-11-27 13:07 - 2014-08-11 16:26 - 00001122 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-27 13:05 - 2013-08-24 22:32 - 00116230 _____ () C:\windows\PFRO.log
2014-11-27 13:05 - 2013-08-22 15:45 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-11-27 13:02 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\sru
2014-11-27 12:58 - 2014-07-19 08:54 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-11-27 12:54 - 2014-08-08 15:43 - 00000000 ____D () C:\Users\Rauti
2014-11-27 12:37 - 2014-06-30 13:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BBG Entertainment GmbH
2014-11-27 12:31 - 2014-08-11 16:26 - 00001126 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-27 11:03 - 2014-08-07 08:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-11-27 10:07 - 2013-08-22 15:46 - 00020972 _____ () C:\windows\setupact.log
2014-11-27 10:04 - 2014-06-09 13:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\CrashDumps
2014-11-27 09:57 - 2014-05-30 13:58 - 01907563 _____ () C:\windows\WindowsUpdate.log
2014-11-27 06:45 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\AppReadiness
2014-11-26 21:08 - 2014-06-05 13:39 - 00000000 ____D () C:\Program Files (x86)\StarMoney 9.0
2014-11-26 14:53 - 2014-06-05 10:38 - 00000000 ____D () C:\Users\Stefan_2
2014-11-26 11:16 - 2014-06-05 11:24 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-11-26 11:16 - 2013-08-22 14:25 - 00262144 ___SH () C:\windows\system32\config\ELAM
2014-11-26 11:15 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-26 10:58 - 2014-07-19 08:54 - 00003772 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-11-26 10:41 - 2013-08-22 16:20 - 00000000 ____D () C:\windows\CbsTemp
2014-11-26 10:40 - 2014-08-16 07:26 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-11-26 10:40 - 2014-08-16 07:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-26 10:39 - 2014-06-05 12:14 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00001166 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 __RSD () C:\windows\Media
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\setup
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\rescache
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\PolicyDefinitions
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-11-26 10:06 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\registration
2014-11-26 10:04 - 2013-08-22 14:36 - 00000000 ____D () C:\windows\system32\Sysprep
2014-11-26 10:03 - 2014-06-05 10:43 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Packages
2014-11-24 18:07 - 2014-06-08 13:32 - 00009435 _____ () C:\windows\SysWOW64\TVersityMediaServer.log
2014-11-24 12:48 - 2014-09-16 16:54 - 00040248 _____ (AVG Technologies) C:\windows\system32\TURegOpt.exe
2014-11-24 12:48 - 2014-09-16 16:54 - 00029496 _____ (AVG Technologies) C:\windows\system32\authuitu.dll
2014-11-24 12:48 - 2014-09-16 16:54 - 00025400 _____ (AVG Technologies) C:\windows\SysWOW64\authuitu.dll
2014-11-22 10:00 - 2014-07-25 15:31 - 00000000 ____D () C:\ProgramData\Oracle
2014-11-20 21:51 - 2014-09-14 22:56 - 00714208 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-11-20 21:51 - 2014-09-14 22:56 - 00106976 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-11-14 17:27 - 2013-08-22 14:25 - 00524288 ___SH () C:\windows\system32\config\BBI
2014-11-14 16:43 - 2013-08-22 15:44 - 00533288 _____ () C:\windows\system32\FNTCACHE.DAT
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ToastData
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ImmersiveControlPanel
2014-11-12 10:33 - 2014-06-05 11:50 - 00000000 ____D () C:\windows\system32\MRT
2014-11-12 10:30 - 2014-06-05 11:50 - 103374192 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-11-06 16:00 - 2014-05-20 10:32 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-11-06 09:21 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\LiveKernelReports
2014-11-04 09:47 - 2014-07-16 17:45 - 00002031 _____ () C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk
2014-10-31 17:26 - 2014-07-18 15:15 - 00000000 ____D () C:\Users\Stefan_2\.thumbnails
2014-10-31 17:26 - 2014-07-16 17:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\HpUpdate
2014-10-31 10:44 - 2014-05-20 10:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2014-10-30 13:30 - 2014-07-16 17:26 - 00000000 ____D () C:\Program Files (x86)\HP
2014-10-30 13:29 - 2014-05-20 11:01 - 00000000 ____D () C:\windows\Hewlett-Packard
2014-10-30 13:22 - 2014-06-07 14:12 - 00000000 ____D () C:\ProgramData\HP

Some content of TEMP:
====================
C:\Users\Stefan_2\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Stefan_2\AppData\Local\Temp\Quarantine.exe
C:\Users\Stefan_2\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-23 11:24

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Malwarebytes Anti-Malware
www.malwarebytes.org

Suchlauf Datum: 27.11.2014
Suchlauf-Zeit: 12:43:58
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.3.1025
Malware Datenbank: v2014.11.27.04
Rootkit Datenbank: v2014.11.22.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Stefan_2

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 395317
Verstrichene Zeit: 9 Min, 47 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 1
PUP.Optional.VeriStaff, C:\Windows\Installer\2a8f04.msi, In Quarantäne, [d4ec7dc3b4c8f83e69fdc29b11ef9769],

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)


Malwarebytes Anti-Malware
www.malwarebytes.org

Suchlauf Datum: 27.11.2014
Suchlauf-Zeit: 12:43:58
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.3.1025
Malware Datenbank: v2014.11.27.04
Rootkit Datenbank: v2014.11.22.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Stefan_2

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 395317
Verstrichene Zeit: 9 Min, 47 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 1
PUP.Optional.VeriStaff, C:\Windows\Installer\2a8f04.msi, In Quarantäne, [d4ec7dc3b4c8f83e69fdc29b11ef9769],

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.9 (11.15.2014:2)
OS: Windows 8.1 x64
Ran by Stefan_2 on 27.11.2014 at 13:13:38,22
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Stefan_2\AppData\Roaming\software informer"



~~~ FireFox

Emptied folder: C:\Users\Stefan_2\AppData\Roaming\mozilla\firefox\profiles\28rctugp.default\minidumps [51 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 27.11.2014 at 13:15:33,65
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
[/CODE]


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-11-2014 01
Ran by Stefan_2 (administrator) on BUERO on 27-11-2014 13:17:58
Running from f:\Stefan\Downloads
Loaded Profile: Stefan_2 (Available profiles: Stefan_2 & Rauti)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
(Foxit Corporation) C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
() C:\ProgramData\TVersity\Media Server\MediaServer.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(The Chromium Authors) C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\Core\mchost.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2013-11-20] (Hewlett-Packard )
HKLM\...\Run: [SimplePass] => C:\Program Files\Hewlett-Packard\SimplePass\HPSmplPass.exe [2793016 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBroker] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBrokerDesktop] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-11-20] (IDT, Inc.)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [519408 2013-07-18] (Acronis)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2774936 2014-05-13] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3681688 2014-05-13] (Crawler.com)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [TrayServer] => C:\Program Files (x86)\MAGIX\Video_deluxe_MX\TrayServer_de.exe [90112 2008-08-07] (MAGIX AG)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [373760 2014-03-18] (shbox.de)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [455512 2014-05-28] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7843744 2014-02-04] (Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [1104616 2013-10-10] (Acronis International GmbH)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2353880 2013-11-01] (Microsoft Corp.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguix.exe [1126416 2014-10-10] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [688984 2014-07-23] (Garmin Ltd or its subsidiaries)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\MountPoints2: {40ef6085-f19f-11e3-825e-2025640e41ac} - "I:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Stefan_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: [S-1-5-21-3627590494-2386682507-958195406-1004] ATTENTION ==> Default URLSearchHook is missing.
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM -> {F7A48004-1F17-4F34-8143-8F3864DFBA68} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Hosts: 127.0.0.1			d3oxij66pru1i3.cloudfront.net
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default
FF DefaultSearchEngine: Google Default
FF SelectedSearchEngine: Google Default
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3627590494-2386682507-958195406-1004: @lightspark.github.com/Lightspark;version=1 -> C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-default.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-maps.xml
FF Extension: Garmin Communicator - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2014-07-25]
FF Extension: Adblock Plus - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-09]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-05-20]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [857616 2014-10-10] (AVG Technologies CZ, s.r.o.)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173272 2013-11-01] (Microsoft Corp.)
R2 Cachedrv server; C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe [109568 2013-09-05] () [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2436280 2014-09-25] (Microsoft Corporation)
R2 CyberLink PowerDVD 12 Media Server Monitor Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-08-12] (CyberLink)
R2 CyberLink PowerDVD 12 Media Server Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [298760 2013-08-12] (CyberLink)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [242216 2014-06-17] (Foxit Corporation)
S3 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [438616 2014-07-23] (Garmin Ltd or its subsidiaries)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-12] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-12] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-12] (Intel Corporation)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-25] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [603424 2014-09-04] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-08-20] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
R2 mfevtp; C:\windows\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [204576 2014-05-19] (Microsoft)
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [87552 2013-09-05] (Softex Inc.) [File not signed]
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1146304 2014-05-13] (Crawler.com)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [339456 2013-11-20] (IDT, Inc.) [File not signed]
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2604856 2014-11-24] (AVG Technologies)
R2 TVersityMediaServer; C:\ProgramData\TVersity\Media Server\MediaServer.exe [1767552 2014-09-17] ()
R2 UxTuneUp; C:\Windows\System32\uxtuneup.dll [42808 2014-11-24] (AVG Technologies)
R2 UxTuneUp; C:\Windows\SysWOW64\uxtuneup.dll [35640 2014-11-24] (AVG Technologies)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [76800 2013-08-24] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)
S2 HPSLPSVC; C:\Users\Stefan_2\AppData\Local\Temp\7zS5E11\hpslpsvc64.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3859968 2013-08-16] (Qualcomm Atheros Communications, Inc.)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
R3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
S3 hitmanpro37; C:\windows\system32\drivers\hitmanpro37.sys [43664 2014-11-26] ()
S3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [129752 2014-11-27] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverx64.sys [99288 2013-08-12] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70600 2014-06-20] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [445512 2014-08-20] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96592 2014-08-20] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2014-08-23] (Windows (R) Win 7 DDK provider)
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1120032 2014-07-02] (Acronis International GmbH)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [198432 2014-07-02] (Acronis International GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-08-28] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S1 lmimirr; \SystemRoot\system32\DRIVERS\lmimirr.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-27 13:13 - 2014-11-27 13:13 - 00000000 ____D () C:\windows\ERUNT
2014-11-27 12:58 - 2014-11-27 12:58 - 00001265 _____ () C:\mbam.txt
2014-11-27 12:40 - 2014-11-27 12:41 - 00129752 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2014-11-27 12:40 - 2014-11-27 12:40 - 00001121 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-11-27 12:40 - 2014-11-27 12:40 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-11-27 12:40 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2014-11-27 12:40 - 2014-10-01 11:11 - 00064216 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2014-11-27 12:40 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2014-11-26 15:03 - 2014-11-27 13:18 - 00000000 ____D () C:\FRST
2014-11-26 14:53 - 2014-11-26 14:53 - 00000000 _____ () C:\Users\Stefan_2\defogger_reenable
2014-11-26 11:15 - 2014-11-26 11:15 - 00043664 _____ () C:\windows\system32\Drivers\hitmanpro37.sys
2014-11-26 11:00 - 2014-11-26 11:00 - 00003118 _____ () C:\windows\system32\.crusader
2014-11-26 10:58 - 2014-11-26 10:58 - 04443312 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerInstaller.exe
2014-11-26 10:45 - 2014-11-26 10:45 - 00001924 _____ () C:\Users\Public\Desktop\HitmanPro.lnk
2014-11-26 10:45 - 2014-11-26 10:45 - 00000000 ____D () C:\Program Files\HitmanPro
2014-11-26 10:26 - 2014-11-10 00:19 - 00991232 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:19 - 00806400 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00259584 _____ (Microsoft Corporation) C:\windows\system32\pku2u.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00208896 _____ (Microsoft Corporation) C:\windows\SysWOW64\pku2u.dll
2014-11-24 14:45 - 2014-11-24 14:45 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\TeamViewer
2014-11-24 11:08 - 2014-11-26 11:00 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-11-18 16:09 - 2014-11-18 16:09 - 00000000 __SHD () C:\Users\Stefan_2\AppData\Local\EmieBrowserModeList
2014-11-12 10:13 - 2014-10-10 02:58 - 00177472 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2014-11-12 10:13 - 2014-10-10 02:58 - 00027456 _____ (Microsoft Corporation) C:\windows\system32\Drivers\rdpvideominiport.sys
2014-11-12 10:13 - 2014-10-10 02:44 - 00563976 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2014-11-12 10:13 - 2014-10-08 08:37 - 00736768 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2014-11-12 10:13 - 2014-10-08 08:37 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2014-11-12 10:13 - 2014-10-08 08:34 - 00131584 _____ (Microsoft Corporation) C:\windows\system32\rdpudd.dll
2014-11-12 10:13 - 2014-10-08 08:24 - 00040448 _____ (Microsoft Corporation) C:\windows\system32\rfxvmt.dll
2014-11-12 10:13 - 2014-10-08 07:56 - 00445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00736768 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2014-11-12 10:13 - 2014-10-08 07:18 - 00324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:17 - 01441792 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-11-12 10:13 - 2014-10-08 06:23 - 03547648 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-11-12 10:13 - 2014-09-27 08:13 - 00104336 _____ (Microsoft Corporation) C:\windows\system32\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 06:24 - 00088800 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 04:38 - 00426496 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-11-12 10:13 - 2014-09-27 04:30 - 00185856 _____ (Microsoft Corporation) C:\windows\system32\dpapisrv.dll
2014-11-12 10:13 - 2014-09-27 04:17 - 00357376 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-11-12 10:12 - 2014-10-18 10:55 - 00055776 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2014-11-12 10:12 - 2014-10-18 09:09 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2014-11-12 10:12 - 2014-10-18 09:09 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2014-11-12 10:12 - 2014-10-18 08:25 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2014-11-12 10:12 - 2014-10-18 07:50 - 00017408 _____ (Microsoft Corporation) C:\windows\system32\wuaext.dll
2014-11-12 10:12 - 2014-10-18 07:38 - 03557376 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2014-11-12 10:12 - 2014-10-18 07:27 - 00035840 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:26 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00407552 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:21 - 00894976 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2014-11-12 10:12 - 2014-10-18 07:20 - 01714176 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00029696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:12 - 00081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:11 - 00723968 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2014-11-12 10:12 - 2014-10-17 08:01 - 00789184 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2014-11-12 10:12 - 2014-10-17 07:58 - 00602768 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2014-11-12 10:12 - 2014-10-13 03:33 - 00116032 _____ (Microsoft Corporation) C:\windows\system32\consent.exe
2014-11-12 10:12 - 2014-10-11 01:58 - 03320320 _____ (Microsoft Corporation) C:\windows\system32\msi.dll
2014-11-12 10:12 - 2014-10-11 01:53 - 03607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\msi.dll
2014-11-12 10:12 - 2014-10-08 08:30 - 00110080 _____ (Microsoft Corporation) C:\windows\system32\appinfo.dll
2014-11-12 10:12 - 2014-10-08 08:09 - 00428032 _____ (Microsoft Corporation) C:\windows\system32\msihnd.dll
2014-11-12 10:12 - 2014-10-08 07:27 - 00325120 _____ (Microsoft Corporation) C:\windows\SysWOW64\msihnd.dll
2014-11-12 10:12 - 2014-10-08 06:32 - 02773504 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2014-11-12 10:12 - 2014-10-08 06:19 - 02459136 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2014-11-12 10:11 - 2014-09-22 05:38 - 01519488 _____ (Microsoft Corporation) C:\windows\system32\user32.dll
2014-11-12 10:11 - 2014-09-19 01:16 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user32.dll
2014-11-12 10:10 - 2014-09-22 04:06 - 00258368 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdFilter.sys
2014-11-12 10:10 - 2014-09-22 04:06 - 00114496 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdNisDrv.sys
2014-11-12 10:10 - 2014-09-22 03:49 - 00035320 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdBoot.sys
2014-11-12 10:10 - 2014-09-02 23:08 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\winshfhc.dll
2014-11-12 10:10 - 2014-09-02 23:08 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\winshfhc.dll
2014-11-12 10:09 - 2014-10-31 06:28 - 25110016 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-11-12 10:09 - 2014-10-31 06:12 - 00143872 _____ (Microsoft Corporation) C:\windows\system32\wextract.exe
2014-11-12 10:09 - 2014-10-31 06:12 - 00013824 _____ (Microsoft Corporation) C:\windows\system32\mshta.exe
2014-11-12 10:09 - 2014-10-31 06:10 - 00167424 _____ (Microsoft Corporation) C:\windows\system32\iexpress.exe
2014-11-12 10:09 - 2014-10-31 06:09 - 00064512 _____ (Microsoft Corporation) C:\windows\system32\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 06:08 - 00012800 _____ (Microsoft Corporation) C:\windows\system32\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 06:06 - 00580096 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00237568 _____ (Microsoft Corporation) C:\windows\system32\url.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 02884096 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 00417280 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2014-11-12 10:09 - 2014-10-31 06:04 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 05:57 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 05:56 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-11-12 10:09 - 2014-10-31 05:54 - 00132096 _____ (Microsoft Corporation) C:\windows\system32\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 05:53 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-11-12 10:09 - 2014-10-31 05:52 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\hlink.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00812544 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 05:51 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-11-12 10:09 - 2014-10-31 05:50 - 06040064 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-11-12 10:09 - 2014-10-31 05:50 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 05:40 - 00033280 _____ (Microsoft Corporation) C:\windows\system32\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 05:38 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 05:30 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00087552 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2014-11-12 10:09 - 2014-10-31 05:28 - 00107520 _____ (Microsoft Corporation) C:\windows\system32\inseng.dll
2014-11-12 10:09 - 2014-10-31 05:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 05:23 - 00145408 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll
2014-11-12 10:09 - 2014-10-31 05:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 05:19 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2014-11-12 10:09 - 2014-10-31 05:15 - 01032704 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 05:08 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2014-11-12 10:09 - 2014-10-31 05:06 - 00372736 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00716800 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-11-12 10:09 - 2014-10-31 05:03 - 02124288 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 04:59 - 14390272 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-11-12 10:09 - 2014-10-31 04:45 - 02365440 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-11-12 10:09 - 2014-10-31 04:44 - 02865152 _____ (Microsoft Corporation) C:\windows\system32\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 19781632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\imgutil.dll
2014-11-12 10:09 - 2014-10-31 04:32 - 01550336 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-11-12 10:09 - 2014-10-31 04:28 - 00137728 _____ (Microsoft Corporation) C:\windows\SysWOW64\wextract.exe
2014-11-12 10:09 - 2014-10-31 04:28 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshta.exe
2014-11-12 10:09 - 2014-10-31 04:27 - 00152064 _____ (Microsoft Corporation) C:\windows\SysWOW64\iexpress.exe
2014-11-12 10:09 - 2014-10-31 04:26 - 00057344 _____ (Microsoft Corporation) C:\windows\SysWOW64\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 04:25 - 00011264 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 04:24 - 00501248 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00235520 _____ (Microsoft Corporation) C:\windows\SysWOW64\url.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-11-12 10:09 - 2014-10-31 04:23 - 00340992 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2014-11-12 10:09 - 2014-10-31 04:23 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 04:22 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 04:20 - 00799232 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-11-12 10:09 - 2014-10-31 04:18 - 02277376 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-11-12 10:09 - 2014-10-31 04:16 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 04:15 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-11-12 10:09 - 2014-10-31 04:14 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00099328 _____ (Microsoft Corporation) C:\windows\SysWOW64\hlink.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00661504 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 04:11 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 04:03 - 00027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 04:02 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 03:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00091136 _____ (Microsoft Corporation) C:\windows\SysWOW64\inseng.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00090624 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2014-11-12 10:09 - 2014-10-31 03:53 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-11-12 10:09 - 2014-10-31 03:53 - 00052736 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 03:52 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 03:51 - 00128000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll
2014-11-12 10:09 - 2014-10-31 03:50 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 03:48 - 00130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 04298240 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 00880128 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 03:42 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00688640 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 03:39 - 02051072 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 03:30 - 12819456 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-11-12 10:09 - 2014-10-31 03:26 - 01042944 _____ (Microsoft Corporation) C:\windows\SysWOW64\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 03:24 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\imgutil.dll
2014-11-12 10:09 - 2014-10-31 03:17 - 01892864 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-11-12 10:09 - 2014-10-31 03:13 - 01310208 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-11-12 10:09 - 2014-10-31 03:11 - 00708096 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-11-12 10:08 - 2014-10-23 06:48 - 00081408 _____ (Microsoft Corporation) C:\windows\system32\packager.dll
2014-11-12 10:08 - 2014-10-23 06:05 - 00072192 _____ (Microsoft Corporation) C:\windows\SysWOW64\packager.dll
2014-11-12 10:08 - 2014-10-07 07:28 - 00500016 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00482872 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00394120 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00272248 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2014-11-12 10:08 - 2014-10-07 07:27 - 00108432 _____ (Microsoft Corporation) C:\windows\system32\EncDump.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00370424 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00344536 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 04:33 - 00424544 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 04:30 - 04182016 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-11-12 10:08 - 2014-10-07 02:54 - 00226304 _____ (Microsoft Corporation) C:\windows\system32\AudioEndpointBuilder.dll
2014-11-12 10:08 - 2014-10-07 02:46 - 00911360 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2014-11-12 10:08 - 2014-09-10 07:25 - 00474432 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netio.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 02497344 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 00428864 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-11-12 10:08 - 2014-09-07 23:08 - 00389176 _____ () C:\windows\system32\ApnDatabase.xml
2014-11-12 10:08 - 2014-09-04 23:30 - 00822272 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll
2014-11-12 10:08 - 2014-09-04 23:21 - 01053184 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2014-11-12 10:08 - 2014-09-04 04:05 - 00836176 _____ (Microsoft Corporation) C:\windows\system32\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 03:22 - 00670384 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 02:01 - 00448512 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll
2014-11-12 10:08 - 2014-09-04 01:32 - 00334336 _____ (Microsoft Corporation) C:\windows\SysWOW64\puiobj.dll
2014-11-12 10:08 - 2014-08-31 01:17 - 00148800 _____ (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2014-11-12 10:08 - 2014-08-31 01:15 - 21197152 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:59 - 18723112 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:05 - 00615424 _____ (Microsoft Corporation) C:\windows\system32\FXSCOMEX.dll
2014-11-12 10:08 - 2014-08-30 22:58 - 00275968 _____ (Microsoft Corporation) C:\windows\system32\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 22:04 - 00941568 _____ (Microsoft Corporation) C:\windows\system32\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-30 21:53 - 00239104 _____ (Microsoft Corporation) C:\windows\SysWOW64\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 21:17 - 00799744 _____ (Microsoft Corporation) C:\windows\SysWOW64\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-28 03:55 - 07484224 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2014-11-12 10:08 - 2014-08-28 01:21 - 02480128 _____ (Microsoft Corporation) C:\windows\system32\WsmSvc.dll
2014-11-12 10:08 - 2014-08-28 01:06 - 02030592 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmSvc.dll
2014-11-12 10:08 - 2014-08-23 06:18 - 02149376 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-11-12 10:08 - 2014-08-23 06:14 - 13424128 _____ (Microsoft Corporation) C:\windows\system32\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:04 - 11820544 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:03 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-11-12 10:08 - 2014-08-23 05:50 - 02714112 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers.dll
2014-11-12 10:08 - 2014-08-02 01:51 - 00545792 _____ (Microsoft Corporation) C:\windows\system32\untfs.dll
2014-11-12 10:08 - 2014-08-02 01:35 - 00485376 _____ (Microsoft Corporation) C:\windows\SysWOW64\untfs.dll
2014-10-31 17:20 - 2014-11-24 12:48 - 00042808 _____ (AVG Technologies) C:\windows\system32\uxtuneup.dll
2014-10-31 17:20 - 2014-11-24 12:48 - 00035640 _____ (AVG Technologies) C:\windows\SysWOW64\uxtuneup.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-27 13:16 - 2014-08-06 17:36 - 00000000 ____D () C:\AdwCleaner
2014-11-27 13:12 - 2014-07-05 16:54 - 00003596 _____ () C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3627590494-2386682507-958195406-1004
2014-11-27 13:11 - 2014-05-31 16:13 - 00001867 _____ () C:\Users\Public\Desktop\McAfee LiveSafe - Internet Security.lnk
2014-11-27 13:11 - 2014-05-20 10:23 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security and Protection
2014-11-27 13:10 - 2014-05-20 11:05 - 00775768 _____ () C:\windows\system32\perfh007.dat
2014-11-27 13:10 - 2014-05-20 11:05 - 00178460 _____ () C:\windows\system32\perfc007.dat
2014-11-27 13:10 - 2013-08-24 22:38 - 01819960 _____ () C:\windows\system32\PerfStringBackup.INI
2014-11-27 13:07 - 2014-08-11 16:26 - 00001122 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-27 13:05 - 2013-08-24 22:32 - 00116230 _____ () C:\windows\PFRO.log
2014-11-27 13:05 - 2013-08-22 15:45 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-11-27 13:02 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\sru
2014-11-27 12:58 - 2014-07-19 08:54 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-11-27 12:54 - 2014-08-08 15:43 - 00000000 ____D () C:\Users\Rauti
2014-11-27 12:37 - 2014-06-30 13:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BBG Entertainment GmbH
2014-11-27 12:31 - 2014-08-11 16:26 - 00001126 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-27 11:03 - 2014-08-07 08:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-11-27 10:07 - 2013-08-22 15:46 - 00020972 _____ () C:\windows\setupact.log
2014-11-27 10:04 - 2014-06-09 13:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\CrashDumps
2014-11-27 09:57 - 2014-05-30 13:58 - 01907563 _____ () C:\windows\WindowsUpdate.log
2014-11-27 06:45 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\AppReadiness
2014-11-26 21:08 - 2014-06-05 13:39 - 00000000 ____D () C:\Program Files (x86)\StarMoney 9.0
2014-11-26 14:53 - 2014-06-05 10:38 - 00000000 ____D () C:\Users\Stefan_2
2014-11-26 11:16 - 2014-06-05 11:24 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-11-26 11:16 - 2013-08-22 14:25 - 00262144 ___SH () C:\windows\system32\config\ELAM
2014-11-26 11:15 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-26 10:58 - 2014-07-19 08:54 - 00003772 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-11-26 10:41 - 2013-08-22 16:20 - 00000000 ____D () C:\windows\CbsTemp
2014-11-26 10:40 - 2014-08-16 07:26 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-11-26 10:40 - 2014-08-16 07:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-26 10:39 - 2014-06-05 12:14 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00001166 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 __RSD () C:\windows\Media
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\setup
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\rescache
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\PolicyDefinitions
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-11-26 10:06 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\registration
2014-11-26 10:04 - 2013-08-22 14:36 - 00000000 ____D () C:\windows\system32\Sysprep
2014-11-26 10:03 - 2014-06-05 10:43 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Packages
2014-11-24 18:07 - 2014-06-08 13:32 - 00009435 _____ () C:\windows\SysWOW64\TVersityMediaServer.log
2014-11-24 12:48 - 2014-09-16 16:54 - 00040248 _____ (AVG Technologies) C:\windows\system32\TURegOpt.exe
2014-11-24 12:48 - 2014-09-16 16:54 - 00029496 _____ (AVG Technologies) C:\windows\system32\authuitu.dll
2014-11-24 12:48 - 2014-09-16 16:54 - 00025400 _____ (AVG Technologies) C:\windows\SysWOW64\authuitu.dll
2014-11-22 10:00 - 2014-07-25 15:31 - 00000000 ____D () C:\ProgramData\Oracle
2014-11-20 21:51 - 2014-09-14 22:56 - 00714208 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-11-20 21:51 - 2014-09-14 22:56 - 00106976 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-11-14 17:27 - 2013-08-22 14:25 - 00524288 ___SH () C:\windows\system32\config\BBI
2014-11-14 16:43 - 2013-08-22 15:44 - 00533288 _____ () C:\windows\system32\FNTCACHE.DAT
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ToastData
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ImmersiveControlPanel
2014-11-12 10:33 - 2014-06-05 11:50 - 00000000 ____D () C:\windows\system32\MRT
2014-11-12 10:30 - 2014-06-05 11:50 - 103374192 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-11-06 16:00 - 2014-05-20 10:32 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-11-06 09:21 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\LiveKernelReports
2014-11-04 09:47 - 2014-07-16 17:45 - 00002031 _____ () C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk
2014-10-31 17:26 - 2014-07-18 15:15 - 00000000 ____D () C:\Users\Stefan_2\.thumbnails
2014-10-31 17:26 - 2014-07-16 17:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\HpUpdate
2014-10-31 10:44 - 2014-05-20 10:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2014-10-30 13:30 - 2014-07-16 17:26 - 00000000 ____D () C:\Program Files (x86)\HP
2014-10-30 13:29 - 2014-05-20 11:01 - 00000000 ____D () C:\windows\Hewlett-Packard
2014-10-30 13:22 - 2014-06-07 14:12 - 00000000 ____D () C:\ProgramData\HP

Some content of TEMP:
====================
C:\Users\Stefan_2\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Stefan_2\AppData\Local\Temp\Quarantine.exe
C:\Users\Stefan_2\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-23 11:24

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Malwarebytes Anti-Malware
www.malwarebytes.org

Suchlauf Datum: 27.11.2014
Suchlauf-Zeit: 12:43:58
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.3.1025
Malware Datenbank: v2014.11.27.04
Rootkit Datenbank: v2014.11.22.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Stefan_2

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 395317
Verstrichene Zeit: 9 Min, 47 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 1
PUP.Optional.VeriStaff, C:\Windows\Installer\2a8f04.msi, In Quarantäne, [d4ec7dc3b4c8f83e69fdc29b11ef9769],

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)


Malwarebytes Anti-Malware
www.malwarebytes.org

Suchlauf Datum: 27.11.2014
Suchlauf-Zeit: 12:43:58
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.3.1025
Malware Datenbank: v2014.11.27.04
Rootkit Datenbank: v2014.11.22.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Stefan_2

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 395317
Verstrichene Zeit: 9 Min, 47 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 1
PUP.Optional.VeriStaff, C:\Windows\Installer\2a8f04.msi, In Quarantäne, [d4ec7dc3b4c8f83e69fdc29b11ef9769],

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.9 (11.15.2014:2)
OS: Windows 8.1 x64
Ran by Stefan_2 on 27.11.2014 at 13:13:38,22
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Stefan_2\AppData\Roaming\software informer"



~~~ FireFox

Emptied folder: C:\Users\Stefan_2\AppData\Roaming\mozilla\firefox\profiles\28rctugp.default\minidumps [51 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 27.11.2014 at 13:15:33,65
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
[/CODE]

Alt 28.11.2014, 08:55   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Nach Telekom Trojaner START kein Mailversand mehr möglich - Standard

Nach Telekom Trojaner START kein Mailversand mehr möglich




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.11.2014, 15:04   #6
Stefan Raute
 
Nach Telekom Trojaner START kein Mailversand mehr möglich - Rotes Gesicht

Eset frst



[CODE]ESETSmartInstaller@High as downloader log:
all ok
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=d83789325b9bf24ea7ef4650c2fabeaf
# engine=21308
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-11-28 12:04:47
# local_time=2014-11-28 01:04:47 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT
# compatibility_mode_1='McAfee Anti-Virus and Anti-Spyware'
# compatibility_mode=5129 16777214 100 97 1890207 103562503 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 182921 42057580 0 0
# scanned=402082
# found=44
# cleaned=0
# scan_time=9891
sh=ED3AE0C892B53C95BD9BDE74AEE8396D41B3AF87 ft=1 fh=be30934dd2f4fafd vn="Variante von Win64/Adware.Adpeak.F Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\E52BA74C-5F88-4F08-A1B8-3FC89D881FD1\SupraSavingsService64.exe.vir"
sh=02C41C911A9FF440DED0FE65334ED8E4AE764F27 ft=1 fh=9099217250f17dfd vn="Variante von Win32/AdWare.EasySpeedCheck.A Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Easy Speed Check\easyspeedcheck.exe.vir"
sh=ED65C41C73ACB12239FD4D68F84057F6B0CBB9B6 ft=1 fh=a6514df833bf49fb vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\LPT\lrrot.dll.vir"
sh=49B44A57605BB86188BC4462AD5C2F7475917639 ft=1 fh=05ee54c9c3173dea vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\LPT\sppsm.dll.vir"
sh=80CAFBFBE2CA34EBDD2315EFE7429179B0C6AD35 ft=1 fh=90543bd945ae265b vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\LPT\spusm.dll.vir"
sh=4BF384E514CA7D79B9B45D9F406B80C35D6EB9A0 ft=1 fh=59da264755303e03 vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\LPT\srbs.dll.vir"
sh=CB59DFB167BFCCFFB83183FD3FA898034E1AB63A ft=1 fh=96385afa5fe0d75b vn="Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\LPT\srbu.dll.vir"
sh=A32D62E892843C05A0E1A36D978A9F3DD48846F5 ft=1 fh=c1a83d881ca4488b vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\LPT\srpt.dll.vir"
sh=D93B42CCC57AE1859A4685A809D411EEE26BE0C6 ft=1 fh=75f2c7ee1c9b32f1 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\LPT\srptc.dll.vir"
sh=6501610357D9F89FA735A8D52648A9A074B8DE75 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Mediaa_Play_AIR_1.4\0f35c805-0126-47dc-bc26-393cdbd9833d.crx.vir"
sh=0BB87F4ECBDF83A0148D106F4C3814C5CFDBC0A7 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Mediaa_Play_AIR_1.4\360-58488.crx.vir"
sh=6501610357D9F89FA735A8D52648A9A074B8DE75 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Mediaa_Play_AIR_1.4\58488.crx.vir"
sh=C4E5F6698D587708D0742706331BC3B9A9BCF017 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Mediaa_Play_AIR_1.4\58488.xpi.vir"
sh=FF624B95FC61E9423A8AAB6542B0B556119E54F7 ft=1 fh=8bcc0f0f98f1af62 vn="Variante von Win32/Toolbar.CrossRider.BP evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Mediaa_Play_AIR_1.4\Uninstall.exe.vir"
sh=CB382C4ED5BA02639D61842721F718CB35C99017 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Plus-HD-9.1\52916.crx.vir"
sh=2EF132BE575290F4C6223D47A97EDC4BB8FF08D2 ft=1 fh=5f51d6d21cc8b92e vn="Variante von Win32/Toolbar.CrossRider.BP evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Plus-HD-9.1\Uninstall.exe.vir"
sh=6F3A3B433459E6773C9FBE8CFB154DB6534EFA86 ft=1 fh=60bff0ff01dbe663 vn="Variante von Win32/InstallCore.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\VideoConverter\VideoConverter.exe.vir"
sh=C096E4ED183ECFA2DBEAF62B5FC45309E06BE392 ft=1 fh=c71c0011a8303a5e vn="Variante von Win32/AdWare.AddLyrics.BH Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ViewPassword-soft\172.dll.vir"
sh=C68AFE9271CBF68099328BEF4346F4C5FF6EAF0F ft=1 fh=c71c0011009e3646 vn="Variante von Win32/AdWare.AddLyrics.BB Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ViewPassword-soft\ViewPasswordvI172.dll.vir"
sh=54EF9801D0DCA52A9F1F2534D58EB8294E3534EF ft=1 fh=c71c001116f19024 vn="Variante von Win32/AdWare.AddLyrics.BB Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\ViewPassword-soft\ViewPasswordvI172.exe.vir"
sh=246DDBC3A2C223A6B9072637D93DC2A2832D097A ft=1 fh=c71c0011b04f613a vn="Win32/Toolbar.Babylon.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\DSearchLink\DSearchLink.exe.vir"
sh=21FA935C037CDD4DA753895AA750262A3056B871 ft=1 fh=c71c001127f5a6d6 vn="Variante von Win64/Adware.MultiPlug.C Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\sUrrfkeeepit\8jhxO.x64.dll.vir"
sh=ED65C41C73ACB12239FD4D68F84057F6B0CBB9B6 ft=1 fh=a6514df833bf49fb vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Stefan_2\AppData\Local\LPT\lrrot.dll.vir"
sh=49B44A57605BB86188BC4462AD5C2F7475917639 ft=1 fh=05ee54c9c3173dea vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Stefan_2\AppData\Local\LPT\sppsm.dll.vir"
sh=80CAFBFBE2CA34EBDD2315EFE7429179B0C6AD35 ft=1 fh=90543bd945ae265b vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Stefan_2\AppData\Local\LPT\spusm.dll.vir"
sh=4BF384E514CA7D79B9B45D9F406B80C35D6EB9A0 ft=1 fh=59da264755303e03 vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Stefan_2\AppData\Local\LPT\srbs.dll.vir"
sh=CB59DFB167BFCCFFB83183FD3FA898034E1AB63A ft=1 fh=96385afa5fe0d75b vn="Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Stefan_2\AppData\Local\LPT\srbu.dll.vir"
sh=A32D62E892843C05A0E1A36D978A9F3DD48846F5 ft=1 fh=c1a83d881ca4488b vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Stefan_2\AppData\Local\LPT\srpt.dll.vir"
sh=D93B42CCC57AE1859A4685A809D411EEE26BE0C6 ft=1 fh=75f2c7ee1c9b32f1 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Stefan_2\AppData\Local\LPT\srptc.dll.vir"
sh=9E77E1D2FD7B77B0FD8A71A70C35DD5A16836CF3 ft=1 fh=b241df9fafd25e77 vn="Win32/Systweak.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Stefan_2\AppData\Roaming\Systweak\ssd\SSDPTstub.exe.vir"
sh=8B67C4946B050285FE89EFE36AB6DC2F7B3E2D2F ft=1 fh=d91722da20002316 vn="Variante von Win64/Riskware.NetFilter.F Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\windows\System32\drivers\netfilter64.sys.vir"
sh=FE2F3C6A8BE87F62D2FD8B315596992BB60A45B2 ft=1 fh=4619b60effeec150 vn="Win32/Adware.PCFixCleaner Anwendung" ac=I fn="F:\Stefan\Documents\Internet Downloads\pcfix-v204-de(2).exe"
sh=FE2F3C6A8BE87F62D2FD8B315596992BB60A45B2 ft=1 fh=4619b60effeec150 vn="Win32/Adware.PCFixCleaner Anwendung" ac=I fn="F:\Stefan\Documents\Internet Downloads\pcfix-v204-de.exe"
sh=B821483528876DAC59823F22B2B43135ABB1C447 ft=1 fh=d59d26992ec7c9bc vn="Variante von Win32/SlowPCfighter evtl. unerwünschte Anwendung" ac=I fn="F:\Stefan\Documents\Internet Downloads\RegistryReviverSetup.exe"
sh=98FA1919E453C17B88928B82B696925A35CB904F ft=1 fh=ebcca7eb6d239b50 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="F:\Stefan\Documents\Internet Downloads\SoftonicDownloader_fuer_avery-zweckform-assistent.exe"
sh=31EE585C34B923E3CB0D3220838059288EAAC34E ft=1 fh=445fc06e50c0d61b vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="F:\Stefan\Documents\Internet Downloads\TVersitySetup_2_1.exe"
sh=AE5AE137822C656453A390DA9E5385E17AA13C12 ft=1 fh=a9845bc522828c12 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="F:\Stefan\Documents\Internet Downloads\TVersitySetup_2_3.exe"
sh=F50CD907C3190DF64DB002DA88F082EE4E0A2422 ft=1 fh=c71c001102d32cdb vn="Variante von Win32/InstallCore.PO evtl. unerwünschte Anwendung" ac=I fn="F:\Stefan\Downloads\dopdf_CB-DL-Manager.exe"
sh=94F850FA5E86E6AB2BEE2552716C9491CA58354E ft=1 fh=546bb2a66f4e8a03 vn="Win32/Idmsq.A evtl. unerwünschte Anwendung" ac=I fn="F:\Stefan\Downloads\IDM2-Windows-en-us.exe"
sh=94F850FA5E86E6AB2BEE2552716C9491CA58354E ft=1 fh=546bb2a66f4e8a03 vn="Win32/Idmsq.A evtl. unerwünschte Anwendung" ac=I fn="F:\Stefan\Downloads\IDM2.exe"
sh=E2C028A886AA7352539DEE32CBB38770C529A76E ft=1 fh=d2aeb2930bcba9f7 vn="Win32/InstallMonetizer.AQ evtl. unerwünschte Anwendung" ac=I fn="F:\Stefan\Downloads\pdfcreatorsetup_16931.exe"
sh=AE8F795509386EA3AB0CBA5636FBF67E830B3A09 ft=1 fh=a430fa97d6d32909 vn="Win32/Systweak.D evtl. unerwünschte Anwendung" ac=I fn="F:\Stefan\Downloads\rcp_110702415772815286.exe"
sh=21C536737372C2655D92092E456A53256C91CA69 ft=1 fh=1f43940c018df2ae vn="Variante von Win32/SoftonicDownloader.G evtl. unerwünschte Anwendung" ac=I fn="F:\Stefan\Downloads\SoftonicDownloader_fuer_spyware-terminator.exe"
sh=6A3CDAC81EE93CA86092AB7F8F500A602F2C946E ft=1 fh=36dd5dd269e05f98 vn="Variante von Win32/Idmsq.A evtl. unerwünschte Anwendung" ac=I fn="F:\Stefan\Downloads\WindowsCodec.exe"


Results of screen317's Security Check version 0.99.90
x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
McAfee Anti-Virus und Anti-Spyware
Windows Defender
WMI entry may not exist for antivirus; attempting automatic update.
`````````Anti-malware/Other Utilities Check:`````````
Spyware Terminator 2012
AVG PC TuneUp 2015
AVG PC TuneUp 2015 (de-DE)
AVG PC TuneUp 2015
Java 7 Update 67
Java 8 Update 25
Java version out of Date!
Adobe Flash Player 15.0.0.239
Adobe Reader XI
Mozilla Firefox (33.1.1)
````````Process Check: objlist.exe by Laurent````````
StarMoney 9.0 ouservice StarMoneyOnlineUpdate.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: %
````````````````````End of Log``````````````````````
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-11-2014 01
Ran by Stefan_2 (administrator) on BUERO on 28-11-2014 15:01:23
Running from f:\Stefan\Downloads
Loaded Profile: Stefan_2 (Available profiles: Stefan_2 & Rauti)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe
(Foxit Corporation) C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
() C:\ProgramData\TVersity\Media Server\MediaServer.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(The Chromium Authors) C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\Core\mchost.exe
(Microsoft Corporation) C:\Windows\System32\consent.exe
() F:\Stefan\Downloads\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2013-11-20] (Hewlett-Packard )
HKLM\...\Run: [SimplePass] => C:\Program Files\Hewlett-Packard\SimplePass\HPSmplPass.exe [2793016 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBroker] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBrokerDesktop] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-11-20] (IDT, Inc.)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [519408 2013-07-18] (Acronis)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2774936 2014-05-13] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3681688 2014-05-13] (Crawler.com)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [TrayServer] => C:\Program Files (x86)\MAGIX\Video_deluxe_MX\TrayServer_de.exe [90112 2008-08-07] (MAGIX AG)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [373760 2014-03-18] (shbox.de)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-11-17] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7843744 2014-02-04] (Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [1104616 2013-10-10] (Acronis International GmbH)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2353880 2013-11-01] (Microsoft Corp.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguix.exe [1126416 2014-10-10] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXBannerAdPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXBannerAdPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXAccountViewPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXAccountViewPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDCFServicesPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDCFServicesPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLicenseWriterPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLicenseWriterPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDownloadManagerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDownloadManagerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerV2Plugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerV2Plugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlayerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlayerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlaybackServicesPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlaybackServicesPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDevicePanePlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDevicePanePlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLibraryPanePlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLibraryPanePlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXTicketManagerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXTicketManagerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDFXAudioPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDFXAudioPlugin.dll",DllRegisterServer
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [688984 2014-07-23] (Garmin Ltd or its subsidiaries)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22065760 2014-10-01] (Skype Technologies S.A.)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\MountPoints2: {40ef6085-f19f-11e3-825e-2025640e41ac} - "I:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Stefan_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: [S-1-5-21-3627590494-2386682507-958195406-1004] ATTENTION ==> Default URLSearchHook is missing.
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM -> {F7A48004-1F17-4F34-8143-8F3864DFBA68} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Hosts: 127.0.0.1			d3oxij66pru1i3.cloudfront.net
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default
FF DefaultSearchEngine: Google Default
FF SelectedSearchEngine: Google Default
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3627590494-2386682507-958195406-1004: @lightspark.github.com/Lightspark;version=1 -> C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-default.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-maps.xml
FF Extension: Garmin Communicator - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2014-07-25]
FF Extension: Adblock Plus - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-09]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-05-20]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [857616 2014-10-10] (AVG Technologies CZ, s.r.o.)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173272 2013-11-01] (Microsoft Corp.)
R2 Cachedrv server; C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe [109568 2013-09-05] () [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2436280 2014-09-25] (Microsoft Corporation)
R2 CyberLink PowerDVD 12 Media Server Monitor Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-08-12] (CyberLink)
R2 CyberLink PowerDVD 12 Media Server Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [298760 2013-08-12] (CyberLink)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [242216 2014-06-17] (Foxit Corporation)
S3 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [438616 2014-07-23] (Garmin Ltd or its subsidiaries)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-12] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-12] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-12] (Intel Corporation)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-25] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [603424 2014-09-04] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-08-20] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
R2 mfevtp; C:\windows\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [204576 2014-05-19] (Microsoft)
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [87552 2013-09-05] (Softex Inc.) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1146304 2014-05-13] (Crawler.com)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [339456 2013-11-20] (IDT, Inc.) [File not signed]
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2604856 2014-11-24] (AVG Technologies)
R2 TVersityMediaServer; C:\ProgramData\TVersity\Media Server\MediaServer.exe [1767552 2014-09-17] ()
R2 UxTuneUp; C:\Windows\System32\uxtuneup.dll [42808 2014-11-24] (AVG Technologies)
R2 UxTuneUp; C:\Windows\SysWOW64\uxtuneup.dll [35640 2014-11-24] (AVG Technologies)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [76800 2013-08-24] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)
S2 HPSLPSVC; C:\Users\Stefan_2\AppData\Local\Temp\7zS5E11\hpslpsvc64.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3859968 2013-08-16] (Qualcomm Atheros Communications, Inc.)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
S3 hitmanpro37; C:\windows\system32\drivers\hitmanpro37.sys [43664 2014-11-26] ()
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverx64.sys [99288 2013-08-12] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70600 2014-06-20] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [445512 2014-08-20] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96592 2014-08-20] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2014-08-23] (Windows (R) Win 7 DDK provider)
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1120032 2014-07-02] (Acronis International GmbH)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [198432 2014-07-02] (Acronis International GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-08-28] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S1 lmimirr; \SystemRoot\system32\DRIVERS\lmimirr.sys [X]
S3 MBAMSwissArmy; \??\C:\windows\system32\drivers\MBAMSwissArmy.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-28 10:13 - 2014-11-28 10:13 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-11-27 17:40 - 2014-11-28 05:46 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\ProgramData\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-11-27 13:13 - 2014-11-27 13:13 - 00000000 ____D () C:\windows\ERUNT
2014-11-27 12:58 - 2014-11-27 12:58 - 00001265 _____ () C:\mbam.txt
2014-11-26 15:03 - 2014-11-28 15:01 - 00000000 ____D () C:\FRST
2014-11-26 14:53 - 2014-11-26 14:53 - 00000000 _____ () C:\Users\Stefan_2\defogger_reenable
2014-11-26 11:15 - 2014-11-26 11:15 - 00043664 _____ () C:\windows\system32\Drivers\hitmanpro37.sys
2014-11-26 11:00 - 2014-11-26 11:00 - 00003118 _____ () C:\windows\system32\.crusader
2014-11-26 10:58 - 2014-11-26 10:58 - 04443312 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerInstaller.exe
2014-11-26 10:45 - 2014-11-26 10:45 - 00001924 _____ () C:\Users\Public\Desktop\HitmanPro.lnk
2014-11-26 10:45 - 2014-11-26 10:45 - 00000000 ____D () C:\Program Files\HitmanPro
2014-11-26 10:26 - 2014-11-10 00:19 - 00991232 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:19 - 00806400 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00259584 _____ (Microsoft Corporation) C:\windows\system32\pku2u.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00208896 _____ (Microsoft Corporation) C:\windows\SysWOW64\pku2u.dll
2014-11-24 14:45 - 2014-11-24 14:45 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\TeamViewer
2014-11-24 11:08 - 2014-11-26 11:00 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-11-18 16:09 - 2014-11-18 16:09 - 00000000 __SHD () C:\Users\Stefan_2\AppData\Local\EmieBrowserModeList
2014-11-12 10:13 - 2014-10-10 02:58 - 00177472 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2014-11-12 10:13 - 2014-10-10 02:58 - 00027456 _____ (Microsoft Corporation) C:\windows\system32\Drivers\rdpvideominiport.sys
2014-11-12 10:13 - 2014-10-10 02:44 - 00563976 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2014-11-12 10:13 - 2014-10-08 08:37 - 00736768 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2014-11-12 10:13 - 2014-10-08 08:37 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2014-11-12 10:13 - 2014-10-08 08:34 - 00131584 _____ (Microsoft Corporation) C:\windows\system32\rdpudd.dll
2014-11-12 10:13 - 2014-10-08 08:24 - 00040448 _____ (Microsoft Corporation) C:\windows\system32\rfxvmt.dll
2014-11-12 10:13 - 2014-10-08 07:56 - 00445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00736768 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2014-11-12 10:13 - 2014-10-08 07:18 - 00324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:17 - 01441792 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-11-12 10:13 - 2014-10-08 06:23 - 03547648 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-11-12 10:13 - 2014-09-27 08:13 - 00104336 _____ (Microsoft Corporation) C:\windows\system32\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 06:24 - 00088800 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 04:38 - 00426496 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-11-12 10:13 - 2014-09-27 04:30 - 00185856 _____ (Microsoft Corporation) C:\windows\system32\dpapisrv.dll
2014-11-12 10:13 - 2014-09-27 04:17 - 00357376 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-11-12 10:12 - 2014-10-18 10:55 - 00055776 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2014-11-12 10:12 - 2014-10-18 09:09 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2014-11-12 10:12 - 2014-10-18 09:09 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2014-11-12 10:12 - 2014-10-18 08:25 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2014-11-12 10:12 - 2014-10-18 07:50 - 00017408 _____ (Microsoft Corporation) C:\windows\system32\wuaext.dll
2014-11-12 10:12 - 2014-10-18 07:38 - 03557376 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2014-11-12 10:12 - 2014-10-18 07:27 - 00035840 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:26 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00407552 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:21 - 00894976 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2014-11-12 10:12 - 2014-10-18 07:20 - 01714176 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00029696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:12 - 00081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:11 - 00723968 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2014-11-12 10:12 - 2014-10-17 08:01 - 00789184 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2014-11-12 10:12 - 2014-10-17 07:58 - 00602768 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2014-11-12 10:12 - 2014-10-13 03:33 - 00116032 _____ (Microsoft Corporation) C:\windows\system32\consent.exe
2014-11-12 10:12 - 2014-10-11 01:58 - 03320320 _____ (Microsoft Corporation) C:\windows\system32\msi.dll
2014-11-12 10:12 - 2014-10-11 01:53 - 03607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\msi.dll
2014-11-12 10:12 - 2014-10-08 08:30 - 00110080 _____ (Microsoft Corporation) C:\windows\system32\appinfo.dll
2014-11-12 10:12 - 2014-10-08 08:09 - 00428032 _____ (Microsoft Corporation) C:\windows\system32\msihnd.dll
2014-11-12 10:12 - 2014-10-08 07:27 - 00325120 _____ (Microsoft Corporation) C:\windows\SysWOW64\msihnd.dll
2014-11-12 10:12 - 2014-10-08 06:32 - 02773504 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2014-11-12 10:12 - 2014-10-08 06:19 - 02459136 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2014-11-12 10:11 - 2014-09-22 05:38 - 01519488 _____ (Microsoft Corporation) C:\windows\system32\user32.dll
2014-11-12 10:11 - 2014-09-19 01:16 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user32.dll
2014-11-12 10:10 - 2014-09-22 04:06 - 00258368 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdFilter.sys
2014-11-12 10:10 - 2014-09-22 04:06 - 00114496 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdNisDrv.sys
2014-11-12 10:10 - 2014-09-22 03:49 - 00035320 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdBoot.sys
2014-11-12 10:10 - 2014-09-02 23:08 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\winshfhc.dll
2014-11-12 10:10 - 2014-09-02 23:08 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\winshfhc.dll
2014-11-12 10:09 - 2014-10-31 06:28 - 25110016 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-11-12 10:09 - 2014-10-31 06:12 - 00143872 _____ (Microsoft Corporation) C:\windows\system32\wextract.exe
2014-11-12 10:09 - 2014-10-31 06:12 - 00013824 _____ (Microsoft Corporation) C:\windows\system32\mshta.exe
2014-11-12 10:09 - 2014-10-31 06:10 - 00167424 _____ (Microsoft Corporation) C:\windows\system32\iexpress.exe
2014-11-12 10:09 - 2014-10-31 06:09 - 00064512 _____ (Microsoft Corporation) C:\windows\system32\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 06:08 - 00012800 _____ (Microsoft Corporation) C:\windows\system32\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 06:06 - 00580096 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00237568 _____ (Microsoft Corporation) C:\windows\system32\url.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 02884096 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 00417280 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2014-11-12 10:09 - 2014-10-31 06:04 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 05:57 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 05:56 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-11-12 10:09 - 2014-10-31 05:54 - 00132096 _____ (Microsoft Corporation) C:\windows\system32\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 05:53 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-11-12 10:09 - 2014-10-31 05:52 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\hlink.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00812544 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 05:51 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-11-12 10:09 - 2014-10-31 05:50 - 06040064 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-11-12 10:09 - 2014-10-31 05:50 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 05:40 - 00033280 _____ (Microsoft Corporation) C:\windows\system32\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 05:38 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 05:30 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00087552 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2014-11-12 10:09 - 2014-10-31 05:28 - 00107520 _____ (Microsoft Corporation) C:\windows\system32\inseng.dll
2014-11-12 10:09 - 2014-10-31 05:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 05:23 - 00145408 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll
2014-11-12 10:09 - 2014-10-31 05:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 05:19 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2014-11-12 10:09 - 2014-10-31 05:15 - 01032704 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 05:08 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2014-11-12 10:09 - 2014-10-31 05:06 - 00372736 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00716800 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-11-12 10:09 - 2014-10-31 05:03 - 02124288 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 04:59 - 14390272 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-11-12 10:09 - 2014-10-31 04:45 - 02365440 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-11-12 10:09 - 2014-10-31 04:44 - 02865152 _____ (Microsoft Corporation) C:\windows\system32\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 19781632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\imgutil.dll
2014-11-12 10:09 - 2014-10-31 04:32 - 01550336 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-11-12 10:09 - 2014-10-31 04:28 - 00137728 _____ (Microsoft Corporation) C:\windows\SysWOW64\wextract.exe
2014-11-12 10:09 - 2014-10-31 04:28 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshta.exe
2014-11-12 10:09 - 2014-10-31 04:27 - 00152064 _____ (Microsoft Corporation) C:\windows\SysWOW64\iexpress.exe
2014-11-12 10:09 - 2014-10-31 04:26 - 00057344 _____ (Microsoft Corporation) C:\windows\SysWOW64\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 04:25 - 00011264 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 04:24 - 00501248 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00235520 _____ (Microsoft Corporation) C:\windows\SysWOW64\url.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-11-12 10:09 - 2014-10-31 04:23 - 00340992 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2014-11-12 10:09 - 2014-10-31 04:23 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 04:22 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 04:20 - 00799232 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-11-12 10:09 - 2014-10-31 04:18 - 02277376 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-11-12 10:09 - 2014-10-31 04:16 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 04:15 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-11-12 10:09 - 2014-10-31 04:14 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00099328 _____ (Microsoft Corporation) C:\windows\SysWOW64\hlink.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00661504 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 04:11 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 04:03 - 00027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 04:02 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 03:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00091136 _____ (Microsoft Corporation) C:\windows\SysWOW64\inseng.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00090624 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2014-11-12 10:09 - 2014-10-31 03:53 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-11-12 10:09 - 2014-10-31 03:53 - 00052736 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 03:52 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 03:51 - 00128000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll
2014-11-12 10:09 - 2014-10-31 03:50 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 03:48 - 00130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 04298240 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 00880128 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 03:42 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00688640 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 03:39 - 02051072 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 03:30 - 12819456 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-11-12 10:09 - 2014-10-31 03:26 - 01042944 _____ (Microsoft Corporation) C:\windows\SysWOW64\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 03:24 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\imgutil.dll
2014-11-12 10:09 - 2014-10-31 03:17 - 01892864 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-11-12 10:09 - 2014-10-31 03:13 - 01310208 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-11-12 10:09 - 2014-10-31 03:11 - 00708096 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-11-12 10:08 - 2014-10-23 06:48 - 00081408 _____ (Microsoft Corporation) C:\windows\system32\packager.dll
2014-11-12 10:08 - 2014-10-23 06:05 - 00072192 _____ (Microsoft Corporation) C:\windows\SysWOW64\packager.dll
2014-11-12 10:08 - 2014-10-07 07:28 - 00500016 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00482872 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00394120 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00272248 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2014-11-12 10:08 - 2014-10-07 07:27 - 00108432 _____ (Microsoft Corporation) C:\windows\system32\EncDump.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00370424 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00344536 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 04:33 - 00424544 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 04:30 - 04182016 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-11-12 10:08 - 2014-10-07 02:54 - 00226304 _____ (Microsoft Corporation) C:\windows\system32\AudioEndpointBuilder.dll
2014-11-12 10:08 - 2014-10-07 02:46 - 00911360 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2014-11-12 10:08 - 2014-09-10 07:25 - 00474432 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netio.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 02497344 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 00428864 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-11-12 10:08 - 2014-09-07 23:08 - 00389176 _____ () C:\windows\system32\ApnDatabase.xml
2014-11-12 10:08 - 2014-09-04 23:30 - 00822272 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll
2014-11-12 10:08 - 2014-09-04 23:21 - 01053184 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2014-11-12 10:08 - 2014-09-04 04:05 - 00836176 _____ (Microsoft Corporation) C:\windows\system32\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 03:22 - 00670384 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 02:01 - 00448512 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll
2014-11-12 10:08 - 2014-09-04 01:32 - 00334336 _____ (Microsoft Corporation) C:\windows\SysWOW64\puiobj.dll
2014-11-12 10:08 - 2014-08-31 01:17 - 00148800 _____ (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2014-11-12 10:08 - 2014-08-31 01:15 - 21197152 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:59 - 18723112 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:05 - 00615424 _____ (Microsoft Corporation) C:\windows\system32\FXSCOMEX.dll
2014-11-12 10:08 - 2014-08-30 22:58 - 00275968 _____ (Microsoft Corporation) C:\windows\system32\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 22:04 - 00941568 _____ (Microsoft Corporation) C:\windows\system32\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-30 21:53 - 00239104 _____ (Microsoft Corporation) C:\windows\SysWOW64\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 21:17 - 00799744 _____ (Microsoft Corporation) C:\windows\SysWOW64\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-28 03:55 - 07484224 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2014-11-12 10:08 - 2014-08-28 01:21 - 02480128 _____ (Microsoft Corporation) C:\windows\system32\WsmSvc.dll
2014-11-12 10:08 - 2014-08-28 01:06 - 02030592 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmSvc.dll
2014-11-12 10:08 - 2014-08-23 06:18 - 02149376 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-11-12 10:08 - 2014-08-23 06:14 - 13424128 _____ (Microsoft Corporation) C:\windows\system32\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:04 - 11820544 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:03 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-11-12 10:08 - 2014-08-23 05:50 - 02714112 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers.dll
2014-11-12 10:08 - 2014-08-02 01:51 - 00545792 _____ (Microsoft Corporation) C:\windows\system32\untfs.dll
2014-11-12 10:08 - 2014-08-02 01:35 - 00485376 _____ (Microsoft Corporation) C:\windows\SysWOW64\untfs.dll
2014-11-06 06:42 - 2014-11-06 06:42 - 00341848 _____ (DivX, LLC) C:\windows\SysWOW64\DivXControlPanelApplet.cpl
2014-10-31 17:20 - 2014-11-24 12:48 - 00042808 _____ (AVG Technologies) C:\windows\system32\uxtuneup.dll
2014-10-31 17:20 - 2014-11-24 12:48 - 00035640 _____ (AVG Technologies) C:\windows\SysWOW64\uxtuneup.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-28 15:00 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\sru
2014-11-28 14:58 - 2014-07-19 08:54 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-11-28 14:31 - 2014-08-11 16:26 - 00001126 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-28 12:31 - 2014-07-05 16:54 - 00003598 _____ () C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3627590494-2386682507-958195406-1004
2014-11-28 07:32 - 2014-05-30 13:58 - 02021887 _____ () C:\windows\WindowsUpdate.log
2014-11-28 06:09 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\rescache
2014-11-28 05:57 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\AppReadiness
2014-11-27 20:02 - 2014-05-31 16:13 - 00001867 _____ () C:\Users\Public\Desktop\McAfee LiveSafe - Internet Security.lnk
2014-11-27 20:02 - 2014-05-20 10:23 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security and Protection
2014-11-27 17:50 - 2014-05-20 11:05 - 00775768 _____ () C:\windows\system32\perfh007.dat
2014-11-27 17:50 - 2014-05-20 11:05 - 00178460 _____ () C:\windows\system32\perfc007.dat
2014-11-27 17:50 - 2013-08-24 22:38 - 01819960 _____ () C:\windows\system32\PerfStringBackup.INI
2014-11-27 17:45 - 2014-08-11 16:26 - 00001122 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-27 17:44 - 2013-08-24 22:32 - 00122618 _____ () C:\windows\PFRO.log
2014-11-27 17:44 - 2013-08-22 15:45 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-11-27 17:40 - 2014-06-15 17:04 - 00001085 _____ () C:\Users\Public\Desktop\DivX Player.lnk
2014-11-27 17:40 - 2014-06-15 17:03 - 00001150 _____ () C:\Users\Public\Desktop\DivX Converter.lnk
2014-11-27 17:40 - 2014-06-15 17:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-11-27 17:40 - 2014-06-15 17:02 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-11-27 17:40 - 2014-06-15 17:00 - 00000000 ____D () C:\ProgramData\DivX
2014-11-27 17:16 - 2014-06-05 13:39 - 00000000 ____D () C:\Program Files (x86)\StarMoney 9.0
2014-11-27 17:10 - 2014-05-20 10:19 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-11-27 17:07 - 2014-06-09 13:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\CrashDumps
2014-11-27 13:16 - 2014-08-06 17:36 - 00000000 ____D () C:\AdwCleaner
2014-11-27 12:54 - 2014-08-08 15:43 - 00000000 ____D () C:\Users\Rauti
2014-11-27 12:37 - 2014-06-30 13:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BBG Entertainment GmbH
2014-11-27 11:03 - 2014-08-07 08:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-11-27 10:07 - 2013-08-22 15:46 - 00020972 _____ () C:\windows\setupact.log
2014-11-26 14:53 - 2014-06-05 10:38 - 00000000 ____D () C:\Users\Stefan_2
2014-11-26 11:16 - 2014-06-05 11:24 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-11-26 11:16 - 2013-08-22 14:25 - 00262144 ___SH () C:\windows\system32\config\ELAM
2014-11-26 11:15 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-26 10:58 - 2014-07-19 08:54 - 00003772 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-11-26 10:41 - 2013-08-22 16:20 - 00000000 ____D () C:\windows\CbsTemp
2014-11-26 10:40 - 2014-08-16 07:26 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-11-26 10:40 - 2014-08-16 07:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-26 10:39 - 2014-06-05 12:14 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00001166 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 __RSD () C:\windows\Media
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\setup
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\PolicyDefinitions
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-11-26 10:06 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\registration
2014-11-26 10:04 - 2013-08-22 14:36 - 00000000 ____D () C:\windows\system32\Sysprep
2014-11-26 10:03 - 2014-06-05 10:43 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Packages
2014-11-24 18:07 - 2014-06-08 13:32 - 00009435 _____ () C:\windows\SysWOW64\TVersityMediaServer.log
2014-11-24 12:48 - 2014-09-16 16:54 - 00040248 _____ (AVG Technologies) C:\windows\system32\TURegOpt.exe
2014-11-24 12:48 - 2014-09-16 16:54 - 00029496 _____ (AVG Technologies) C:\windows\system32\authuitu.dll
2014-11-24 12:48 - 2014-09-16 16:54 - 00025400 _____ (AVG Technologies) C:\windows\SysWOW64\authuitu.dll
2014-11-22 10:00 - 2014-07-25 15:31 - 00000000 ____D () C:\ProgramData\Oracle
2014-11-20 21:51 - 2014-09-14 22:56 - 00714208 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-11-20 21:51 - 2014-09-14 22:56 - 00106976 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-11-14 17:27 - 2013-08-22 14:25 - 00524288 ___SH () C:\windows\system32\config\BBI
2014-11-14 16:43 - 2013-08-22 15:44 - 00533288 _____ () C:\windows\system32\FNTCACHE.DAT
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ToastData
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ImmersiveControlPanel
2014-11-12 10:33 - 2014-06-05 11:50 - 00000000 ____D () C:\windows\system32\MRT
2014-11-12 10:30 - 2014-06-05 11:50 - 103374192 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-11-06 16:00 - 2014-05-20 10:32 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-11-06 09:21 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\LiveKernelReports
2014-11-04 09:47 - 2014-07-16 17:45 - 00002031 _____ () C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk
2014-10-31 17:26 - 2014-07-18 15:15 - 00000000 ____D () C:\Users\Stefan_2\.thumbnails
2014-10-31 17:26 - 2014-07-16 17:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\HpUpdate
2014-10-31 10:44 - 2014-05-20 10:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2014-10-30 13:30 - 2014-07-16 17:26 - 00000000 ____D () C:\Program Files (x86)\HP
2014-10-30 13:29 - 2014-05-20 11:01 - 00000000 ____D () C:\windows\Hewlett-Packard
2014-10-30 13:22 - 2014-06-07 14:12 - 00000000 ____D () C:\ProgramData\HP

Some content of TEMP:
====================
C:\Users\Stefan_2\AppData\Local\Temp\DivXSetup.exe
C:\Users\Stefan_2\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Stefan_2\AppData\Local\Temp\Quarantine.exe
C:\Users\Stefan_2\AppData\Local\Temp\repair4.exe
C:\Users\Stefan_2\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-23 11:24

==================== End Of Log ============================
         
--- --- ---

Alt 29.11.2014, 11:15   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Nach Telekom Trojaner START kein Mailversand mehr möglich - Standard

Nach Telekom Trojaner START kein Mailversand mehr möglich



Download Ordner leeren.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXBannerAdPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXBannerAdPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXAccountViewPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXAccountViewPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDCFServicesPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDCFServicesPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLicenseWriterPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLicenseWriterPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDownloadManagerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDownloadManagerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerV2Plugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerV2Plugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlayerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlayerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlaybackServicesPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlaybackServicesPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDevicePanePlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDevicePanePlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLibraryPanePlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLibraryPanePlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXTicketManagerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXTicketManagerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDFXAudioPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDFXAudioPlugin.dll",DllRegisterServer
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
URLSearchHook: [S-1-5-21-3627590494-2386682507-958195406-1004] ATTENTION ==> Default URLSearchHook is missing.
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




FRST öffnen, Haken setzen bei Addition und scannen, poste bitte beide Logs.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.11.2014, 13:48   #8
Stefan Raute
 
Nach Telekom Trojaner START kein Mailversand mehr möglich - Lächeln

FRST, etc



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-11-2014 01
Ran by Stefan_2 at 2014-11-29 13:39:12 Run:1
Running from C:\FRST
Loaded Profile: Stefan_2 (Available profiles: Stefan_2 & Rauti)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXBannerAdPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXBannerAdPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXAccountViewPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXAccountViewPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDCFServicesPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDCFServicesPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLicenseWriterPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLicenseWriterPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDownloadManagerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDownloadManagerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerV2Plugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerV2Plugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlayerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlayerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlaybackServicesPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlaybackServicesPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDevicePanePlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDevicePanePlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLibraryPanePlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLibraryPanePlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXTicketManagerPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXTicketManagerPlugin.dll",DllRegisterServer
HKLM-x32\...\RunOnce: [B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDFXAudioPlugin.dll] => "C:\windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDFXAudioPlugin.dll",DllRegisterServer
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
URLSearchHook: [S-1-5-21-3627590494-2386682507-958195406-1004] ATTENTION ==> Default URLSearchHook is missing.
*****************

HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXBannerAdPlugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXAccountViewPlugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDCFServicesPlugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLicenseWriterPlugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDownloadManagerPlugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerPlugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXMediaManagerV2Plugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlayerPlugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXPlaybackServicesPlugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDevicePanePlugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXLibraryPanePlugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXTicketManagerPlugin.dll => value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\B Register C:\Program Files (x86)\DivX\DivX Player\DPXPlugins\DPXDFXAudioPlugin.dll => value deleted successfully.
"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value deleted successfully.
Error setting Default URLSearchHook.

==== End of Fixlog ====


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-11-2014 01
Ran by Stefan_2 at 2014-11-29 13:45:24
Running from C:\FRST
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall (Enabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

1click Fotorahmen (HKLM-x32\...\{EA1641E2-B005-4E24-96A3-43866A4C6935}_is1) (Version:  - Franzis)
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
ABC Photo Printer (HKLM-x32\...\{231FF5ED-4D41-41B8-83EC-9E16BDD120D6}) (Version:  - )
Acronis True Image 2014 (HKLM-x32\...\{3ECDD663-5AF8-489B-9E3C-561F33A271BD}Visible) (Version: 17.0.6673 - Acronis)
Acronis True Image 2014 (x32 Version: 17.0.6673 - Acronis) Hidden
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.239 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
AIO_Scan (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\AmUStor) (Version: 20.21.3317.03861 - Alcor Micro Corp.)
Alcor Micro USB Card Reader Driver  (x32 Version: 20.21.3317.03861 - Alcor Micro Corp.) Hidden
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
ava-sign 4.6.2.2082                                        - (HKLM\...\ava-sign 4.6.2.2082_is1) (Version: 4.6.2.2082 - RIB Software AG)
AVG (HKLM\...\AvgZen) (Version: 1.0.387 - AVG Technologies)
AVG PC TuneUp 2015 (de-DE) (x32 Version: 15.0.1001.238 - AVG Technologies) Hidden
AVG PC TuneUp 2015 (HKLM-x32\...\AVG PC TuneUp) (Version: 15.0.1001.238 - AVG Technologies)
AVG PC TuneUp 2015 (x32 Version: 15.0.1001.238 - AVG Technologies) Hidden
AVG Zen (Version: 1.0.387 - AVG Technologies) Hidden
BenVista PhotoZoom Internet 5.1 (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\PhotoZoom Express 5) (Version: 5.1 - BenVista Ltd.)
Bing-Desktop (HKLM-x32\...\{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}) (Version: 1.3.347.0 - Microsoft Corporation)
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Cliqz (HKLM-x32\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 0.5.31 - Cliqz.com)
Copy (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Cut Out 3.0 (HKLM-x32\...\Cut Out_is1) (Version:  - Franzis.de)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.5.6805 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.5.3103 - CyberLink Corp.)
Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.3.4323 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.5.3215 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.5.3215 - CyberLink Corp.)
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.2.3212 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.7.0.31 - DivX, LLC)
DJ_AIO_NS_LP_DocCD (x32 Version: 90.0.222.000 - Hewlett-Packard) Hidden
DJ_AIO_ProductContext (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
DJ_AIO_Software (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
DJ_AIO_Software_min (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
doPDF (Version: 8.0.907 - Softland) Hidden
doPDF 8 (HKLM-x32\...\{d38b571a-1bb2-47f5-9194-b5956174c0cf}) (Version: 8.0.907 - Softland)
Drucken Total 2007 (HKLM-x32\...\{CBE83359-A579-49D0-91F5-D4D79BC5609B}) (Version:  - )
Elevated Installer (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
F4100 (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
F4100_Help (x32 Version: 90.0.222.000 - Hewlett-Packard) Hidden
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FMW 1 (Version: 1.0.259 - AVG Technologies) Hidden
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 1.5.129.617 - Foxit Corporation)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 6.2.3.815 - Foxit Corporation)
FRANZIS Photo goes Full HD (HKLM-x32\...\{8FF8411B-508A-4C47-A5B5-A9CFC9FCF230}_is1) (Version: Photo goes Full HD - FRANZIS Verlag GmbH)
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Garmin BaseCamp (HKLM-x32\...\{CBB4288D-2D32-43BB-8FCE-3F102E385956}) (Version: 4.3.5 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{817c6bb8-ea2d-4e12-abbc-e33c3de43f64}) (Version: 3.2.16.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin MapSource (HKLM-x32\...\{F3B76517-C1BC-40A7-814C-4C0A87E7D9DF}) (Version: 6.12.4.0 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{AE1EC58E-B2AC-4959-A4C2-C38202A25239}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.23.0 - PriceMeter) Hidden <==== ATTENTION
GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
HDR Projects elements (64-Bit) (HKLM\...\HDR Projects elements_is1) (Version: 1.22 - Franzis Verlag GmbH)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.9.232 - SurfRight B.V.)
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: 1.0 - Meridian Audio Ltd)
HP Connected Music (Meridian - player) (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\HPConnectedMusic) (Version: 1.1 (build 112) hp - Meridian Audio Ltd)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Deskjet All-In-One Software (HKLM\...\{2CB8566A-8EA6-417A-BAB1-1B10A88C79BB}) (Version: 14.0 - HP)
HP Documentation (HKLM-x32\...\{06600E94-1C34-40E2-AB09-D30AECF78172}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.7045.4591 - Hewlett-Packard)
HP SimplePass (HKLM-x32\...\InstallShield_{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.00.51 - Hewlett-Packard)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 13.00.0000 - Hewlett-Packard)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6482.0 - IDT)
Inst5675 (Version: 8.00.51 - Softex Inc.) Hidden
Inst5676 (Version: 8.00.51 - Softex Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.13.1706 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3379 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version:  - )
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
KONZ-Steuer-2014 (HKLM-x32\...\InstallShield_{20F1078B-E3B6-4DA1-9570-003DE110890A}) (Version: 1.00.0000 - USM)
KONZ-Steuer-2014 (x32 Version: 1.00.0000 - USM) Hidden
LibreOffice 3.3 (HKLM-x32\...\{CD068533-1A20-47F6-B1A2-196725B1320F}) (Version: 3.3.401 - LibreOffice)
LibreOffice 3.3 Help Pack (German) (HKLM-x32\...\{D47F8A9B-E7B0-4900-9107-705E59EFDF6C}) (Version: 3.3.401 - LibreOffice)
Magic PDF Editor 2.3 (HKLM-x32\...\Magic PDF Editor_is1) (Version:  - )
MagicMaps Support und Update Tool (HKLM-x32\...\{0CA1C412-6716-40E8-B033-006002E7F7EC}) (Version: 1.1.3 - MagicMaps)
MAGIX Foto Manager MX (HKLM-x32\...\MAGIX_{ADBEE39C-0E0C-4E28-8537-07E511800F2D}) (Version: 9.0.1.250 - MAGIX AG)
MAGIX Foto Manager MX (Version: 9.0.1.250 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{7B140F3C-CAC0-45A4-99F4-14CF62B515BD}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX Video deluxe MX (HKLM-x32\...\MAGIX_{DA38EC64-4D83-4E46-83CA-C0D1175921DC}) (Version: 11.0.6.0 - MAGIX AG)
MAGIX Video deluxe MX (Version: 11.0.6.0 - MAGIX AG) Hidden
MarketResearch (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
McAfee LiveSafe - Internet Security (HKLM-x32\...\MSC) (Version: 12.8.992 - McAfee, Inc.)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft Office Home and Business 2013 - de-de (HKLM\...\HomeBusinessRetail - de-de) (Version: 15.0.4667.1002 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{D285FC5F-3021-32E9-9C59-24CA325BDC5C}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Mozilla Firefox 33.1.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 33.1.1 (x86 de)) (Version: 33.1.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 33.1.1 - Mozilla)
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
mufin player 2.5 (HKLM-x32\...\MAGIX_{29EFBA77-781C-43BF-857D-0D564A5ACEF7}) (Version: 2.5.1.255 - mufin GmbH)
mufin player 2.5 (Version: 2.5.1.255 - mufin GmbH) Hidden
novaPDF 8 add-in for Microsoft Office (x64) (HKLM\...\{72FA3932-13F2-4AC2-9859-80DFB3E32D27}) (Version: 8.0.907 - Softland)
novaPDF 8 add-in for Microsoft Office (x86) (HKLM-x32\...\{56C7F352-A03D-447C-98C2-7185F6067CC1}) (Version: 8.0.907 - Softland)
novaPDF 8 Printer Driver (HKLM\...\{8B94B029-DF00-4314-BE5F-96AAA44D0B5A}) (Version: 8.0.907 - Softland)
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
One Click Wipe  Basic (HKLM-x32\...\Stepok's One Click Wipe  Basic_is1) (Version:  - Stepok Image Lab.)
online-foto Bestellsoftware (HKLM-x32\...\online-foto Bestellsoftware) (Version: 5.1.5 - CEWE Stiftung u Co. KGaA)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Miniatur!It 1.0 Professional (HKLM-x32\...\{78B8621A-E451-4a17-929E-887BA59AEB61}_is1) (Version:  - )
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.7.0 - Prolific Technology INC)
proDAD Adorage 3.0 (HKLM-x32\...\proDAD-Adorage-3.0) (Version: 3.0.92 - proDAD GmbH)
Qualcomm Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.0.7001 - CyberLink Corp.) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Spyware Terminator 2012 (HKLM-x32\...\{56736259-613E-4A3B-B428-6235F2E76F44}_is1) (Version: 3.0.0.82 - Crawler, LLC)
StarMoney (x32 Version: 4.0.4.16 - StarFinanz) Hidden
StarMoney 9.0  (HKLM-x32\...\{C1A56348-83F9-4057-B03E-57E60731C463}) (Version: 9.0 - Star Finanz GmbH)
Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
Steuer 2013 (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\{05AEF487-8926-48A9-B5BA-9BED72BC6B1C}) (Version: 21.00.8480 - Buhl Data Service GmbH)
Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
TVersity Codec Pack 1.7 (HKLM-x32\...\TVersity Codec Pack) (Version: 1.7 - TVersity Inc.)
TVersity Media Server 2.7 (HKLM-x32\...\TVersity Media Server) (Version: 2.7 - TVersity)
TVersity Media Server Pro 3.3 (HKLM-x32\...\TVersity Media Server Pro) (Version: 3.3 - TVersity)
UnloadSupport (x32 Version: 11.0.0 - Hewlett-Packard) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Essentials Codec Pack 5.0 (HKLM-x32\...\Windows Essentials Codec Pack) (Version: 5.0 - Windows Essentials Codec Pack)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{96329AB6-EF86-0153-AD34-6FE0A92BDE79}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{A91433B7-B6EB-9AFD-5D6B-26DB9F1D02A9}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

24-11-2014 10:13:41 Prüfpunkt von HitmanPro
24-11-2014 16:49:06 TelekomMail
24-11-2014 16:50:51 Wiederherstellungsvorgang
26-11-2014 09:39:13 McAfee  Vulnerability Scanner
27-11-2014 10:00:51 Revo Uninstaller's restore point - Genesis
29-11-2014 09:50:40 McAfee  Vulnerability Scanner

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2014-08-06 15:35 - 00000867 ____A C:\windows\system32\Drivers\etc\hosts
127.0.0.1			d3oxij66pru1i3.cloudfront.net

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {125ECD22-0720-4270-B85A-8A47F84EA28B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-11] (Google Inc.)
Task: {3FC32D1E-A81B-4EDE-9A31-7013DFCC8704} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-11] (Google Inc.)
Task: {65EADAFA-9985-43E9-9CC1-815CE541450C} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express Self Updater\ExpressSelfUpdater.exe [2014-07-23] ()
Task: {9B9A4E3A-D118-4ED9-A358-B190680ADDD1} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-26] (Adobe Systems Incorporated)
Task: {BC3748C3-D47C-4153-8ED9-14A0E9914FC0} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\windows\system32\MRT.exe [2014-11-12] (Microsoft Corporation)
Task: {C39B3E22-B7C2-4452-91C9-358B539DCF26} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\AVG\AVG PC TuneUp\OneClick.exe [2014-11-24] (AVG Technologies)
Task: {E79B5946-3092-4F92-ACFA-FF819AFA3EAD} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-09-25] (Microsoft Corporation)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-09-05 11:22 - 2013-09-05 11:22 - 00109568 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
2013-09-05 11:24 - 2013-09-05 11:24 - 00627200 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cachedrv.dll
2013-09-05 11:24 - 2013-09-05 11:24 - 02540544 _____ () C:\Program Files\Hewlett-Packard\SimplePass\autheng.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00035328 _____ () C:\Program Files\Hewlett-Packard\SimplePass\ssplogon.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00055296 _____ () C:\Program Files\Hewlett-Packard\SimplePass\RandomPass.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00021504 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cryptodll.dll
2013-09-05 11:36 - 2013-09-05 11:36 - 00306064 _____ () C:\Program Files\Hewlett-Packard\SimplePass\mstrpwd.dll
2013-09-05 11:36 - 2013-09-05 11:36 - 01298832 _____ () C:\Program Files\Hewlett-Packard\SimplePass\GraphicalPwd.dll
2014-05-19 15:48 - 2014-05-19 15:48 - 00017920 _____ () C:\windows\System32\novamn8.dll
2014-06-05 13:26 - 2014-05-20 08:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2014-11-21 10:19 - 2014-11-21 10:19 - 00130933 _____ () C:\windows\TEMP\2a9a7188-2f9b-4c02-a7f4-5421caf99ace\AgileDotNetRT64.dll
2014-11-21 10:20 - 2014-11-21 10:20 - 00130933 _____ () C:\windows\TEMP\2baca5df-110d-4425-83de-0e951af60763\AgileDotNetRT64.dll
2014-11-24 12:48 - 2014-11-24 12:48 - 00713528 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\avgrepliba.dll
2014-09-17 15:45 - 2014-09-17 15:45 - 01767552 _____ () C:\ProgramData\TVersity\Media Server\MediaServer.exe
2013-10-01 09:32 - 2013-10-01 09:32 - 02818216 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll
2014-11-24 12:49 - 2014-11-24 12:49 - 00856888 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\tulnga.dll
2013-09-05 11:31 - 2013-09-05 11:31 - 00064000 _____ () C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
2014-11-28 14:56 - 2014-11-28 14:56 - 00854414 _____ () f:\Stefan\Downloads\SecurityCheck.exe
2014-08-07 09:49 - 2011-01-13 11:44 - 00232800 _____ () C:\Program Files (x86)\StarMoney 9.0\ouservice\PATCHW32.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00102184 _____ () C:\ProgramData\TVersity\Media Server\EasyHook32.dll
2013-07-26 05:07 - 2013-07-26 05:07 - 33345536 _____ () C:\ProgramData\TVersity\Media Server\berkelium.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00081704 _____ () C:\ProgramData\TVersity\Media Server\portaudio_x86.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00556840 _____ () C:\ProgramData\TVersity\Media Server\taglib.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00716584 _____ () C:\ProgramData\TVersity\Media Server\log4cxx.dll
2014-06-12 16:54 - 2014-06-12 16:54 - 22956146 _____ () C:\ProgramData\TVersity\Media Server\avcodec-52.dll
2014-06-15 03:37 - 2014-06-15 03:37 - 06714712 _____ () C:\ProgramData\TVersity\Media Server\avformat-52.dll
2014-05-09 17:02 - 2014-05-09 17:02 - 00356838 _____ () C:\ProgramData\TVersity\Media Server\avutil-50.dll
2014-05-09 17:03 - 2014-05-09 17:03 - 00631343 _____ () C:\ProgramData\TVersity\Media Server\swscale-0.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00562072 _____ () C:\ProgramData\TVersity\Media Server\sqlite3.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00225064 _____ () C:\ProgramData\TVersity\Media Server\CORE_RL_lcms_.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00031528 _____ () C:\ProgramData\TVersity\Media Server\CORE_RL_xlib_.dll
2014-05-13 03:01 - 2014-05-13 03:01 - 00112142 _____ () C:\ProgramData\TVersity\Media Server\libgcc_s_dw2-1.dll
2011-12-17 22:13 - 2011-12-17 22:13 - 00309755 _____ () C:\ProgramData\TVersity\Media Server\libmp3lame-0.dll
2014-05-13 04:01 - 2014-05-13 04:01 - 00239162 _____ () C:\ProgramData\TVersity\Media Server\libvorbis-0.dll
2014-05-13 04:01 - 2014-05-13 04:01 - 00690494 _____ () C:\ProgramData\TVersity\Media Server\libvorbisenc-2.dll
2014-05-13 03:55 - 2014-05-13 03:55 - 00087192 _____ () C:\ProgramData\TVersity\Media Server\libogg-0.dll
2013-07-26 05:07 - 2013-07-26 05:07 - 33345536 _____ () C:\ProgramData\TVersity\Media Server\berkelium\berkelium.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 01305102 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avcodec-52.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 00096782 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avutil-50.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 00160782 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avformat-52.dll
2014-06-13 05:20 - 2014-11-26 10:30 - 00316576 _____ () C:\Program Files\Microsoft Office 15\root\office15\AppVIsvStream32.dll
2014-05-20 10:21 - 2013-08-12 10:53 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-02-04 17:25 - 2014-02-04 17:25 - 00028992 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\thread_pool.dll
2014-02-04 17:28 - 2014-02-04 17:28 - 00420160 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\ulxmlrpcpp.dll
2014-08-29 05:05 - 2014-10-14 17:29 - 01032352 _____ () C:\Program Files\Microsoft Office 15\Root\Office15\ADDINS\UmOutlookAddin.dll
2014-06-05 12:14 - 2014-11-14 03:42 - 03649648 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2013-10-01 10:00 - 2013-10-01 10:00 - 00022336 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\ti_managers_proxy_stub.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\StartupFolder: => "McAfee Security Scan Plus.lnk"
HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorShield"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorUpdater"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKLM\...\StartupApproved\Run32: => "FreePDF Assistant"
HKLM\...\StartupApproved\Run32: => "fst_de_36"
HKLM\...\StartupApproved\Run32: => "TrayServer"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "DivXMediaServer"
HKLM\...\StartupApproved\Run32: => "DivXUpdate"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "HP Software Update"
HKLM\...\StartupApproved\Run32: => "BingDesktop"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "AvgUi"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\StartupFolder: => "MyPC Backup.lnk"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\StartupFolder: => "genesis_07180813.lnk"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "AppSafe"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "EasySpeedCheck"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "Easy Speed PC"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "genesis_07180813"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "GarminExpressTrayApp"

========================= Accounts: ==========================

Administrator (S-1-5-21-3627590494-2386682507-958195406-500 - Administrator - Disabled)
Gast (S-1-5-21-3627590494-2386682507-958195406-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3627590494-2386682507-958195406-1003 - Limited - Enabled)
Rauti (S-1-5-21-3627590494-2386682507-958195406-1006 - Limited - Enabled) => C:\Users\Rauti
Stefan_2 (S-1-5-21-3627590494-2386682507-958195406-1004 - Administrator - Enabled) => C:\Users\Stefan_2

==================== Faulty Device Manager Devices =============

Name: Qualcomm Atheros AR9485 802.11b/g/n WiFi Adapter
Description: Qualcomm Atheros AR9485 802.11b/g/n WiFi Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Qualcomm Atheros Communications Inc.
Service: athr
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (11/29/2014 01:36:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: explorer.exe, Version: 6.3.9600.17284, Zeitstempel: 0x53f816dc
Name des fehlerhaften Moduls: fms.dll, Version: 6.3.9600.16384, Zeitstempel: 0x5215f46b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000001646
ID des fehlerhaften Prozesses: 0x4b6c
Startzeit der fehlerhaften Anwendung: 0xexplorer.exe0
Pfad der fehlerhaften Anwendung: explorer.exe1
Pfad des fehlerhaften Moduls: explorer.exe2
Berichtskennung: explorer.exe3
Vollständiger Name des fehlerhaften Pakets: explorer.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: explorer.exe5

Error: (11/29/2014 01:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/29/2014 01:26:09 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/29/2014 01:17:34 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (11/29/2014 01:17:01 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (11/29/2014 00:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/29/2014 00:26:09 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/29/2014 11:31:00 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/29/2014 11:26:09 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/29/2014 00:08:02 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.


System errors:
=============
Error: (11/29/2014 01:35:07 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/29/2014 01:33:07 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/29/2014 00:50:32 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/29/2014 00:48:31 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/29/2014 00:48:31 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/29/2014 00:46:31 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/29/2014 00:37:29 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/29/2014 00:35:29 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/29/2014 11:13:52 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/29/2014 11:11:52 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126


Microsoft Office Sessions:
=========================
Error: (11/29/2014 01:36:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: explorer.exe6.3.9600.1728453f816dcfms.dll6.3.9600.163845215f46bc000000500000000000016464b6c01d00bd0d98080eeC:\windows\explorer.exeC:\windows\system32\fms.dll4912e38e-77c4-11e4-829b-2025640e41ac

Error: (11/29/2014 01:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/29/2014 01:26:09 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/29/2014 01:17:34 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestf:\Stefan\Downloads\SoftonicDownloader_fuer_spyware-terminator.exe

Error: (11/29/2014 01:17:01 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestf:\Stefan\Downloads\esetsmartinstaller_deu.exe

Error: (11/29/2014 00:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/29/2014 00:26:09 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/29/2014 11:31:00 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/29/2014 11:26:09 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/29/2014 00:08:02 AM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4440 CPU @ 3.10GHz
Percentage of memory in use: 32%
Total physical RAM: 8097.12 MB
Available physical RAM: 5482.79 MB
Total Pagefile: 9377.12 MB
Available Pagefile: 5917.01 MB
Total Virtual: 131072 MB
Available Virtual: 131071.84 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:460.56 GB) (Free:398.23 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Recovery Image) (Fixed) (Total:10.01 GB) (Free:1.18 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (Daten) (Fixed) (Total:264.15 GB) (Free:161.35 GB) NTFS
Drive g: (Entertain) (Fixed) (Total:195.31 GB) (Free:128.27 GB) NTFS
Drive h: (Volume) (Fixed) (Total:931.51 GB) (Free:630.12 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: BC68ECA3)

Partition: GPT Partition Type.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 4BF923AF)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 30.11.2014, 08:36   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Nach Telekom Trojaner START kein Mailversand mehr möglich - Standard

Nach Telekom Trojaner START kein Mailversand mehr möglich



frisches FRST Log fehlt noch. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.11.2014, 10:31   #10
Stefan Raute
 
Nach Telekom Trojaner START kein Mailversand mehr möglich - Standard

FRST wie gewünscht



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-11-2014 01
Ran by Stefan_2 (administrator) on BUERO on 30-11-2014 10:26:04
Running from C:\FRST
Loaded Profile: Stefan_2 (Available profiles: Stefan_2 & Rauti)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe
(Foxit Corporation) C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
() C:\ProgramData\TVersity\Media Server\MediaServer.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(The Chromium Authors) C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
() F:\Stefan\Downloads\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\FileManager\PhotosApp.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler64.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\outlook.exe
(Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2013-11-20] (Hewlett-Packard )
HKLM\...\Run: [SimplePass] => C:\Program Files\Hewlett-Packard\SimplePass\HPSmplPass.exe [2793016 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBroker] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBrokerDesktop] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-11-20] (IDT, Inc.)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [519408 2013-07-18] (Acronis)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2774936 2014-05-13] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3681688 2014-05-13] (Crawler.com)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [TrayServer] => C:\Program Files (x86)\MAGIX\Video_deluxe_MX\TrayServer_de.exe [90112 2008-08-07] (MAGIX AG)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [373760 2014-03-18] (shbox.de)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-11-17] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7843744 2014-02-04] (Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [1104616 2013-10-10] (Acronis International GmbH)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2353880 2013-11-01] (Microsoft Corp.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguix.exe [1126416 2014-10-10] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [688984 2014-07-23] (Garmin Ltd or its subsidiaries)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22065760 2014-10-01] (Skype Technologies S.A.)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\MountPoints2: {40ef6085-f19f-11e3-825e-2025640e41ac} - "I:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Stefan_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: [S-1-5-21-3627590494-2386682507-958195406-1004] ATTENTION ==> Default URLSearchHook is missing.
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM -> {F7A48004-1F17-4F34-8143-8F3864DFBA68} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Hosts: 127.0.0.1			d3oxij66pru1i3.cloudfront.net
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default
FF DefaultSearchEngine: Google Default
FF SelectedSearchEngine: Google Default
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3627590494-2386682507-958195406-1004: @lightspark.github.com/Lightspark;version=1 -> C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-default.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-maps.xml
FF Extension: Garmin Communicator - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2014-07-25]
FF Extension: Cliqz Beta - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\cliqz@cliqz.com.xpi [2014-11-29]
FF Extension: Adblock Plus - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-09]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-05-20]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [857616 2014-10-10] (AVG Technologies CZ, s.r.o.)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173272 2013-11-01] (Microsoft Corp.)
R2 Cachedrv server; C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe [109568 2013-09-05] () [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2436280 2014-09-25] (Microsoft Corporation)
R2 CyberLink PowerDVD 12 Media Server Monitor Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-08-12] (CyberLink)
R2 CyberLink PowerDVD 12 Media Server Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [298760 2013-08-12] (CyberLink)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [242216 2014-06-17] (Foxit Corporation)
S3 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [438616 2014-07-23] (Garmin Ltd or its subsidiaries)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-12] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-12] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-12] (Intel Corporation)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-25] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [603424 2014-09-04] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-08-20] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
R2 mfevtp; C:\windows\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [204576 2014-05-19] (Microsoft)
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [87552 2013-09-05] (Softex Inc.) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1146304 2014-05-13] (Crawler.com)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [339456 2013-11-20] (IDT, Inc.) [File not signed]
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2604856 2014-11-24] (AVG Technologies)
R2 TVersityMediaServer; C:\ProgramData\TVersity\Media Server\MediaServer.exe [1767552 2014-09-17] ()
R2 UxTuneUp; C:\Windows\System32\uxtuneup.dll [42808 2014-11-24] (AVG Technologies)
R2 UxTuneUp; C:\Windows\SysWOW64\uxtuneup.dll [35640 2014-11-24] (AVG Technologies)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [76800 2013-08-24] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)
S2 HPSLPSVC; C:\Users\Stefan_2\AppData\Local\Temp\7zS5E11\hpslpsvc64.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3859968 2013-08-16] (Qualcomm Atheros Communications, Inc.)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
S3 hitmanpro37; C:\windows\system32\drivers\hitmanpro37.sys [43664 2014-11-26] ()
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverx64.sys [99288 2013-08-12] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70600 2014-06-20] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [445512 2014-08-20] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96592 2014-08-20] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2014-08-23] (Windows (R) Win 7 DDK provider)
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1120032 2014-07-02] (Acronis International GmbH)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [198432 2014-07-02] (Acronis International GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-08-28] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S1 lmimirr; \SystemRoot\system32\DRIVERS\lmimirr.sys [X]
S3 MBAMSwissArmy; \??\C:\windows\system32\drivers\MBAMSwissArmy.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-29 13:36 - 2014-11-29 13:30 - 02117632 _____ (Farbar) C:\FRST64.exe
2014-11-28 16:34 - 2014-11-28 16:34 - 00111016 _____ (Oracle Corporation) C:\windows\system32\WindowsAccessBridge-64.dll
2014-11-28 16:34 - 2014-11-28 16:34 - 00000000 ____D () C:\Program Files\Java
2014-11-28 16:31 - 2014-11-28 16:32 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\Cliqz
2014-11-28 10:13 - 2014-11-28 10:13 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-11-27 17:40 - 2014-11-29 14:52 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\ProgramData\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-11-27 13:13 - 2014-11-27 13:13 - 00000000 ____D () C:\windows\ERUNT
2014-11-27 12:58 - 2014-11-27 12:58 - 00001265 _____ () C:\mbam.txt
2014-11-26 15:03 - 2014-11-30 10:26 - 00000000 ____D () C:\FRST
2014-11-26 14:53 - 2014-11-26 14:53 - 00000000 _____ () C:\Users\Stefan_2\defogger_reenable
2014-11-26 11:15 - 2014-11-26 11:15 - 00043664 _____ () C:\windows\system32\Drivers\hitmanpro37.sys
2014-11-26 11:00 - 2014-11-26 11:00 - 00003118 _____ () C:\windows\system32\.crusader
2014-11-26 10:58 - 2014-11-26 10:58 - 04443312 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerInstaller.exe
2014-11-26 10:45 - 2014-11-26 10:45 - 00001924 _____ () C:\Users\Public\Desktop\HitmanPro.lnk
2014-11-26 10:45 - 2014-11-26 10:45 - 00000000 ____D () C:\Program Files\HitmanPro
2014-11-26 10:26 - 2014-11-10 00:19 - 00991232 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:19 - 00806400 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00259584 _____ (Microsoft Corporation) C:\windows\system32\pku2u.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00208896 _____ (Microsoft Corporation) C:\windows\SysWOW64\pku2u.dll
2014-11-24 14:45 - 2014-11-24 14:45 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\TeamViewer
2014-11-24 11:08 - 2014-11-26 11:00 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-11-18 16:09 - 2014-11-18 16:09 - 00000000 __SHD () C:\Users\Stefan_2\AppData\Local\EmieBrowserModeList
2014-11-12 10:13 - 2014-10-10 02:58 - 00177472 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2014-11-12 10:13 - 2014-10-10 02:58 - 00027456 _____ (Microsoft Corporation) C:\windows\system32\Drivers\rdpvideominiport.sys
2014-11-12 10:13 - 2014-10-10 02:44 - 00563976 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2014-11-12 10:13 - 2014-10-08 08:37 - 00736768 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2014-11-12 10:13 - 2014-10-08 08:37 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2014-11-12 10:13 - 2014-10-08 08:34 - 00131584 _____ (Microsoft Corporation) C:\windows\system32\rdpudd.dll
2014-11-12 10:13 - 2014-10-08 08:24 - 00040448 _____ (Microsoft Corporation) C:\windows\system32\rfxvmt.dll
2014-11-12 10:13 - 2014-10-08 07:56 - 00445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00736768 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2014-11-12 10:13 - 2014-10-08 07:18 - 00324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:17 - 01441792 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-11-12 10:13 - 2014-10-08 06:23 - 03547648 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-11-12 10:13 - 2014-09-27 08:13 - 00104336 _____ (Microsoft Corporation) C:\windows\system32\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 06:24 - 00088800 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 04:38 - 00426496 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-11-12 10:13 - 2014-09-27 04:30 - 00185856 _____ (Microsoft Corporation) C:\windows\system32\dpapisrv.dll
2014-11-12 10:13 - 2014-09-27 04:17 - 00357376 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-11-12 10:12 - 2014-10-18 10:55 - 00055776 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2014-11-12 10:12 - 2014-10-18 09:09 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2014-11-12 10:12 - 2014-10-18 09:09 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2014-11-12 10:12 - 2014-10-18 08:25 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2014-11-12 10:12 - 2014-10-18 07:50 - 00017408 _____ (Microsoft Corporation) C:\windows\system32\wuaext.dll
2014-11-12 10:12 - 2014-10-18 07:38 - 03557376 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2014-11-12 10:12 - 2014-10-18 07:27 - 00035840 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:26 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00407552 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:21 - 00894976 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2014-11-12 10:12 - 2014-10-18 07:20 - 01714176 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00029696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:12 - 00081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:11 - 00723968 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2014-11-12 10:12 - 2014-10-17 08:01 - 00789184 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2014-11-12 10:12 - 2014-10-17 07:58 - 00602768 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2014-11-12 10:12 - 2014-10-13 03:33 - 00116032 _____ (Microsoft Corporation) C:\windows\system32\consent.exe
2014-11-12 10:12 - 2014-10-11 01:58 - 03320320 _____ (Microsoft Corporation) C:\windows\system32\msi.dll
2014-11-12 10:12 - 2014-10-11 01:53 - 03607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\msi.dll
2014-11-12 10:12 - 2014-10-08 08:30 - 00110080 _____ (Microsoft Corporation) C:\windows\system32\appinfo.dll
2014-11-12 10:12 - 2014-10-08 08:09 - 00428032 _____ (Microsoft Corporation) C:\windows\system32\msihnd.dll
2014-11-12 10:12 - 2014-10-08 07:27 - 00325120 _____ (Microsoft Corporation) C:\windows\SysWOW64\msihnd.dll
2014-11-12 10:12 - 2014-10-08 06:32 - 02773504 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2014-11-12 10:12 - 2014-10-08 06:19 - 02459136 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2014-11-12 10:11 - 2014-09-22 05:38 - 01519488 _____ (Microsoft Corporation) C:\windows\system32\user32.dll
2014-11-12 10:11 - 2014-09-19 01:16 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user32.dll
2014-11-12 10:10 - 2014-09-22 04:06 - 00258368 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdFilter.sys
2014-11-12 10:10 - 2014-09-22 04:06 - 00114496 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdNisDrv.sys
2014-11-12 10:10 - 2014-09-22 03:49 - 00035320 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdBoot.sys
2014-11-12 10:10 - 2014-09-02 23:08 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\winshfhc.dll
2014-11-12 10:10 - 2014-09-02 23:08 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\winshfhc.dll
2014-11-12 10:09 - 2014-10-31 06:28 - 25110016 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-11-12 10:09 - 2014-10-31 06:12 - 00143872 _____ (Microsoft Corporation) C:\windows\system32\wextract.exe
2014-11-12 10:09 - 2014-10-31 06:12 - 00013824 _____ (Microsoft Corporation) C:\windows\system32\mshta.exe
2014-11-12 10:09 - 2014-10-31 06:10 - 00167424 _____ (Microsoft Corporation) C:\windows\system32\iexpress.exe
2014-11-12 10:09 - 2014-10-31 06:09 - 00064512 _____ (Microsoft Corporation) C:\windows\system32\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 06:08 - 00012800 _____ (Microsoft Corporation) C:\windows\system32\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 06:06 - 00580096 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00237568 _____ (Microsoft Corporation) C:\windows\system32\url.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 02884096 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 00417280 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2014-11-12 10:09 - 2014-10-31 06:04 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 05:57 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 05:56 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-11-12 10:09 - 2014-10-31 05:54 - 00132096 _____ (Microsoft Corporation) C:\windows\system32\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 05:53 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-11-12 10:09 - 2014-10-31 05:52 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\hlink.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00812544 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 05:51 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-11-12 10:09 - 2014-10-31 05:50 - 06040064 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-11-12 10:09 - 2014-10-31 05:50 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 05:40 - 00033280 _____ (Microsoft Corporation) C:\windows\system32\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 05:38 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 05:30 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00087552 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2014-11-12 10:09 - 2014-10-31 05:28 - 00107520 _____ (Microsoft Corporation) C:\windows\system32\inseng.dll
2014-11-12 10:09 - 2014-10-31 05:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 05:23 - 00145408 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll
2014-11-12 10:09 - 2014-10-31 05:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 05:19 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2014-11-12 10:09 - 2014-10-31 05:15 - 01032704 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 05:08 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2014-11-12 10:09 - 2014-10-31 05:06 - 00372736 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00716800 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-11-12 10:09 - 2014-10-31 05:03 - 02124288 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 04:59 - 14390272 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-11-12 10:09 - 2014-10-31 04:45 - 02365440 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-11-12 10:09 - 2014-10-31 04:44 - 02865152 _____ (Microsoft Corporation) C:\windows\system32\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 19781632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\imgutil.dll
2014-11-12 10:09 - 2014-10-31 04:32 - 01550336 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-11-12 10:09 - 2014-10-31 04:28 - 00137728 _____ (Microsoft Corporation) C:\windows\SysWOW64\wextract.exe
2014-11-12 10:09 - 2014-10-31 04:28 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshta.exe
2014-11-12 10:09 - 2014-10-31 04:27 - 00152064 _____ (Microsoft Corporation) C:\windows\SysWOW64\iexpress.exe
2014-11-12 10:09 - 2014-10-31 04:26 - 00057344 _____ (Microsoft Corporation) C:\windows\SysWOW64\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 04:25 - 00011264 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 04:24 - 00501248 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00235520 _____ (Microsoft Corporation) C:\windows\SysWOW64\url.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-11-12 10:09 - 2014-10-31 04:23 - 00340992 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2014-11-12 10:09 - 2014-10-31 04:23 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 04:22 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 04:20 - 00799232 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-11-12 10:09 - 2014-10-31 04:18 - 02277376 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-11-12 10:09 - 2014-10-31 04:16 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 04:15 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-11-12 10:09 - 2014-10-31 04:14 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00099328 _____ (Microsoft Corporation) C:\windows\SysWOW64\hlink.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00661504 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 04:11 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 04:03 - 00027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 04:02 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 03:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00091136 _____ (Microsoft Corporation) C:\windows\SysWOW64\inseng.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00090624 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2014-11-12 10:09 - 2014-10-31 03:53 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-11-12 10:09 - 2014-10-31 03:53 - 00052736 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 03:52 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 03:51 - 00128000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll
2014-11-12 10:09 - 2014-10-31 03:50 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 03:48 - 00130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 04298240 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 00880128 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 03:42 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00688640 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 03:39 - 02051072 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 03:30 - 12819456 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-11-12 10:09 - 2014-10-31 03:26 - 01042944 _____ (Microsoft Corporation) C:\windows\SysWOW64\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 03:24 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\imgutil.dll
2014-11-12 10:09 - 2014-10-31 03:17 - 01892864 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-11-12 10:09 - 2014-10-31 03:13 - 01310208 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-11-12 10:09 - 2014-10-31 03:11 - 00708096 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-11-12 10:08 - 2014-10-23 06:48 - 00081408 _____ (Microsoft Corporation) C:\windows\system32\packager.dll
2014-11-12 10:08 - 2014-10-23 06:05 - 00072192 _____ (Microsoft Corporation) C:\windows\SysWOW64\packager.dll
2014-11-12 10:08 - 2014-10-07 07:28 - 00500016 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00482872 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00394120 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00272248 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2014-11-12 10:08 - 2014-10-07 07:27 - 00108432 _____ (Microsoft Corporation) C:\windows\system32\EncDump.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00370424 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00344536 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 04:33 - 00424544 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 04:30 - 04182016 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-11-12 10:08 - 2014-10-07 02:54 - 00226304 _____ (Microsoft Corporation) C:\windows\system32\AudioEndpointBuilder.dll
2014-11-12 10:08 - 2014-10-07 02:46 - 00911360 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2014-11-12 10:08 - 2014-09-10 07:25 - 00474432 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netio.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 02497344 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 00428864 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-11-12 10:08 - 2014-09-07 23:08 - 00389176 _____ () C:\windows\system32\ApnDatabase.xml
2014-11-12 10:08 - 2014-09-04 23:30 - 00822272 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll
2014-11-12 10:08 - 2014-09-04 23:21 - 01053184 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2014-11-12 10:08 - 2014-09-04 04:05 - 00836176 _____ (Microsoft Corporation) C:\windows\system32\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 03:22 - 00670384 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 02:01 - 00448512 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll
2014-11-12 10:08 - 2014-09-04 01:32 - 00334336 _____ (Microsoft Corporation) C:\windows\SysWOW64\puiobj.dll
2014-11-12 10:08 - 2014-08-31 01:17 - 00148800 _____ (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2014-11-12 10:08 - 2014-08-31 01:15 - 21197152 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:59 - 18723112 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:05 - 00615424 _____ (Microsoft Corporation) C:\windows\system32\FXSCOMEX.dll
2014-11-12 10:08 - 2014-08-30 22:58 - 00275968 _____ (Microsoft Corporation) C:\windows\system32\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 22:04 - 00941568 _____ (Microsoft Corporation) C:\windows\system32\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-30 21:53 - 00239104 _____ (Microsoft Corporation) C:\windows\SysWOW64\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 21:17 - 00799744 _____ (Microsoft Corporation) C:\windows\SysWOW64\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-28 03:55 - 07484224 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2014-11-12 10:08 - 2014-08-28 01:21 - 02480128 _____ (Microsoft Corporation) C:\windows\system32\WsmSvc.dll
2014-11-12 10:08 - 2014-08-28 01:06 - 02030592 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmSvc.dll
2014-11-12 10:08 - 2014-08-23 06:18 - 02149376 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-11-12 10:08 - 2014-08-23 06:14 - 13424128 _____ (Microsoft Corporation) C:\windows\system32\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:04 - 11820544 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:03 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-11-12 10:08 - 2014-08-23 05:50 - 02714112 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers.dll
2014-11-12 10:08 - 2014-08-02 01:51 - 00545792 _____ (Microsoft Corporation) C:\windows\system32\untfs.dll
2014-11-12 10:08 - 2014-08-02 01:35 - 00485376 _____ (Microsoft Corporation) C:\windows\SysWOW64\untfs.dll
2014-11-06 06:42 - 2014-11-06 06:42 - 00341848 _____ (DivX, LLC) C:\windows\SysWOW64\DivXControlPanelApplet.cpl
2014-10-31 17:20 - 2014-11-24 12:48 - 00042808 _____ (AVG Technologies) C:\windows\system32\uxtuneup.dll
2014-10-31 17:20 - 2014-11-24 12:48 - 00035640 _____ (AVG Technologies) C:\windows\SysWOW64\uxtuneup.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-30 10:02 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\sru
2014-11-30 09:58 - 2014-07-19 08:54 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-11-30 08:10 - 2014-05-30 13:58 - 01145857 _____ () C:\windows\WindowsUpdate.log
2014-11-29 20:39 - 2014-07-05 16:54 - 00003598 _____ () C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3627590494-2386682507-958195406-1004
2014-11-29 20:02 - 2014-05-31 16:13 - 00001867 _____ () C:\Users\Public\Desktop\McAfee LiveSafe - Internet Security.lnk
2014-11-29 20:02 - 2014-05-20 10:23 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security and Protection
2014-11-29 14:31 - 2014-08-11 16:26 - 00001126 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-29 14:26 - 2014-08-11 16:26 - 00004102 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-29 14:26 - 2014-08-11 16:26 - 00003866 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-11-29 14:26 - 2014-08-11 16:26 - 00001130 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-29 13:36 - 2014-06-09 13:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\CrashDumps
2014-11-29 10:52 - 2014-08-16 07:26 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-11-29 10:51 - 2014-08-16 07:26 - 00000000 ____D () C:\Program Files (x86)\Java
2014-11-29 00:03 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\AppReadiness
2014-11-28 17:35 - 2014-06-05 13:39 - 00000000 ____D () C:\Program Files (x86)\StarMoney 9.0
2014-11-28 06:09 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\rescache
2014-11-27 17:50 - 2014-05-20 11:05 - 00775768 _____ () C:\windows\system32\perfh007.dat
2014-11-27 17:50 - 2014-05-20 11:05 - 00178460 _____ () C:\windows\system32\perfc007.dat
2014-11-27 17:50 - 2013-08-24 22:38 - 01819960 _____ () C:\windows\system32\PerfStringBackup.INI
2014-11-27 17:44 - 2013-08-24 22:32 - 00122618 _____ () C:\windows\PFRO.log
2014-11-27 17:44 - 2013-08-22 15:45 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-11-27 17:40 - 2014-06-15 17:04 - 00001085 _____ () C:\Users\Public\Desktop\DivX Player.lnk
2014-11-27 17:40 - 2014-06-15 17:03 - 00001150 _____ () C:\Users\Public\Desktop\DivX Converter.lnk
2014-11-27 17:40 - 2014-06-15 17:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-11-27 17:40 - 2014-06-15 17:02 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-11-27 17:40 - 2014-06-15 17:00 - 00000000 ____D () C:\ProgramData\DivX
2014-11-27 17:10 - 2014-05-20 10:19 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-11-27 13:16 - 2014-08-06 17:36 - 00000000 ____D () C:\AdwCleaner
2014-11-27 12:54 - 2014-08-08 15:43 - 00000000 ____D () C:\Users\Rauti
2014-11-27 12:37 - 2014-06-30 13:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BBG Entertainment GmbH
2014-11-27 11:03 - 2014-08-07 08:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-11-27 10:07 - 2013-08-22 15:46 - 00020972 _____ () C:\windows\setupact.log
2014-11-26 14:53 - 2014-06-05 10:38 - 00000000 ____D () C:\Users\Stefan_2
2014-11-26 11:16 - 2014-06-05 11:24 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-11-26 11:16 - 2013-08-22 14:25 - 00262144 ___SH () C:\windows\system32\config\ELAM
2014-11-26 11:15 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-26 10:58 - 2014-07-19 08:54 - 00003772 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-11-26 10:41 - 2013-08-22 16:20 - 00000000 ____D () C:\windows\CbsTemp
2014-11-26 10:40 - 2014-08-16 07:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-26 10:39 - 2014-06-05 12:14 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00001166 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 __RSD () C:\windows\Media
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\setup
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\PolicyDefinitions
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-11-26 10:06 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\registration
2014-11-26 10:04 - 2013-08-22 14:36 - 00000000 ____D () C:\windows\system32\Sysprep
2014-11-26 10:03 - 2014-06-05 10:43 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Packages
2014-11-24 18:07 - 2014-06-08 13:32 - 00009435 _____ () C:\windows\SysWOW64\TVersityMediaServer.log
2014-11-24 12:48 - 2014-09-16 16:54 - 00040248 _____ (AVG Technologies) C:\windows\system32\TURegOpt.exe
2014-11-24 12:48 - 2014-09-16 16:54 - 00029496 _____ (AVG Technologies) C:\windows\system32\authuitu.dll
2014-11-24 12:48 - 2014-09-16 16:54 - 00025400 _____ (AVG Technologies) C:\windows\SysWOW64\authuitu.dll
2014-11-22 10:00 - 2014-07-25 15:31 - 00000000 ____D () C:\ProgramData\Oracle
2014-11-20 21:51 - 2014-09-14 22:56 - 00714208 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-11-20 21:51 - 2014-09-14 22:56 - 00106976 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-11-14 17:27 - 2013-08-22 14:25 - 00524288 ___SH () C:\windows\system32\config\BBI
2014-11-14 16:43 - 2013-08-22 15:44 - 00533288 _____ () C:\windows\system32\FNTCACHE.DAT
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ToastData
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ImmersiveControlPanel
2014-11-12 10:33 - 2014-06-05 11:50 - 00000000 ____D () C:\windows\system32\MRT
2014-11-12 10:30 - 2014-06-05 11:50 - 103374192 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-11-06 16:00 - 2014-05-20 10:32 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-11-06 09:21 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\LiveKernelReports
2014-11-04 09:47 - 2014-07-16 17:45 - 00002031 _____ () C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk
2014-10-31 17:26 - 2014-07-18 15:15 - 00000000 ____D () C:\Users\Stefan_2\.thumbnails
2014-10-31 17:26 - 2014-07-16 17:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\HpUpdate
2014-10-31 10:44 - 2014-05-20 10:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP

Some content of TEMP:
====================
C:\Users\Stefan_2\AppData\Local\Temp\DivXSetup.exe
C:\Users\Stefan_2\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Stefan_2\AppData\Local\Temp\Quarantine.exe
C:\Users\Stefan_2\AppData\Local\Temp\repair4.exe
C:\Users\Stefan_2\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-23 11:24

==================== End Of Log ============================
         
--- --- ---

--- --- ---



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-11-2014 01
Ran by Stefan_2 (administrator) on BUERO on 30-11-2014 10:26:04
Running from C:\FRST
Loaded Profile: Stefan_2 (Available profiles: Stefan_2 & Rauti)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe
(Foxit Corporation) C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
() C:\ProgramData\TVersity\Media Server\MediaServer.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(The Chromium Authors) C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
() F:\Stefan\Downloads\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\FileManager\PhotosApp.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler64.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\outlook.exe
(Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2013-11-20] (Hewlett-Packard )
HKLM\...\Run: [SimplePass] => C:\Program Files\Hewlett-Packard\SimplePass\HPSmplPass.exe [2793016 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBroker] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBrokerDesktop] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-11-20] (IDT, Inc.)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [519408 2013-07-18] (Acronis)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2774936 2014-05-13] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3681688 2014-05-13] (Crawler.com)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [TrayServer] => C:\Program Files (x86)\MAGIX\Video_deluxe_MX\TrayServer_de.exe [90112 2008-08-07] (MAGIX AG)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [373760 2014-03-18] (shbox.de)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-11-17] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7843744 2014-02-04] (Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [1104616 2013-10-10] (Acronis International GmbH)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2353880 2013-11-01] (Microsoft Corp.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguix.exe [1126416 2014-10-10] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [688984 2014-07-23] (Garmin Ltd or its subsidiaries)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22065760 2014-10-01] (Skype Technologies S.A.)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\MountPoints2: {40ef6085-f19f-11e3-825e-2025640e41ac} - "I:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Stefan_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: [S-1-5-21-3627590494-2386682507-958195406-1004] ATTENTION ==> Default URLSearchHook is missing.
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM -> {F7A48004-1F17-4F34-8143-8F3864DFBA68} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Hosts: 127.0.0.1			d3oxij66pru1i3.cloudfront.net
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default
FF DefaultSearchEngine: Google Default
FF SelectedSearchEngine: Google Default
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3627590494-2386682507-958195406-1004: @lightspark.github.com/Lightspark;version=1 -> C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-default.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-maps.xml
FF Extension: Garmin Communicator - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2014-07-25]
FF Extension: Cliqz Beta - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\cliqz@cliqz.com.xpi [2014-11-29]
FF Extension: Adblock Plus - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-09]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-05-20]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [857616 2014-10-10] (AVG Technologies CZ, s.r.o.)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173272 2013-11-01] (Microsoft Corp.)
R2 Cachedrv server; C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe [109568 2013-09-05] () [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2436280 2014-09-25] (Microsoft Corporation)
R2 CyberLink PowerDVD 12 Media Server Monitor Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-08-12] (CyberLink)
R2 CyberLink PowerDVD 12 Media Server Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [298760 2013-08-12] (CyberLink)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [242216 2014-06-17] (Foxit Corporation)
S3 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [438616 2014-07-23] (Garmin Ltd or its subsidiaries)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-12] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-12] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-12] (Intel Corporation)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-25] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [603424 2014-09-04] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-08-20] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
R2 mfevtp; C:\windows\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [204576 2014-05-19] (Microsoft)
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [87552 2013-09-05] (Softex Inc.) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1146304 2014-05-13] (Crawler.com)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [339456 2013-11-20] (IDT, Inc.) [File not signed]
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2604856 2014-11-24] (AVG Technologies)
R2 TVersityMediaServer; C:\ProgramData\TVersity\Media Server\MediaServer.exe [1767552 2014-09-17] ()
R2 UxTuneUp; C:\Windows\System32\uxtuneup.dll [42808 2014-11-24] (AVG Technologies)
R2 UxTuneUp; C:\Windows\SysWOW64\uxtuneup.dll [35640 2014-11-24] (AVG Technologies)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [76800 2013-08-24] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)
S2 HPSLPSVC; C:\Users\Stefan_2\AppData\Local\Temp\7zS5E11\hpslpsvc64.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3859968 2013-08-16] (Qualcomm Atheros Communications, Inc.)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
S3 hitmanpro37; C:\windows\system32\drivers\hitmanpro37.sys [43664 2014-11-26] ()
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverx64.sys [99288 2013-08-12] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70600 2014-06-20] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [445512 2014-08-20] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96592 2014-08-20] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2014-08-23] (Windows (R) Win 7 DDK provider)
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1120032 2014-07-02] (Acronis International GmbH)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [198432 2014-07-02] (Acronis International GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-08-28] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S1 lmimirr; \SystemRoot\system32\DRIVERS\lmimirr.sys [X]
S3 MBAMSwissArmy; \??\C:\windows\system32\drivers\MBAMSwissArmy.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-29 13:36 - 2014-11-29 13:30 - 02117632 _____ (Farbar) C:\FRST64.exe
2014-11-28 16:34 - 2014-11-28 16:34 - 00111016 _____ (Oracle Corporation) C:\windows\system32\WindowsAccessBridge-64.dll
2014-11-28 16:34 - 2014-11-28 16:34 - 00000000 ____D () C:\Program Files\Java
2014-11-28 16:31 - 2014-11-28 16:32 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\Cliqz
2014-11-28 10:13 - 2014-11-28 10:13 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-11-27 17:40 - 2014-11-29 14:52 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\ProgramData\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-11-27 13:13 - 2014-11-27 13:13 - 00000000 ____D () C:\windows\ERUNT
2014-11-27 12:58 - 2014-11-27 12:58 - 00001265 _____ () C:\mbam.txt
2014-11-26 15:03 - 2014-11-30 10:26 - 00000000 ____D () C:\FRST
2014-11-26 14:53 - 2014-11-26 14:53 - 00000000 _____ () C:\Users\Stefan_2\defogger_reenable
2014-11-26 11:15 - 2014-11-26 11:15 - 00043664 _____ () C:\windows\system32\Drivers\hitmanpro37.sys
2014-11-26 11:00 - 2014-11-26 11:00 - 00003118 _____ () C:\windows\system32\.crusader
2014-11-26 10:58 - 2014-11-26 10:58 - 04443312 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerInstaller.exe
2014-11-26 10:45 - 2014-11-26 10:45 - 00001924 _____ () C:\Users\Public\Desktop\HitmanPro.lnk
2014-11-26 10:45 - 2014-11-26 10:45 - 00000000 ____D () C:\Program Files\HitmanPro
2014-11-26 10:26 - 2014-11-10 00:19 - 00991232 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:19 - 00806400 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00259584 _____ (Microsoft Corporation) C:\windows\system32\pku2u.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00208896 _____ (Microsoft Corporation) C:\windows\SysWOW64\pku2u.dll
2014-11-24 14:45 - 2014-11-24 14:45 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\TeamViewer
2014-11-24 11:08 - 2014-11-26 11:00 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-11-18 16:09 - 2014-11-18 16:09 - 00000000 __SHD () C:\Users\Stefan_2\AppData\Local\EmieBrowserModeList
2014-11-12 10:13 - 2014-10-10 02:58 - 00177472 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2014-11-12 10:13 - 2014-10-10 02:58 - 00027456 _____ (Microsoft Corporation) C:\windows\system32\Drivers\rdpvideominiport.sys
2014-11-12 10:13 - 2014-10-10 02:44 - 00563976 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2014-11-12 10:13 - 2014-10-08 08:37 - 00736768 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2014-11-12 10:13 - 2014-10-08 08:37 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2014-11-12 10:13 - 2014-10-08 08:34 - 00131584 _____ (Microsoft Corporation) C:\windows\system32\rdpudd.dll
2014-11-12 10:13 - 2014-10-08 08:24 - 00040448 _____ (Microsoft Corporation) C:\windows\system32\rfxvmt.dll
2014-11-12 10:13 - 2014-10-08 07:56 - 00445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00736768 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2014-11-12 10:13 - 2014-10-08 07:18 - 00324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:17 - 01441792 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-11-12 10:13 - 2014-10-08 06:23 - 03547648 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-11-12 10:13 - 2014-09-27 08:13 - 00104336 _____ (Microsoft Corporation) C:\windows\system32\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 06:24 - 00088800 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 04:38 - 00426496 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-11-12 10:13 - 2014-09-27 04:30 - 00185856 _____ (Microsoft Corporation) C:\windows\system32\dpapisrv.dll
2014-11-12 10:13 - 2014-09-27 04:17 - 00357376 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-11-12 10:12 - 2014-10-18 10:55 - 00055776 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2014-11-12 10:12 - 2014-10-18 09:09 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2014-11-12 10:12 - 2014-10-18 09:09 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2014-11-12 10:12 - 2014-10-18 08:25 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2014-11-12 10:12 - 2014-10-18 07:50 - 00017408 _____ (Microsoft Corporation) C:\windows\system32\wuaext.dll
2014-11-12 10:12 - 2014-10-18 07:38 - 03557376 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2014-11-12 10:12 - 2014-10-18 07:27 - 00035840 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:26 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00407552 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:21 - 00894976 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2014-11-12 10:12 - 2014-10-18 07:20 - 01714176 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00029696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:12 - 00081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:11 - 00723968 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2014-11-12 10:12 - 2014-10-17 08:01 - 00789184 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2014-11-12 10:12 - 2014-10-17 07:58 - 00602768 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2014-11-12 10:12 - 2014-10-13 03:33 - 00116032 _____ (Microsoft Corporation) C:\windows\system32\consent.exe
2014-11-12 10:12 - 2014-10-11 01:58 - 03320320 _____ (Microsoft Corporation) C:\windows\system32\msi.dll
2014-11-12 10:12 - 2014-10-11 01:53 - 03607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\msi.dll
2014-11-12 10:12 - 2014-10-08 08:30 - 00110080 _____ (Microsoft Corporation) C:\windows\system32\appinfo.dll
2014-11-12 10:12 - 2014-10-08 08:09 - 00428032 _____ (Microsoft Corporation) C:\windows\system32\msihnd.dll
2014-11-12 10:12 - 2014-10-08 07:27 - 00325120 _____ (Microsoft Corporation) C:\windows\SysWOW64\msihnd.dll
2014-11-12 10:12 - 2014-10-08 06:32 - 02773504 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2014-11-12 10:12 - 2014-10-08 06:19 - 02459136 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2014-11-12 10:11 - 2014-09-22 05:38 - 01519488 _____ (Microsoft Corporation) C:\windows\system32\user32.dll
2014-11-12 10:11 - 2014-09-19 01:16 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user32.dll
2014-11-12 10:10 - 2014-09-22 04:06 - 00258368 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdFilter.sys
2014-11-12 10:10 - 2014-09-22 04:06 - 00114496 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdNisDrv.sys
2014-11-12 10:10 - 2014-09-22 03:49 - 00035320 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdBoot.sys
2014-11-12 10:10 - 2014-09-02 23:08 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\winshfhc.dll
2014-11-12 10:10 - 2014-09-02 23:08 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\winshfhc.dll
2014-11-12 10:09 - 2014-10-31 06:28 - 25110016 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-11-12 10:09 - 2014-10-31 06:12 - 00143872 _____ (Microsoft Corporation) C:\windows\system32\wextract.exe
2014-11-12 10:09 - 2014-10-31 06:12 - 00013824 _____ (Microsoft Corporation) C:\windows\system32\mshta.exe
2014-11-12 10:09 - 2014-10-31 06:10 - 00167424 _____ (Microsoft Corporation) C:\windows\system32\iexpress.exe
2014-11-12 10:09 - 2014-10-31 06:09 - 00064512 _____ (Microsoft Corporation) C:\windows\system32\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 06:08 - 00012800 _____ (Microsoft Corporation) C:\windows\system32\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 06:06 - 00580096 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00237568 _____ (Microsoft Corporation) C:\windows\system32\url.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 02884096 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 00417280 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2014-11-12 10:09 - 2014-10-31 06:04 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 05:57 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 05:56 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-11-12 10:09 - 2014-10-31 05:54 - 00132096 _____ (Microsoft Corporation) C:\windows\system32\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 05:53 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-11-12 10:09 - 2014-10-31 05:52 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\hlink.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00812544 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 05:51 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-11-12 10:09 - 2014-10-31 05:50 - 06040064 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-11-12 10:09 - 2014-10-31 05:50 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 05:40 - 00033280 _____ (Microsoft Corporation) C:\windows\system32\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 05:38 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 05:30 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00087552 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2014-11-12 10:09 - 2014-10-31 05:28 - 00107520 _____ (Microsoft Corporation) C:\windows\system32\inseng.dll
2014-11-12 10:09 - 2014-10-31 05:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 05:23 - 00145408 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll
2014-11-12 10:09 - 2014-10-31 05:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 05:19 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2014-11-12 10:09 - 2014-10-31 05:15 - 01032704 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 05:08 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2014-11-12 10:09 - 2014-10-31 05:06 - 00372736 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00716800 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-11-12 10:09 - 2014-10-31 05:03 - 02124288 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 04:59 - 14390272 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-11-12 10:09 - 2014-10-31 04:45 - 02365440 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-11-12 10:09 - 2014-10-31 04:44 - 02865152 _____ (Microsoft Corporation) C:\windows\system32\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 19781632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\imgutil.dll
2014-11-12 10:09 - 2014-10-31 04:32 - 01550336 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-11-12 10:09 - 2014-10-31 04:28 - 00137728 _____ (Microsoft Corporation) C:\windows\SysWOW64\wextract.exe
2014-11-12 10:09 - 2014-10-31 04:28 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshta.exe
2014-11-12 10:09 - 2014-10-31 04:27 - 00152064 _____ (Microsoft Corporation) C:\windows\SysWOW64\iexpress.exe
2014-11-12 10:09 - 2014-10-31 04:26 - 00057344 _____ (Microsoft Corporation) C:\windows\SysWOW64\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 04:25 - 00011264 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 04:24 - 00501248 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00235520 _____ (Microsoft Corporation) C:\windows\SysWOW64\url.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-11-12 10:09 - 2014-10-31 04:23 - 00340992 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2014-11-12 10:09 - 2014-10-31 04:23 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 04:22 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 04:20 - 00799232 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-11-12 10:09 - 2014-10-31 04:18 - 02277376 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-11-12 10:09 - 2014-10-31 04:16 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 04:15 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-11-12 10:09 - 2014-10-31 04:14 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00099328 _____ (Microsoft Corporation) C:\windows\SysWOW64\hlink.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00661504 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 04:11 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 04:03 - 00027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 04:02 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 03:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00091136 _____ (Microsoft Corporation) C:\windows\SysWOW64\inseng.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00090624 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2014-11-12 10:09 - 2014-10-31 03:53 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-11-12 10:09 - 2014-10-31 03:53 - 00052736 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 03:52 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 03:51 - 00128000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll
2014-11-12 10:09 - 2014-10-31 03:50 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 03:48 - 00130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 04298240 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 00880128 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 03:42 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00688640 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 03:39 - 02051072 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 03:30 - 12819456 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-11-12 10:09 - 2014-10-31 03:26 - 01042944 _____ (Microsoft Corporation) C:\windows\SysWOW64\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 03:24 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\imgutil.dll
2014-11-12 10:09 - 2014-10-31 03:17 - 01892864 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-11-12 10:09 - 2014-10-31 03:13 - 01310208 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-11-12 10:09 - 2014-10-31 03:11 - 00708096 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-11-12 10:08 - 2014-10-23 06:48 - 00081408 _____ (Microsoft Corporation) C:\windows\system32\packager.dll
2014-11-12 10:08 - 2014-10-23 06:05 - 00072192 _____ (Microsoft Corporation) C:\windows\SysWOW64\packager.dll
2014-11-12 10:08 - 2014-10-07 07:28 - 00500016 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00482872 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00394120 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00272248 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2014-11-12 10:08 - 2014-10-07 07:27 - 00108432 _____ (Microsoft Corporation) C:\windows\system32\EncDump.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00370424 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00344536 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 04:33 - 00424544 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 04:30 - 04182016 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-11-12 10:08 - 2014-10-07 02:54 - 00226304 _____ (Microsoft Corporation) C:\windows\system32\AudioEndpointBuilder.dll
2014-11-12 10:08 - 2014-10-07 02:46 - 00911360 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2014-11-12 10:08 - 2014-09-10 07:25 - 00474432 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netio.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 02497344 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 00428864 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-11-12 10:08 - 2014-09-07 23:08 - 00389176 _____ () C:\windows\system32\ApnDatabase.xml
2014-11-12 10:08 - 2014-09-04 23:30 - 00822272 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll
2014-11-12 10:08 - 2014-09-04 23:21 - 01053184 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2014-11-12 10:08 - 2014-09-04 04:05 - 00836176 _____ (Microsoft Corporation) C:\windows\system32\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 03:22 - 00670384 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 02:01 - 00448512 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll
2014-11-12 10:08 - 2014-09-04 01:32 - 00334336 _____ (Microsoft Corporation) C:\windows\SysWOW64\puiobj.dll
2014-11-12 10:08 - 2014-08-31 01:17 - 00148800 _____ (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2014-11-12 10:08 - 2014-08-31 01:15 - 21197152 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:59 - 18723112 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:05 - 00615424 _____ (Microsoft Corporation) C:\windows\system32\FXSCOMEX.dll
2014-11-12 10:08 - 2014-08-30 22:58 - 00275968 _____ (Microsoft Corporation) C:\windows\system32\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 22:04 - 00941568 _____ (Microsoft Corporation) C:\windows\system32\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-30 21:53 - 00239104 _____ (Microsoft Corporation) C:\windows\SysWOW64\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 21:17 - 00799744 _____ (Microsoft Corporation) C:\windows\SysWOW64\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-28 03:55 - 07484224 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2014-11-12 10:08 - 2014-08-28 01:21 - 02480128 _____ (Microsoft Corporation) C:\windows\system32\WsmSvc.dll
2014-11-12 10:08 - 2014-08-28 01:06 - 02030592 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmSvc.dll
2014-11-12 10:08 - 2014-08-23 06:18 - 02149376 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-11-12 10:08 - 2014-08-23 06:14 - 13424128 _____ (Microsoft Corporation) C:\windows\system32\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:04 - 11820544 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:03 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-11-12 10:08 - 2014-08-23 05:50 - 02714112 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers.dll
2014-11-12 10:08 - 2014-08-02 01:51 - 00545792 _____ (Microsoft Corporation) C:\windows\system32\untfs.dll
2014-11-12 10:08 - 2014-08-02 01:35 - 00485376 _____ (Microsoft Corporation) C:\windows\SysWOW64\untfs.dll
2014-11-06 06:42 - 2014-11-06 06:42 - 00341848 _____ (DivX, LLC) C:\windows\SysWOW64\DivXControlPanelApplet.cpl
2014-10-31 17:20 - 2014-11-24 12:48 - 00042808 _____ (AVG Technologies) C:\windows\system32\uxtuneup.dll
2014-10-31 17:20 - 2014-11-24 12:48 - 00035640 _____ (AVG Technologies) C:\windows\SysWOW64\uxtuneup.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-30 10:02 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\sru
2014-11-30 09:58 - 2014-07-19 08:54 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-11-30 08:10 - 2014-05-30 13:58 - 01145857 _____ () C:\windows\WindowsUpdate.log
2014-11-29 20:39 - 2014-07-05 16:54 - 00003598 _____ () C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3627590494-2386682507-958195406-1004
2014-11-29 20:02 - 2014-05-31 16:13 - 00001867 _____ () C:\Users\Public\Desktop\McAfee LiveSafe - Internet Security.lnk
2014-11-29 20:02 - 2014-05-20 10:23 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security and Protection
2014-11-29 14:31 - 2014-08-11 16:26 - 00001126 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-29 14:26 - 2014-08-11 16:26 - 00004102 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-29 14:26 - 2014-08-11 16:26 - 00003866 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-11-29 14:26 - 2014-08-11 16:26 - 00001130 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-29 13:36 - 2014-06-09 13:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\CrashDumps
2014-11-29 10:52 - 2014-08-16 07:26 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-11-29 10:51 - 2014-08-16 07:26 - 00000000 ____D () C:\Program Files (x86)\Java
2014-11-29 00:03 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\AppReadiness
2014-11-28 17:35 - 2014-06-05 13:39 - 00000000 ____D () C:\Program Files (x86)\StarMoney 9.0
2014-11-28 06:09 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\rescache
2014-11-27 17:50 - 2014-05-20 11:05 - 00775768 _____ () C:\windows\system32\perfh007.dat
2014-11-27 17:50 - 2014-05-20 11:05 - 00178460 _____ () C:\windows\system32\perfc007.dat
2014-11-27 17:50 - 2013-08-24 22:38 - 01819960 _____ () C:\windows\system32\PerfStringBackup.INI
2014-11-27 17:44 - 2013-08-24 22:32 - 00122618 _____ () C:\windows\PFRO.log
2014-11-27 17:44 - 2013-08-22 15:45 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-11-27 17:40 - 2014-06-15 17:04 - 00001085 _____ () C:\Users\Public\Desktop\DivX Player.lnk
2014-11-27 17:40 - 2014-06-15 17:03 - 00001150 _____ () C:\Users\Public\Desktop\DivX Converter.lnk
2014-11-27 17:40 - 2014-06-15 17:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-11-27 17:40 - 2014-06-15 17:02 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-11-27 17:40 - 2014-06-15 17:00 - 00000000 ____D () C:\ProgramData\DivX
2014-11-27 17:10 - 2014-05-20 10:19 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-11-27 13:16 - 2014-08-06 17:36 - 00000000 ____D () C:\AdwCleaner
2014-11-27 12:54 - 2014-08-08 15:43 - 00000000 ____D () C:\Users\Rauti
2014-11-27 12:37 - 2014-06-30 13:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BBG Entertainment GmbH
2014-11-27 11:03 - 2014-08-07 08:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-11-27 10:07 - 2013-08-22 15:46 - 00020972 _____ () C:\windows\setupact.log
2014-11-26 14:53 - 2014-06-05 10:38 - 00000000 ____D () C:\Users\Stefan_2
2014-11-26 11:16 - 2014-06-05 11:24 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-11-26 11:16 - 2013-08-22 14:25 - 00262144 ___SH () C:\windows\system32\config\ELAM
2014-11-26 11:15 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-26 10:58 - 2014-07-19 08:54 - 00003772 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-11-26 10:41 - 2013-08-22 16:20 - 00000000 ____D () C:\windows\CbsTemp
2014-11-26 10:40 - 2014-08-16 07:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-26 10:39 - 2014-06-05 12:14 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00001166 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 __RSD () C:\windows\Media
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\setup
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\PolicyDefinitions
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-11-26 10:06 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\registration
2014-11-26 10:04 - 2013-08-22 14:36 - 00000000 ____D () C:\windows\system32\Sysprep
2014-11-26 10:03 - 2014-06-05 10:43 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Packages
2014-11-24 18:07 - 2014-06-08 13:32 - 00009435 _____ () C:\windows\SysWOW64\TVersityMediaServer.log
2014-11-24 12:48 - 2014-09-16 16:54 - 00040248 _____ (AVG Technologies) C:\windows\system32\TURegOpt.exe
2014-11-24 12:48 - 2014-09-16 16:54 - 00029496 _____ (AVG Technologies) C:\windows\system32\authuitu.dll
2014-11-24 12:48 - 2014-09-16 16:54 - 00025400 _____ (AVG Technologies) C:\windows\SysWOW64\authuitu.dll
2014-11-22 10:00 - 2014-07-25 15:31 - 00000000 ____D () C:\ProgramData\Oracle
2014-11-20 21:51 - 2014-09-14 22:56 - 00714208 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-11-20 21:51 - 2014-09-14 22:56 - 00106976 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-11-14 17:27 - 2013-08-22 14:25 - 00524288 ___SH () C:\windows\system32\config\BBI
2014-11-14 16:43 - 2013-08-22 15:44 - 00533288 _____ () C:\windows\system32\FNTCACHE.DAT
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ToastData
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ImmersiveControlPanel
2014-11-12 10:33 - 2014-06-05 11:50 - 00000000 ____D () C:\windows\system32\MRT
2014-11-12 10:30 - 2014-06-05 11:50 - 103374192 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-11-06 16:00 - 2014-05-20 10:32 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-11-06 09:21 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\LiveKernelReports
2014-11-04 09:47 - 2014-07-16 17:45 - 00002031 _____ () C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk
2014-10-31 17:26 - 2014-07-18 15:15 - 00000000 ____D () C:\Users\Stefan_2\.thumbnails
2014-10-31 17:26 - 2014-07-16 17:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\HpUpdate
2014-10-31 10:44 - 2014-05-20 10:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP

Some content of TEMP:
====================
C:\Users\Stefan_2\AppData\Local\Temp\DivXSetup.exe
C:\Users\Stefan_2\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Stefan_2\AppData\Local\Temp\Quarantine.exe
C:\Users\Stefan_2\AppData\Local\Temp\repair4.exe
C:\Users\Stefan_2\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-23 11:24

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 30.11.2014, 17:36   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Nach Telekom Trojaner START kein Mailversand mehr möglich - Standard

Nach Telekom Trojaner START kein Mailversand mehr möglich



Addition.txt fehlt, du hast FRST zweimal gepostet. Meine Frage?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.12.2014, 11:13   #12
Stefan Raute
 
Nach Telekom Trojaner START kein Mailversand mehr möglich - Standard

FRST+Additional



Code:
ATTFilter
Zweite FRST war ein Versehen.
Beantwortet die Anlage Deine Frage????


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 01-12-2014
Ran by Stefan_2 at 2014-12-01 11:02:04
Running from f:\Stefan\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall (Enabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

1click Fotorahmen (HKLM-x32\...\{EA1641E2-B005-4E24-96A3-43866A4C6935}_is1) (Version:  - Franzis)
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
ABC Photo Printer (HKLM-x32\...\{231FF5ED-4D41-41B8-83EC-9E16BDD120D6}) (Version:  - )
Acronis True Image 2014 (HKLM-x32\...\{3ECDD663-5AF8-489B-9E3C-561F33A271BD}Visible) (Version: 17.0.6673 - Acronis)
Acronis True Image 2014 (x32 Version: 17.0.6673 - Acronis) Hidden
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.239 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
AIO_Scan (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\AmUStor) (Version: 20.21.3317.03861 - Alcor Micro Corp.)
Alcor Micro USB Card Reader Driver  (x32 Version: 20.21.3317.03861 - Alcor Micro Corp.) Hidden
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
ava-sign 4.6.2.2082                                        - (HKLM\...\ava-sign 4.6.2.2082_is1) (Version: 4.6.2.2082 - RIB Software AG)
AVG (HKLM\...\AvgZen) (Version: 1.0.387 - AVG Technologies)
AVG PC TuneUp 2015 (de-DE) (x32 Version: 15.0.1001.238 - AVG Technologies) Hidden
AVG PC TuneUp 2015 (HKLM-x32\...\AVG PC TuneUp) (Version: 15.0.1001.238 - AVG Technologies)
AVG PC TuneUp 2015 (x32 Version: 15.0.1001.238 - AVG Technologies) Hidden
AVG Zen (Version: 1.0.387 - AVG Technologies) Hidden
BenVista PhotoZoom Internet 5.1 (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\PhotoZoom Express 5) (Version: 5.1 - BenVista Ltd.)
Bing-Desktop (HKLM-x32\...\{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}) (Version: 1.3.347.0 - Microsoft Corporation)
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Cliqz (HKLM-x32\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 0.5.31 - Cliqz.com)
Copy (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Cut Out 3.0 (HKLM-x32\...\Cut Out_is1) (Version:  - Franzis.de)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.5.6805 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.5.3103 - CyberLink Corp.)
Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.3.4323 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.5.3215 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.5.3215 - CyberLink Corp.)
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.2.3212 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.7.0.31 - DivX, LLC)
DJ_AIO_NS_LP_DocCD (x32 Version: 90.0.222.000 - Hewlett-Packard) Hidden
DJ_AIO_ProductContext (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
DJ_AIO_Software (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
DJ_AIO_Software_min (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
doPDF (Version: 8.0.907 - Softland) Hidden
doPDF 8 (HKLM-x32\...\{d38b571a-1bb2-47f5-9194-b5956174c0cf}) (Version: 8.0.907 - Softland)
Drucken Total 2007 (HKLM-x32\...\{CBE83359-A579-49D0-91F5-D4D79BC5609B}) (Version:  - )
Elevated Installer (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
F4100 (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
F4100_Help (x32 Version: 90.0.222.000 - Hewlett-Packard) Hidden
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FMW 1 (Version: 1.0.259 - AVG Technologies) Hidden
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 1.5.129.617 - Foxit Corporation)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 6.2.3.815 - Foxit Corporation)
FRANZIS Photo goes Full HD (HKLM-x32\...\{8FF8411B-508A-4C47-A5B5-A9CFC9FCF230}_is1) (Version: Photo goes Full HD - FRANZIS Verlag GmbH)
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Garmin BaseCamp (HKLM-x32\...\{CBB4288D-2D32-43BB-8FCE-3F102E385956}) (Version: 4.3.5 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{817c6bb8-ea2d-4e12-abbc-e33c3de43f64}) (Version: 3.2.16.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin MapSource (HKLM-x32\...\{F3B76517-C1BC-40A7-814C-4C0A87E7D9DF}) (Version: 6.12.4.0 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{AE1EC58E-B2AC-4959-A4C2-C38202A25239}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.23.0 - PriceMeter) Hidden <==== ATTENTION
GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
HDR Projects elements (64-Bit) (HKLM\...\HDR Projects elements_is1) (Version: 1.22 - Franzis Verlag GmbH)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.9.232 - SurfRight B.V.)
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: 1.0 - Meridian Audio Ltd)
HP Connected Music (Meridian - player) (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\HPConnectedMusic) (Version: 1.1 (build 112) hp - Meridian Audio Ltd)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Deskjet All-In-One Software (HKLM\...\{2CB8566A-8EA6-417A-BAB1-1B10A88C79BB}) (Version: 14.0 - HP)
HP Documentation (HKLM-x32\...\{06600E94-1C34-40E2-AB09-D30AECF78172}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.7045.4591 - Hewlett-Packard)
HP SimplePass (HKLM-x32\...\InstallShield_{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.00.51 - Hewlett-Packard)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 13.00.0000 - Hewlett-Packard)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6482.0 - IDT)
Inst5675 (Version: 8.00.51 - Softex Inc.) Hidden
Inst5676 (Version: 8.00.51 - Softex Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.13.1706 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3379 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version:  - )
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
KONZ-Steuer-2014 (HKLM-x32\...\InstallShield_{20F1078B-E3B6-4DA1-9570-003DE110890A}) (Version: 1.00.0000 - USM)
KONZ-Steuer-2014 (x32 Version: 1.00.0000 - USM) Hidden
LibreOffice 3.3 (HKLM-x32\...\{CD068533-1A20-47F6-B1A2-196725B1320F}) (Version: 3.3.401 - LibreOffice)
LibreOffice 3.3 Help Pack (German) (HKLM-x32\...\{D47F8A9B-E7B0-4900-9107-705E59EFDF6C}) (Version: 3.3.401 - LibreOffice)
Magic PDF Editor 2.3 (HKLM-x32\...\Magic PDF Editor_is1) (Version:  - )
MagicMaps Support und Update Tool (HKLM-x32\...\{0CA1C412-6716-40E8-B033-006002E7F7EC}) (Version: 1.1.3 - MagicMaps)
MAGIX Foto Manager MX (HKLM-x32\...\MAGIX_{ADBEE39C-0E0C-4E28-8537-07E511800F2D}) (Version: 9.0.1.250 - MAGIX AG)
MAGIX Foto Manager MX (Version: 9.0.1.250 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{7B140F3C-CAC0-45A4-99F4-14CF62B515BD}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX Video deluxe MX (HKLM-x32\...\MAGIX_{DA38EC64-4D83-4E46-83CA-C0D1175921DC}) (Version: 11.0.6.0 - MAGIX AG)
MAGIX Video deluxe MX (Version: 11.0.6.0 - MAGIX AG) Hidden
MarketResearch (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
McAfee LiveSafe - Internet Security (HKLM-x32\...\MSC) (Version: 12.8.992 - McAfee, Inc.)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft Office Home and Business 2013 - de-de (HKLM\...\HomeBusinessRetail - de-de) (Version: 15.0.4667.1002 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{D285FC5F-3021-32E9-9C59-24CA325BDC5C}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Mozilla Firefox 33.1.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 33.1.1 (x86 de)) (Version: 33.1.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 33.1.1 - Mozilla)
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
mufin player 2.5 (HKLM-x32\...\MAGIX_{29EFBA77-781C-43BF-857D-0D564A5ACEF7}) (Version: 2.5.1.255 - mufin GmbH)
mufin player 2.5 (Version: 2.5.1.255 - mufin GmbH) Hidden
novaPDF 8 add-in for Microsoft Office (x64) (HKLM\...\{72FA3932-13F2-4AC2-9859-80DFB3E32D27}) (Version: 8.0.907 - Softland)
novaPDF 8 add-in for Microsoft Office (x86) (HKLM-x32\...\{56C7F352-A03D-447C-98C2-7185F6067CC1}) (Version: 8.0.907 - Softland)
novaPDF 8 Printer Driver (HKLM\...\{8B94B029-DF00-4314-BE5F-96AAA44D0B5A}) (Version: 8.0.907 - Softland)
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
One Click Wipe  Basic (HKLM-x32\...\Stepok's One Click Wipe  Basic_is1) (Version:  - Stepok Image Lab.)
online-foto Bestellsoftware (HKLM-x32\...\online-foto Bestellsoftware) (Version: 5.1.5 - CEWE Stiftung u Co. KGaA)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Miniatur!It 1.0 Professional (HKLM-x32\...\{78B8621A-E451-4a17-929E-887BA59AEB61}_is1) (Version:  - )
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.7.0 - Prolific Technology INC)
proDAD Adorage 3.0 (HKLM-x32\...\proDAD-Adorage-3.0) (Version: 3.0.92 - proDAD GmbH)
Qualcomm Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.0.7001 - CyberLink Corp.) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Spyware Terminator 2012 (HKLM-x32\...\{56736259-613E-4A3B-B428-6235F2E76F44}_is1) (Version: 3.0.0.82 - Crawler, LLC)
StarMoney (x32 Version: 4.0.4.16 - StarFinanz) Hidden
StarMoney 9.0  (HKLM-x32\...\{C1A56348-83F9-4057-B03E-57E60731C463}) (Version: 9.0 - Star Finanz GmbH)
Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
Steuer 2013 (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\{05AEF487-8926-48A9-B5BA-9BED72BC6B1C}) (Version: 21.00.8480 - Buhl Data Service GmbH)
Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
TVersity Codec Pack 1.7 (HKLM-x32\...\TVersity Codec Pack) (Version: 1.7 - TVersity Inc.)
TVersity Media Server 2.7 (HKLM-x32\...\TVersity Media Server) (Version: 2.7 - TVersity)
TVersity Media Server Pro 3.3 (HKLM-x32\...\TVersity Media Server Pro) (Version: 3.3 - TVersity)
UnloadSupport (x32 Version: 11.0.0 - Hewlett-Packard) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Essentials Codec Pack 5.0 (HKLM-x32\...\Windows Essentials Codec Pack) (Version: 5.0 - Windows Essentials Codec Pack)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{96329AB6-EF86-0153-AD34-6FE0A92BDE79}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{A91433B7-B6EB-9AFD-5D6B-26DB9F1D02A9}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

24-11-2014 16:49:06 TelekomMail
24-11-2014 16:50:51 Wiederherstellungsvorgang
26-11-2014 09:39:13 McAfee  Vulnerability Scanner
27-11-2014 10:00:51 Revo Uninstaller's restore point - Genesis
29-11-2014 09:50:40 McAfee  Vulnerability Scanner

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2014-08-06 15:35 - 00000867 ____A C:\windows\system32\Drivers\etc\hosts
127.0.0.1			d3oxij66pru1i3.cloudfront.net

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {125ECD22-0720-4270-B85A-8A47F84EA28B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-11] (Google Inc.)
Task: {3FC32D1E-A81B-4EDE-9A31-7013DFCC8704} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-11] (Google Inc.)
Task: {65EADAFA-9985-43E9-9CC1-815CE541450C} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express Self Updater\ExpressSelfUpdater.exe [2014-07-23] ()
Task: {9B9A4E3A-D118-4ED9-A358-B190680ADDD1} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-26] (Adobe Systems Incorporated)
Task: {BC348FB5-82EB-4BF9-9CBF-F55F125E19D1} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\windows\system32\MRT.exe [2014-11-12] (Microsoft Corporation)
Task: {C39B3E22-B7C2-4452-91C9-358B539DCF26} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\AVG\AVG PC TuneUp\OneClick.exe [2014-11-24] (AVG Technologies)
Task: {E79B5946-3092-4F92-ACFA-FF819AFA3EAD} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-09-25] (Microsoft Corporation)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-09-05 11:22 - 2013-09-05 11:22 - 00109568 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
2013-09-05 11:24 - 2013-09-05 11:24 - 00627200 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cachedrv.dll
2013-09-05 11:24 - 2013-09-05 11:24 - 02540544 _____ () C:\Program Files\Hewlett-Packard\SimplePass\autheng.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00035328 _____ () C:\Program Files\Hewlett-Packard\SimplePass\ssplogon.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00055296 _____ () C:\Program Files\Hewlett-Packard\SimplePass\RandomPass.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00021504 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cryptodll.dll
2013-09-05 11:36 - 2013-09-05 11:36 - 00306064 _____ () C:\Program Files\Hewlett-Packard\SimplePass\mstrpwd.dll
2013-09-05 11:36 - 2013-09-05 11:36 - 01298832 _____ () C:\Program Files\Hewlett-Packard\SimplePass\GraphicalPwd.dll
2014-05-19 15:48 - 2014-05-19 15:48 - 00017920 _____ () C:\windows\System32\novamn8.dll
2014-06-05 13:26 - 2014-05-20 08:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2014-11-21 10:19 - 2014-11-21 10:19 - 00130933 _____ () C:\windows\TEMP\2a9a7188-2f9b-4c02-a7f4-5421caf99ace\AgileDotNetRT64.dll
2014-11-21 10:20 - 2014-11-21 10:20 - 00130933 _____ () C:\windows\TEMP\2baca5df-110d-4425-83de-0e951af60763\AgileDotNetRT64.dll
2014-11-24 12:48 - 2014-11-24 12:48 - 00713528 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\avgrepliba.dll
2014-09-17 15:45 - 2014-09-17 15:45 - 01767552 _____ () C:\ProgramData\TVersity\Media Server\MediaServer.exe
2013-10-01 09:32 - 2013-10-01 09:32 - 02818216 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll
2013-09-05 11:31 - 2013-09-05 11:31 - 00064000 _____ () C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
2014-11-24 12:49 - 2014-11-24 12:49 - 00856888 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\tulnga.dll
2014-08-07 09:49 - 2011-01-13 11:44 - 00232800 _____ () C:\Program Files (x86)\StarMoney 9.0\ouservice\PATCHW32.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00102184 _____ () C:\ProgramData\TVersity\Media Server\EasyHook32.dll
2013-07-26 05:07 - 2013-07-26 05:07 - 33345536 _____ () C:\ProgramData\TVersity\Media Server\berkelium.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00081704 _____ () C:\ProgramData\TVersity\Media Server\portaudio_x86.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00556840 _____ () C:\ProgramData\TVersity\Media Server\taglib.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00716584 _____ () C:\ProgramData\TVersity\Media Server\log4cxx.dll
2014-06-12 16:54 - 2014-06-12 16:54 - 22956146 _____ () C:\ProgramData\TVersity\Media Server\avcodec-52.dll
2014-06-15 03:37 - 2014-06-15 03:37 - 06714712 _____ () C:\ProgramData\TVersity\Media Server\avformat-52.dll
2014-05-09 17:02 - 2014-05-09 17:02 - 00356838 _____ () C:\ProgramData\TVersity\Media Server\avutil-50.dll
2014-05-09 17:03 - 2014-05-09 17:03 - 00631343 _____ () C:\ProgramData\TVersity\Media Server\swscale-0.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00562072 _____ () C:\ProgramData\TVersity\Media Server\sqlite3.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00225064 _____ () C:\ProgramData\TVersity\Media Server\CORE_RL_lcms_.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00031528 _____ () C:\ProgramData\TVersity\Media Server\CORE_RL_xlib_.dll
2014-05-13 03:01 - 2014-05-13 03:01 - 00112142 _____ () C:\ProgramData\TVersity\Media Server\libgcc_s_dw2-1.dll
2011-12-17 22:13 - 2011-12-17 22:13 - 00309755 _____ () C:\ProgramData\TVersity\Media Server\libmp3lame-0.dll
2014-05-13 04:01 - 2014-05-13 04:01 - 00239162 _____ () C:\ProgramData\TVersity\Media Server\libvorbis-0.dll
2014-05-13 04:01 - 2014-05-13 04:01 - 00690494 _____ () C:\ProgramData\TVersity\Media Server\libvorbisenc-2.dll
2014-05-13 03:55 - 2014-05-13 03:55 - 00087192 _____ () C:\ProgramData\TVersity\Media Server\libogg-0.dll
2013-07-26 05:07 - 2013-07-26 05:07 - 33345536 _____ () C:\ProgramData\TVersity\Media Server\berkelium\berkelium.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 01305102 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avcodec-52.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 00096782 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avutil-50.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 00160782 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avformat-52.dll
2014-05-20 10:21 - 2013-08-12 10:53 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-02-04 17:25 - 2014-02-04 17:25 - 00028992 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\thread_pool.dll
2014-02-04 17:28 - 2014-02-04 17:28 - 00420160 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\ulxmlrpcpp.dll
2014-06-13 05:20 - 2014-11-26 10:30 - 00316576 _____ () C:\Program Files\Microsoft Office 15\root\office15\AppVIsvStream32.dll
2014-08-29 05:05 - 2014-10-14 17:29 - 01032352 _____ () C:\Program Files\Microsoft Office 15\Root\Office15\ADDINS\UmOutlookAddin.dll
2014-06-05 12:14 - 2014-11-14 03:42 - 03649648 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\StartupFolder: => "McAfee Security Scan Plus.lnk"
HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorShield"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorUpdater"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKLM\...\StartupApproved\Run32: => "FreePDF Assistant"
HKLM\...\StartupApproved\Run32: => "fst_de_36"
HKLM\...\StartupApproved\Run32: => "TrayServer"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "DivXMediaServer"
HKLM\...\StartupApproved\Run32: => "DivXUpdate"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "HP Software Update"
HKLM\...\StartupApproved\Run32: => "BingDesktop"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "AvgUi"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\StartupFolder: => "MyPC Backup.lnk"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\StartupFolder: => "genesis_07180813.lnk"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "AppSafe"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "EasySpeedCheck"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "Easy Speed PC"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "genesis_07180813"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "GarminExpressTrayApp"

========================= Accounts: ==========================

Administrator (S-1-5-21-3627590494-2386682507-958195406-500 - Administrator - Disabled)
Gast (S-1-5-21-3627590494-2386682507-958195406-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3627590494-2386682507-958195406-1003 - Limited - Enabled)
Rauti (S-1-5-21-3627590494-2386682507-958195406-1006 - Limited - Enabled) => C:\Users\Rauti
Stefan_2 (S-1-5-21-3627590494-2386682507-958195406-1004 - Administrator - Enabled) => C:\Users\Stefan_2

==================== Faulty Device Manager Devices =============

Name: Qualcomm Atheros AR9485 802.11b/g/n WiFi Adapter
Description: Qualcomm Atheros AR9485 802.11b/g/n WiFi Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Qualcomm Atheros Communications Inc.
Service: athr
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (11/30/2014 10:39:17 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 10:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 09:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 09:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 08:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 08:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 07:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 07:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 06:39:17 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 06:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.


System errors:
=============
Error: (12/01/2014 10:46:25 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (12/01/2014 10:44:25 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/30/2014 11:19:32 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "CyberLink PowerDVD 12 Media Server Service" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (11/30/2014 06:02:05 PM) (Source: DCOM) (EventID: 10010) (User: BUERO)
Description: {209500FC-6B45-4693-8871-6296C4843751}

Error: (11/30/2014 00:00:40 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/30/2014 11:58:40 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/30/2014 11:54:03 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/30/2014 11:52:03 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/30/2014 11:52:03 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/30/2014 11:50:03 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126


Microsoft Office Sessions:
=========================
Error: (11/30/2014 10:39:17 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 10:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 09:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 09:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 08:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 08:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 07:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 07:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 06:39:17 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 06:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4440 CPU @ 3.10GHz
Percentage of memory in use: 24%
Total physical RAM: 8097.12 MB
Available physical RAM: 6093.62 MB
Total Pagefile: 9377.12 MB
Available Pagefile: 7022.62 MB
Total Virtual: 131072 MB
Available Virtual: 131071.84 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:460.56 GB) (Free:398.5 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Recovery Image) (Fixed) (Total:10.01 GB) (Free:1.18 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (Daten) (Fixed) (Total:264.15 GB) (Free:161.33 GB) NTFS
Drive g: (Entertain) (Fixed) (Total:195.31 GB) (Free:128.27 GB) NTFS
Drive h: (Volume) (Fixed) (Total:931.51 GB) (Free:621.54 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: BC68ECA3)

Partition: GPT Partition Type.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 4BF923AF)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 01-12-2014
Ran by Stefan_2 at 2014-12-01 11:02:04
Running from f:\Stefan\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall (Enabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

1click Fotorahmen (HKLM-x32\...\{EA1641E2-B005-4E24-96A3-43866A4C6935}_is1) (Version:  - Franzis)
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
ABC Photo Printer (HKLM-x32\...\{231FF5ED-4D41-41B8-83EC-9E16BDD120D6}) (Version:  - )
Acronis True Image 2014 (HKLM-x32\...\{3ECDD663-5AF8-489B-9E3C-561F33A271BD}Visible) (Version: 17.0.6673 - Acronis)
Acronis True Image 2014 (x32 Version: 17.0.6673 - Acronis) Hidden
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.239 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
AIO_Scan (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\AmUStor) (Version: 20.21.3317.03861 - Alcor Micro Corp.)
Alcor Micro USB Card Reader Driver  (x32 Version: 20.21.3317.03861 - Alcor Micro Corp.) Hidden
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
ava-sign 4.6.2.2082                                        - (HKLM\...\ava-sign 4.6.2.2082_is1) (Version: 4.6.2.2082 - RIB Software AG)
AVG (HKLM\...\AvgZen) (Version: 1.0.387 - AVG Technologies)
AVG PC TuneUp 2015 (de-DE) (x32 Version: 15.0.1001.238 - AVG Technologies) Hidden
AVG PC TuneUp 2015 (HKLM-x32\...\AVG PC TuneUp) (Version: 15.0.1001.238 - AVG Technologies)
AVG PC TuneUp 2015 (x32 Version: 15.0.1001.238 - AVG Technologies) Hidden
AVG Zen (Version: 1.0.387 - AVG Technologies) Hidden
BenVista PhotoZoom Internet 5.1 (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\PhotoZoom Express 5) (Version: 5.1 - BenVista Ltd.)
Bing-Desktop (HKLM-x32\...\{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}) (Version: 1.3.347.0 - Microsoft Corporation)
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Cliqz (HKLM-x32\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 0.5.31 - Cliqz.com)
Copy (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Cut Out 3.0 (HKLM-x32\...\Cut Out_is1) (Version:  - Franzis.de)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.5.6805 - CyberLink Corp.)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.5.3103 - CyberLink Corp.)
Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.3.4323 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.5.3215 - CyberLink Corp.)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.5.3215 - CyberLink Corp.)
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.2.3212 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.7.0.31 - DivX, LLC)
DJ_AIO_NS_LP_DocCD (x32 Version: 90.0.222.000 - Hewlett-Packard) Hidden
DJ_AIO_ProductContext (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
DJ_AIO_Software (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
DJ_AIO_Software_min (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
doPDF (Version: 8.0.907 - Softland) Hidden
doPDF 8 (HKLM-x32\...\{d38b571a-1bb2-47f5-9194-b5956174c0cf}) (Version: 8.0.907 - Softland)
Drucken Total 2007 (HKLM-x32\...\{CBE83359-A579-49D0-91F5-D4D79BC5609B}) (Version:  - )
Elevated Installer (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
F4100 (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
F4100_Help (x32 Version: 90.0.222.000 - Hewlett-Packard) Hidden
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FMW 1 (Version: 1.0.259 - AVG Technologies) Hidden
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 1.5.129.617 - Foxit Corporation)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 6.2.3.815 - Foxit Corporation)
FRANZIS Photo goes Full HD (HKLM-x32\...\{8FF8411B-508A-4C47-A5B5-A9CFC9FCF230}_is1) (Version: Photo goes Full HD - FRANZIS Verlag GmbH)
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Garmin BaseCamp (HKLM-x32\...\{CBB4288D-2D32-43BB-8FCE-3F102E385956}) (Version: 4.3.5 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{817c6bb8-ea2d-4e12-abbc-e33c3de43f64}) (Version: 3.2.16.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 3.2.16.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin MapSource (HKLM-x32\...\{F3B76517-C1BC-40A7-814C-4C0A87E7D9DF}) (Version: 6.12.4.0 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{AE1EC58E-B2AC-4959-A4C2-C38202A25239}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.23.0 - PriceMeter) Hidden <==== ATTENTION
GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
HDR Projects elements (64-Bit) (HKLM\...\HDR Projects elements_is1) (Version: 1.22 - Franzis Verlag GmbH)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.9.232 - SurfRight B.V.)
HP Connected Music (Meridian - installer) (HKLM-x32\...\StartHPConnectedMusic) (Version: 1.0 - Meridian Audio Ltd)
HP Connected Music (Meridian - player) (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\HPConnectedMusic) (Version: 1.1 (build 112) hp - Meridian Audio Ltd)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Deskjet All-In-One Software (HKLM\...\{2CB8566A-8EA6-417A-BAB1-1B10A88C79BB}) (Version: 14.0 - HP)
HP Documentation (HKLM-x32\...\{06600E94-1C34-40E2-AB09-D30AECF78172}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.7045.4591 - Hewlett-Packard)
HP SimplePass (HKLM-x32\...\InstallShield_{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.00.51 - Hewlett-Packard)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 13.00.0000 - Hewlett-Packard)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6482.0 - IDT)
Inst5675 (Version: 8.00.51 - Softex Inc.) Hidden
Inst5676 (Version: 8.00.51 - Softex Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.13.1706 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3379 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version:  - )
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
KONZ-Steuer-2014 (HKLM-x32\...\InstallShield_{20F1078B-E3B6-4DA1-9570-003DE110890A}) (Version: 1.00.0000 - USM)
KONZ-Steuer-2014 (x32 Version: 1.00.0000 - USM) Hidden
LibreOffice 3.3 (HKLM-x32\...\{CD068533-1A20-47F6-B1A2-196725B1320F}) (Version: 3.3.401 - LibreOffice)
LibreOffice 3.3 Help Pack (German) (HKLM-x32\...\{D47F8A9B-E7B0-4900-9107-705E59EFDF6C}) (Version: 3.3.401 - LibreOffice)
Magic PDF Editor 2.3 (HKLM-x32\...\Magic PDF Editor_is1) (Version:  - )
MagicMaps Support und Update Tool (HKLM-x32\...\{0CA1C412-6716-40E8-B033-006002E7F7EC}) (Version: 1.1.3 - MagicMaps)
MAGIX Foto Manager MX (HKLM-x32\...\MAGIX_{ADBEE39C-0E0C-4E28-8537-07E511800F2D}) (Version: 9.0.1.250 - MAGIX AG)
MAGIX Foto Manager MX (Version: 9.0.1.250 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{7B140F3C-CAC0-45A4-99F4-14CF62B515BD}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX Video deluxe MX (HKLM-x32\...\MAGIX_{DA38EC64-4D83-4E46-83CA-C0D1175921DC}) (Version: 11.0.6.0 - MAGIX AG)
MAGIX Video deluxe MX (Version: 11.0.6.0 - MAGIX AG) Hidden
MarketResearch (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
McAfee LiveSafe - Internet Security (HKLM-x32\...\MSC) (Version: 12.8.992 - McAfee, Inc.)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft Office Home and Business 2013 - de-de (HKLM\...\HomeBusinessRetail - de-de) (Version: 15.0.4667.1002 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{D285FC5F-3021-32E9-9C59-24CA325BDC5C}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Mozilla Firefox 33.1.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 33.1.1 (x86 de)) (Version: 33.1.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 33.1.1 - Mozilla)
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
mufin player 2.5 (HKLM-x32\...\MAGIX_{29EFBA77-781C-43BF-857D-0D564A5ACEF7}) (Version: 2.5.1.255 - mufin GmbH)
mufin player 2.5 (Version: 2.5.1.255 - mufin GmbH) Hidden
novaPDF 8 add-in for Microsoft Office (x64) (HKLM\...\{72FA3932-13F2-4AC2-9859-80DFB3E32D27}) (Version: 8.0.907 - Softland)
novaPDF 8 add-in for Microsoft Office (x86) (HKLM-x32\...\{56C7F352-A03D-447C-98C2-7185F6067CC1}) (Version: 8.0.907 - Softland)
novaPDF 8 Printer Driver (HKLM\...\{8B94B029-DF00-4314-BE5F-96AAA44D0B5A}) (Version: 8.0.907 - Softland)
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4667.1002 - Microsoft Corporation) Hidden
One Click Wipe  Basic (HKLM-x32\...\Stepok's One Click Wipe  Basic_is1) (Version:  - Stepok Image Lab.)
online-foto Bestellsoftware (HKLM-x32\...\online-foto Bestellsoftware) (Version: 5.1.5 - CEWE Stiftung u Co. KGaA)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Miniatur!It 1.0 Professional (HKLM-x32\...\{78B8621A-E451-4a17-929E-887BA59AEB61}_is1) (Version:  - )
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.7.0 - Prolific Technology INC)
proDAD Adorage 3.0 (HKLM-x32\...\proDAD-Adorage-3.0) (Version: 3.0.92 - proDAD GmbH)
Qualcomm Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.0.7001 - CyberLink Corp.) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Spyware Terminator 2012 (HKLM-x32\...\{56736259-613E-4A3B-B428-6235F2E76F44}_is1) (Version: 3.0.0.82 - Crawler, LLC)
StarMoney (x32 Version: 4.0.4.16 - StarFinanz) Hidden
StarMoney 9.0  (HKLM-x32\...\{C1A56348-83F9-4057-B03E-57E60731C463}) (Version: 9.0 - Star Finanz GmbH)
Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
Steuer 2013 (HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\{05AEF487-8926-48A9-B5BA-9BED72BC6B1C}) (Version: 21.00.8480 - Buhl Data Service GmbH)
Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
TVersity Codec Pack 1.7 (HKLM-x32\...\TVersity Codec Pack) (Version: 1.7 - TVersity Inc.)
TVersity Media Server 2.7 (HKLM-x32\...\TVersity Media Server) (Version: 2.7 - TVersity)
TVersity Media Server Pro 3.3 (HKLM-x32\...\TVersity Media Server Pro) (Version: 3.3 - TVersity)
UnloadSupport (x32 Version: 11.0.0 - Hewlett-Packard) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Essentials Codec Pack 5.0 (HKLM-x32\...\Windows Essentials Codec Pack) (Version: 5.0 - Windows Essentials Codec Pack)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{96329AB6-EF86-0153-AD34-6FE0A92BDE79}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{A91433B7-B6EB-9AFD-5D6B-26DB9F1D02A9}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3627590494-2386682507-958195406-1004_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Stefan_2\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

24-11-2014 16:49:06 TelekomMail
24-11-2014 16:50:51 Wiederherstellungsvorgang
26-11-2014 09:39:13 McAfee  Vulnerability Scanner
27-11-2014 10:00:51 Revo Uninstaller's restore point - Genesis
29-11-2014 09:50:40 McAfee  Vulnerability Scanner

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2014-08-06 15:35 - 00000867 ____A C:\windows\system32\Drivers\etc\hosts
127.0.0.1			d3oxij66pru1i3.cloudfront.net

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {125ECD22-0720-4270-B85A-8A47F84EA28B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-11] (Google Inc.)
Task: {3FC32D1E-A81B-4EDE-9A31-7013DFCC8704} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-11] (Google Inc.)
Task: {65EADAFA-9985-43E9-9CC1-815CE541450C} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express Self Updater\ExpressSelfUpdater.exe [2014-07-23] ()
Task: {9B9A4E3A-D118-4ED9-A358-B190680ADDD1} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-26] (Adobe Systems Incorporated)
Task: {BC348FB5-82EB-4BF9-9CBF-F55F125E19D1} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\windows\system32\MRT.exe [2014-11-12] (Microsoft Corporation)
Task: {C39B3E22-B7C2-4452-91C9-358B539DCF26} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\AVG\AVG PC TuneUp\OneClick.exe [2014-11-24] (AVG Technologies)
Task: {E79B5946-3092-4F92-ACFA-FF819AFA3EAD} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-09-25] (Microsoft Corporation)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-09-05 11:22 - 2013-09-05 11:22 - 00109568 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
2013-09-05 11:24 - 2013-09-05 11:24 - 00627200 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cachedrv.dll
2013-09-05 11:24 - 2013-09-05 11:24 - 02540544 _____ () C:\Program Files\Hewlett-Packard\SimplePass\autheng.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00035328 _____ () C:\Program Files\Hewlett-Packard\SimplePass\ssplogon.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00055296 _____ () C:\Program Files\Hewlett-Packard\SimplePass\RandomPass.dll
2013-09-05 11:21 - 2013-09-05 11:21 - 00021504 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cryptodll.dll
2013-09-05 11:36 - 2013-09-05 11:36 - 00306064 _____ () C:\Program Files\Hewlett-Packard\SimplePass\mstrpwd.dll
2013-09-05 11:36 - 2013-09-05 11:36 - 01298832 _____ () C:\Program Files\Hewlett-Packard\SimplePass\GraphicalPwd.dll
2014-05-19 15:48 - 2014-05-19 15:48 - 00017920 _____ () C:\windows\System32\novamn8.dll
2014-06-05 13:26 - 2014-05-20 08:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2014-11-21 10:19 - 2014-11-21 10:19 - 00130933 _____ () C:\windows\TEMP\2a9a7188-2f9b-4c02-a7f4-5421caf99ace\AgileDotNetRT64.dll
2014-11-21 10:20 - 2014-11-21 10:20 - 00130933 _____ () C:\windows\TEMP\2baca5df-110d-4425-83de-0e951af60763\AgileDotNetRT64.dll
2014-11-24 12:48 - 2014-11-24 12:48 - 00713528 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\avgrepliba.dll
2014-09-17 15:45 - 2014-09-17 15:45 - 01767552 _____ () C:\ProgramData\TVersity\Media Server\MediaServer.exe
2013-10-01 09:32 - 2013-10-01 09:32 - 02818216 _____ () C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll
2013-09-05 11:31 - 2013-09-05 11:31 - 00064000 _____ () C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
2014-11-24 12:49 - 2014-11-24 12:49 - 00856888 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\tulnga.dll
2014-08-07 09:49 - 2011-01-13 11:44 - 00232800 _____ () C:\Program Files (x86)\StarMoney 9.0\ouservice\PATCHW32.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00102184 _____ () C:\ProgramData\TVersity\Media Server\EasyHook32.dll
2013-07-26 05:07 - 2013-07-26 05:07 - 33345536 _____ () C:\ProgramData\TVersity\Media Server\berkelium.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00081704 _____ () C:\ProgramData\TVersity\Media Server\portaudio_x86.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00556840 _____ () C:\ProgramData\TVersity\Media Server\taglib.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00716584 _____ () C:\ProgramData\TVersity\Media Server\log4cxx.dll
2014-06-12 16:54 - 2014-06-12 16:54 - 22956146 _____ () C:\ProgramData\TVersity\Media Server\avcodec-52.dll
2014-06-15 03:37 - 2014-06-15 03:37 - 06714712 _____ () C:\ProgramData\TVersity\Media Server\avformat-52.dll
2014-05-09 17:02 - 2014-05-09 17:02 - 00356838 _____ () C:\ProgramData\TVersity\Media Server\avutil-50.dll
2014-05-09 17:03 - 2014-05-09 17:03 - 00631343 _____ () C:\ProgramData\TVersity\Media Server\swscale-0.dll
2011-12-17 22:15 - 2011-12-17 22:15 - 00562072 _____ () C:\ProgramData\TVersity\Media Server\sqlite3.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00225064 _____ () C:\ProgramData\TVersity\Media Server\CORE_RL_lcms_.dll
2011-12-17 22:14 - 2011-12-17 22:14 - 00031528 _____ () C:\ProgramData\TVersity\Media Server\CORE_RL_xlib_.dll
2014-05-13 03:01 - 2014-05-13 03:01 - 00112142 _____ () C:\ProgramData\TVersity\Media Server\libgcc_s_dw2-1.dll
2011-12-17 22:13 - 2011-12-17 22:13 - 00309755 _____ () C:\ProgramData\TVersity\Media Server\libmp3lame-0.dll
2014-05-13 04:01 - 2014-05-13 04:01 - 00239162 _____ () C:\ProgramData\TVersity\Media Server\libvorbis-0.dll
2014-05-13 04:01 - 2014-05-13 04:01 - 00690494 _____ () C:\ProgramData\TVersity\Media Server\libvorbisenc-2.dll
2014-05-13 03:55 - 2014-05-13 03:55 - 00087192 _____ () C:\ProgramData\TVersity\Media Server\libogg-0.dll
2013-07-26 05:07 - 2013-07-26 05:07 - 33345536 _____ () C:\ProgramData\TVersity\Media Server\berkelium\berkelium.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 01305102 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avcodec-52.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 00096782 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avutil-50.dll
2013-06-22 03:10 - 2013-06-22 03:10 - 00160782 _____ () C:\ProgramData\TVersity\Media Server\berkelium\avformat-52.dll
2014-05-20 10:21 - 2013-08-12 10:53 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-02-04 17:25 - 2014-02-04 17:25 - 00028992 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\thread_pool.dll
2014-02-04 17:28 - 2014-02-04 17:28 - 00420160 _____ () C:\Program Files (x86)\Common Files\Acronis\Home\ulxmlrpcpp.dll
2014-06-13 05:20 - 2014-11-26 10:30 - 00316576 _____ () C:\Program Files\Microsoft Office 15\root\office15\AppVIsvStream32.dll
2014-08-29 05:05 - 2014-10-14 17:29 - 01032352 _____ () C:\Program Files\Microsoft Office 15\Root\Office15\ADDINS\UmOutlookAddin.dll
2014-06-05 12:14 - 2014-11-14 03:42 - 03649648 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\StartupFolder: => "McAfee Security Scan Plus.lnk"
HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorShield"
HKLM\...\StartupApproved\Run: => "SpywareTerminatorUpdater"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKLM\...\StartupApproved\Run32: => "FreePDF Assistant"
HKLM\...\StartupApproved\Run32: => "fst_de_36"
HKLM\...\StartupApproved\Run32: => "TrayServer"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "DivXMediaServer"
HKLM\...\StartupApproved\Run32: => "DivXUpdate"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "HP Software Update"
HKLM\...\StartupApproved\Run32: => "BingDesktop"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "AvgUi"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\StartupFolder: => "MyPC Backup.lnk"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\StartupFolder: => "genesis_07180813.lnk"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "AppSafe"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "EasySpeedCheck"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "Easy Speed PC"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "genesis_07180813"
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\StartupApproved\Run: => "GarminExpressTrayApp"

========================= Accounts: ==========================

Administrator (S-1-5-21-3627590494-2386682507-958195406-500 - Administrator - Disabled)
Gast (S-1-5-21-3627590494-2386682507-958195406-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3627590494-2386682507-958195406-1003 - Limited - Enabled)
Rauti (S-1-5-21-3627590494-2386682507-958195406-1006 - Limited - Enabled) => C:\Users\Rauti
Stefan_2 (S-1-5-21-3627590494-2386682507-958195406-1004 - Administrator - Enabled) => C:\Users\Stefan_2

==================== Faulty Device Manager Devices =============

Name: Qualcomm Atheros AR9485 802.11b/g/n WiFi Adapter
Description: Qualcomm Atheros AR9485 802.11b/g/n WiFi Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Qualcomm Atheros Communications Inc.
Service: athr
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (11/30/2014 10:39:17 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 10:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 09:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 09:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 08:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 08:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 07:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 07:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 06:39:17 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.

Error: (11/30/2014 06:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.


System errors:
=============
Error: (12/01/2014 10:46:25 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (12/01/2014 10:44:25 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/30/2014 11:19:32 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "CyberLink PowerDVD 12 Media Server Service" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (11/30/2014 06:02:05 PM) (Source: DCOM) (EventID: 10010) (User: BUERO)
Description: {209500FC-6B45-4693-8871-6296C4843751}

Error: (11/30/2014 00:00:40 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/30/2014 11:58:40 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/30/2014 11:54:03 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/30/2014 11:52:03 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126

Error: (11/30/2014 11:52:03 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {10DA4F3C-CC99-4190-BE4D-58330754E882}

Error: (11/30/2014 11:50:03 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "HP Network Devices Support" wurde mit folgendem Fehler beendet: 
%%126


Microsoft Office Sessions:
=========================
Error: (11/30/2014 10:39:17 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 10:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 09:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 09:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 08:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 08:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 07:39:18 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 07:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 06:39:17 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (11/30/2014 06:31:00 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT-AUTORITÄT)
Description: Product: Google Update Helper -- Error 1316. Das angegebene Konto ist bereits vorhanden.
(NULL)(NULL)(NULL)(NULL)(NULL)


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4440 CPU @ 3.10GHz
Percentage of memory in use: 24%
Total physical RAM: 8097.12 MB
Available physical RAM: 6093.62 MB
Total Pagefile: 9377.12 MB
Available Pagefile: 7022.62 MB
Total Virtual: 131072 MB
Available Virtual: 131071.84 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:460.56 GB) (Free:398.5 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Recovery Image) (Fixed) (Total:10.01 GB) (Free:1.18 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (Daten) (Fixed) (Total:264.15 GB) (Free:161.33 GB) NTFS
Drive g: (Entertain) (Fixed) (Total:195.31 GB) (Free:128.27 GB) NTFS
Drive h: (Volume) (Fixed) (Total:931.51 GB) (Free:621.54 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: BC68ECA3)

Partition: GPT Partition Type.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 4BF923AF)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 02.12.2014, 09:29   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Nach Telekom Trojaner START kein Mailversand mehr möglich - Standard

Nach Telekom Trojaner START kein Mailversand mehr möglich



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
FF Extension: Cliqz Beta - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\cliqz@cliqz.com.xpi [2014-11-29]
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Frisches FRST log bitte. Gibt es noch Probleme mit dem Rechner?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.12.2014, 15:40   #14
Stefan Raute
 
Nach Telekom Trojaner START kein Mailversand mehr möglich - Daumen hoch

Quota Exceeded



Nachfolgende Fehlermeldung erhalte ich durch von mir gesendete Mails und solche, die
in meinem System erzeugt werden. Werden hier zu viele Mails von meinem Rechner verschickt? Wenn ja, durch wen.


[CODE]Ihre Nachricht hat einige oder alle Empfänger nicht erreicht.

Betreff: WG: Einsatz von LED-Leuchten in der Straßenbeleuchtung Bergheim
Gesendet am: 28.11.2014 15:30

Folgende(r) Empfänger kann/können nicht erreicht werden:

Dieter Podhajecky am 28.11.2014 15:30
Serverfehler: "450 4.7.1 <SRautenhaus@arcor.de>: Sender address rejected: Policy Rejection- Quota Exceeded."'

Frisches FRST
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-12-2014
Ran by Stefan_2 (administrator) on BUERO on 02-12-2014 15:34:31
Running from f:\Stefan\Downloads
Loaded Profile: Stefan_2 (Available profiles: Stefan_2 & Rauti)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Foxit Corporation) C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
() C:\ProgramData\TVersity\Media Server\MediaServer.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(The Chromium Authors) C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler64.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\outlook.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2013-11-20] (Hewlett-Packard )
HKLM\...\Run: [SimplePass] => C:\Program Files\Hewlett-Packard\SimplePass\HPSmplPass.exe [2793016 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBroker] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBrokerDesktop] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-11-20] (IDT, Inc.)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [519408 2013-07-18] (Acronis)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2774936 2014-05-13] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3681688 2014-05-13] (Crawler.com)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [TrayServer] => C:\Program Files (x86)\MAGIX\Video_deluxe_MX\TrayServer_de.exe [90112 2008-08-07] (MAGIX AG)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [373760 2014-03-18] (shbox.de)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-11-17] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7843744 2014-02-04] (Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [1104616 2013-10-10] (Acronis International GmbH)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2353880 2013-11-01] (Microsoft Corp.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguix.exe [1126416 2014-10-10] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [688984 2014-07-23] (Garmin Ltd or its subsidiaries)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22065760 2014-10-01] (Skype Technologies S.A.)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\MountPoints2: {40ef6085-f19f-11e3-825e-2025640e41ac} - "I:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Stefan_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: [S-1-5-21-3627590494-2386682507-958195406-1004] ATTENTION ==> Default URLSearchHook is missing.
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM -> {F7A48004-1F17-4F34-8143-8F3864DFBA68} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Hosts: 127.0.0.1			d3oxij66pru1i3.cloudfront.net
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default
FF DefaultSearchEngine: Google Default
FF SelectedSearchEngine: Google Default
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3627590494-2386682507-958195406-1004: @lightspark.github.com/Lightspark;version=1 -> C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-default.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-maps.xml
FF Extension: Garmin Communicator - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2014-07-25]
FF Extension: Cliqz Beta - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\cliqz@cliqz.com.xpi [2014-11-29]
FF Extension: Adblock Plus - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-09]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-05-20]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [857616 2014-10-10] (AVG Technologies CZ, s.r.o.)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173272 2013-11-01] (Microsoft Corp.)
R2 Cachedrv server; C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe [109568 2013-09-05] () [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2436280 2014-09-25] (Microsoft Corporation)
R2 CyberLink PowerDVD 12 Media Server Monitor Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-08-12] (CyberLink)
R2 CyberLink PowerDVD 12 Media Server Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [298760 2013-08-12] (CyberLink)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [242216 2014-06-17] (Foxit Corporation)
S3 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [438616 2014-07-23] (Garmin Ltd or its subsidiaries)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-12] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-12] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-12] (Intel Corporation)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-25] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [603424 2014-09-04] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-08-20] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
R2 mfevtp; C:\windows\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [204576 2014-05-19] (Microsoft)
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [87552 2013-09-05] (Softex Inc.) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1146304 2014-05-13] (Crawler.com)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [339456 2013-11-20] (IDT, Inc.) [File not signed]
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2604856 2014-11-24] (AVG Technologies)
R2 TVersityMediaServer; C:\ProgramData\TVersity\Media Server\MediaServer.exe [1767552 2014-09-17] ()
R2 UxTuneUp; C:\Windows\System32\uxtuneup.dll [42808 2014-11-24] (AVG Technologies)
R2 UxTuneUp; C:\Windows\SysWOW64\uxtuneup.dll [35640 2014-11-24] (AVG Technologies)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [76800 2013-08-24] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)
S2 HPSLPSVC; C:\Users\Stefan_2\AppData\Local\Temp\7zS5E11\hpslpsvc64.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3859968 2013-08-16] (Qualcomm Atheros Communications, Inc.)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
S3 hitmanpro37; C:\windows\system32\drivers\hitmanpro37.sys [43664 2014-11-26] ()
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverx64.sys [99288 2013-08-12] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70600 2014-06-20] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [445512 2014-08-20] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96592 2014-08-20] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2014-08-23] (Windows (R) Win 7 DDK provider)
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1120032 2014-07-02] (Acronis International GmbH)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [198432 2014-07-02] (Acronis International GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-08-28] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S1 lmimirr; \SystemRoot\system32\DRIVERS\lmimirr.sys [X]
S3 MBAMSwissArmy; \??\C:\windows\system32\drivers\MBAMSwissArmy.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-29 13:36 - 2014-11-29 13:30 - 02117632 _____ (Farbar) C:\FRST64.exe
2014-11-28 16:34 - 2014-11-28 16:34 - 00111016 _____ (Oracle Corporation) C:\windows\system32\WindowsAccessBridge-64.dll
2014-11-28 16:34 - 2014-11-28 16:34 - 00000000 ____D () C:\Program Files\Java
2014-11-28 16:31 - 2014-11-28 16:32 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\Cliqz
2014-11-27 17:40 - 2014-11-30 11:36 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\ProgramData\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-11-27 13:13 - 2014-11-27 13:13 - 00000000 ____D () C:\windows\ERUNT
2014-11-27 12:58 - 2014-11-27 12:58 - 00001265 _____ () C:\mbam.txt
2014-11-26 15:03 - 2014-12-02 15:34 - 00000000 ____D () C:\FRST
2014-11-26 14:53 - 2014-11-26 14:53 - 00000000 _____ () C:\Users\Stefan_2\defogger_reenable
2014-11-26 11:15 - 2014-11-26 11:15 - 00043664 _____ () C:\windows\system32\Drivers\hitmanpro37.sys
2014-11-26 11:00 - 2014-11-26 11:00 - 00003118 _____ () C:\windows\system32\.crusader
2014-11-26 10:58 - 2014-11-26 10:58 - 04443312 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerInstaller.exe
2014-11-26 10:45 - 2014-11-26 10:45 - 00001924 _____ () C:\Users\Public\Desktop\HitmanPro.lnk
2014-11-26 10:45 - 2014-11-26 10:45 - 00000000 ____D () C:\Program Files\HitmanPro
2014-11-26 10:26 - 2014-11-10 00:19 - 00991232 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:19 - 00806400 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00259584 _____ (Microsoft Corporation) C:\windows\system32\pku2u.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00208896 _____ (Microsoft Corporation) C:\windows\SysWOW64\pku2u.dll
2014-11-24 14:45 - 2014-11-24 14:45 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\TeamViewer
2014-11-24 11:08 - 2014-11-26 11:00 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-11-18 16:09 - 2014-11-18 16:09 - 00000000 __SHD () C:\Users\Stefan_2\AppData\Local\EmieBrowserModeList
2014-11-12 10:13 - 2014-10-10 02:58 - 00177472 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2014-11-12 10:13 - 2014-10-10 02:58 - 00027456 _____ (Microsoft Corporation) C:\windows\system32\Drivers\rdpvideominiport.sys
2014-11-12 10:13 - 2014-10-10 02:44 - 00563976 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2014-11-12 10:13 - 2014-10-08 08:37 - 00736768 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2014-11-12 10:13 - 2014-10-08 08:37 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2014-11-12 10:13 - 2014-10-08 08:34 - 00131584 _____ (Microsoft Corporation) C:\windows\system32\rdpudd.dll
2014-11-12 10:13 - 2014-10-08 08:24 - 00040448 _____ (Microsoft Corporation) C:\windows\system32\rfxvmt.dll
2014-11-12 10:13 - 2014-10-08 07:56 - 00445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00736768 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2014-11-12 10:13 - 2014-10-08 07:18 - 00324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:17 - 01441792 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-11-12 10:13 - 2014-10-08 06:23 - 03547648 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-11-12 10:13 - 2014-09-27 08:13 - 00104336 _____ (Microsoft Corporation) C:\windows\system32\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 06:24 - 00088800 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 04:38 - 00426496 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-11-12 10:13 - 2014-09-27 04:30 - 00185856 _____ (Microsoft Corporation) C:\windows\system32\dpapisrv.dll
2014-11-12 10:13 - 2014-09-27 04:17 - 00357376 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-11-12 10:12 - 2014-10-18 10:55 - 00055776 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2014-11-12 10:12 - 2014-10-18 09:09 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2014-11-12 10:12 - 2014-10-18 09:09 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2014-11-12 10:12 - 2014-10-18 08:25 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2014-11-12 10:12 - 2014-10-18 07:50 - 00017408 _____ (Microsoft Corporation) C:\windows\system32\wuaext.dll
2014-11-12 10:12 - 2014-10-18 07:38 - 03557376 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2014-11-12 10:12 - 2014-10-18 07:27 - 00035840 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:26 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00407552 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:21 - 00894976 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2014-11-12 10:12 - 2014-10-18 07:20 - 01714176 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00029696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:12 - 00081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:11 - 00723968 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2014-11-12 10:12 - 2014-10-17 08:01 - 00789184 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2014-11-12 10:12 - 2014-10-17 07:58 - 00602768 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2014-11-12 10:12 - 2014-10-13 03:33 - 00116032 _____ (Microsoft Corporation) C:\windows\system32\consent.exe
2014-11-12 10:12 - 2014-10-11 01:58 - 03320320 _____ (Microsoft Corporation) C:\windows\system32\msi.dll
2014-11-12 10:12 - 2014-10-11 01:53 - 03607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\msi.dll
2014-11-12 10:12 - 2014-10-08 08:30 - 00110080 _____ (Microsoft Corporation) C:\windows\system32\appinfo.dll
2014-11-12 10:12 - 2014-10-08 08:09 - 00428032 _____ (Microsoft Corporation) C:\windows\system32\msihnd.dll
2014-11-12 10:12 - 2014-10-08 07:27 - 00325120 _____ (Microsoft Corporation) C:\windows\SysWOW64\msihnd.dll
2014-11-12 10:12 - 2014-10-08 06:32 - 02773504 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2014-11-12 10:12 - 2014-10-08 06:19 - 02459136 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2014-11-12 10:11 - 2014-09-22 05:38 - 01519488 _____ (Microsoft Corporation) C:\windows\system32\user32.dll
2014-11-12 10:11 - 2014-09-19 01:16 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user32.dll
2014-11-12 10:10 - 2014-09-22 04:06 - 00258368 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdFilter.sys
2014-11-12 10:10 - 2014-09-22 04:06 - 00114496 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdNisDrv.sys
2014-11-12 10:10 - 2014-09-22 03:49 - 00035320 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdBoot.sys
2014-11-12 10:10 - 2014-09-02 23:08 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\winshfhc.dll
2014-11-12 10:10 - 2014-09-02 23:08 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\winshfhc.dll
2014-11-12 10:09 - 2014-10-31 06:28 - 25110016 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-11-12 10:09 - 2014-10-31 06:12 - 00143872 _____ (Microsoft Corporation) C:\windows\system32\wextract.exe
2014-11-12 10:09 - 2014-10-31 06:12 - 00013824 _____ (Microsoft Corporation) C:\windows\system32\mshta.exe
2014-11-12 10:09 - 2014-10-31 06:10 - 00167424 _____ (Microsoft Corporation) C:\windows\system32\iexpress.exe
2014-11-12 10:09 - 2014-10-31 06:09 - 00064512 _____ (Microsoft Corporation) C:\windows\system32\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 06:08 - 00012800 _____ (Microsoft Corporation) C:\windows\system32\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 06:06 - 00580096 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00237568 _____ (Microsoft Corporation) C:\windows\system32\url.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 02884096 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 00417280 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2014-11-12 10:09 - 2014-10-31 06:04 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 05:57 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 05:56 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-11-12 10:09 - 2014-10-31 05:54 - 00132096 _____ (Microsoft Corporation) C:\windows\system32\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 05:53 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-11-12 10:09 - 2014-10-31 05:52 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\hlink.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00812544 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 05:51 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-11-12 10:09 - 2014-10-31 05:50 - 06040064 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-11-12 10:09 - 2014-10-31 05:50 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 05:40 - 00033280 _____ (Microsoft Corporation) C:\windows\system32\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 05:38 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 05:30 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00087552 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2014-11-12 10:09 - 2014-10-31 05:28 - 00107520 _____ (Microsoft Corporation) C:\windows\system32\inseng.dll
2014-11-12 10:09 - 2014-10-31 05:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 05:23 - 00145408 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll
2014-11-12 10:09 - 2014-10-31 05:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 05:19 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2014-11-12 10:09 - 2014-10-31 05:15 - 01032704 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 05:08 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2014-11-12 10:09 - 2014-10-31 05:06 - 00372736 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00716800 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-11-12 10:09 - 2014-10-31 05:03 - 02124288 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 04:59 - 14390272 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-11-12 10:09 - 2014-10-31 04:45 - 02365440 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-11-12 10:09 - 2014-10-31 04:44 - 02865152 _____ (Microsoft Corporation) C:\windows\system32\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 19781632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\imgutil.dll
2014-11-12 10:09 - 2014-10-31 04:32 - 01550336 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-11-12 10:09 - 2014-10-31 04:28 - 00137728 _____ (Microsoft Corporation) C:\windows\SysWOW64\wextract.exe
2014-11-12 10:09 - 2014-10-31 04:28 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshta.exe
2014-11-12 10:09 - 2014-10-31 04:27 - 00152064 _____ (Microsoft Corporation) C:\windows\SysWOW64\iexpress.exe
2014-11-12 10:09 - 2014-10-31 04:26 - 00057344 _____ (Microsoft Corporation) C:\windows\SysWOW64\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 04:25 - 00011264 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 04:24 - 00501248 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00235520 _____ (Microsoft Corporation) C:\windows\SysWOW64\url.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-11-12 10:09 - 2014-10-31 04:23 - 00340992 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2014-11-12 10:09 - 2014-10-31 04:23 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 04:22 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 04:20 - 00799232 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-11-12 10:09 - 2014-10-31 04:18 - 02277376 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-11-12 10:09 - 2014-10-31 04:16 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 04:15 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-11-12 10:09 - 2014-10-31 04:14 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00099328 _____ (Microsoft Corporation) C:\windows\SysWOW64\hlink.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00661504 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 04:11 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 04:03 - 00027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 04:02 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 03:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00091136 _____ (Microsoft Corporation) C:\windows\SysWOW64\inseng.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00090624 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2014-11-12 10:09 - 2014-10-31 03:53 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-11-12 10:09 - 2014-10-31 03:53 - 00052736 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 03:52 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 03:51 - 00128000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll
2014-11-12 10:09 - 2014-10-31 03:50 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 03:48 - 00130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 04298240 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 00880128 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 03:42 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00688640 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 03:39 - 02051072 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 03:30 - 12819456 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-11-12 10:09 - 2014-10-31 03:26 - 01042944 _____ (Microsoft Corporation) C:\windows\SysWOW64\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 03:24 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\imgutil.dll
2014-11-12 10:09 - 2014-10-31 03:17 - 01892864 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-11-12 10:09 - 2014-10-31 03:13 - 01310208 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-11-12 10:09 - 2014-10-31 03:11 - 00708096 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-11-12 10:08 - 2014-10-23 06:48 - 00081408 _____ (Microsoft Corporation) C:\windows\system32\packager.dll
2014-11-12 10:08 - 2014-10-23 06:05 - 00072192 _____ (Microsoft Corporation) C:\windows\SysWOW64\packager.dll
2014-11-12 10:08 - 2014-10-07 07:28 - 00500016 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00482872 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00394120 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00272248 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2014-11-12 10:08 - 2014-10-07 07:27 - 00108432 _____ (Microsoft Corporation) C:\windows\system32\EncDump.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00370424 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00344536 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 04:33 - 00424544 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 04:30 - 04182016 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-11-12 10:08 - 2014-10-07 02:54 - 00226304 _____ (Microsoft Corporation) C:\windows\system32\AudioEndpointBuilder.dll
2014-11-12 10:08 - 2014-10-07 02:46 - 00911360 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2014-11-12 10:08 - 2014-09-10 07:25 - 00474432 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netio.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 02497344 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 00428864 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-11-12 10:08 - 2014-09-07 23:08 - 00389176 _____ () C:\windows\system32\ApnDatabase.xml
2014-11-12 10:08 - 2014-09-04 23:30 - 00822272 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll
2014-11-12 10:08 - 2014-09-04 23:21 - 01053184 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2014-11-12 10:08 - 2014-09-04 04:05 - 00836176 _____ (Microsoft Corporation) C:\windows\system32\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 03:22 - 00670384 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 02:01 - 00448512 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll
2014-11-12 10:08 - 2014-09-04 01:32 - 00334336 _____ (Microsoft Corporation) C:\windows\SysWOW64\puiobj.dll
2014-11-12 10:08 - 2014-08-31 01:17 - 00148800 ____C (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2014-11-12 10:08 - 2014-08-31 01:15 - 21197152 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:59 - 18723112 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:05 - 00615424 _____ (Microsoft Corporation) C:\windows\system32\FXSCOMEX.dll
2014-11-12 10:08 - 2014-08-30 22:58 - 00275968 _____ (Microsoft Corporation) C:\windows\system32\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 22:04 - 00941568 _____ (Microsoft Corporation) C:\windows\system32\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-30 21:53 - 00239104 _____ (Microsoft Corporation) C:\windows\SysWOW64\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 21:17 - 00799744 _____ (Microsoft Corporation) C:\windows\SysWOW64\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-28 03:55 - 07484224 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2014-11-12 10:08 - 2014-08-28 01:21 - 02480128 _____ (Microsoft Corporation) C:\windows\system32\WsmSvc.dll
2014-11-12 10:08 - 2014-08-28 01:06 - 02030592 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmSvc.dll
2014-11-12 10:08 - 2014-08-23 06:18 - 02149376 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-11-12 10:08 - 2014-08-23 06:14 - 13424128 _____ (Microsoft Corporation) C:\windows\system32\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:04 - 11820544 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:03 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-11-12 10:08 - 2014-08-23 05:50 - 02714112 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers.dll
2014-11-12 10:08 - 2014-08-02 01:51 - 00545792 _____ (Microsoft Corporation) C:\windows\system32\untfs.dll
2014-11-12 10:08 - 2014-08-02 01:35 - 00485376 _____ (Microsoft Corporation) C:\windows\SysWOW64\untfs.dll
2014-11-06 06:42 - 2014-11-06 06:42 - 00341848 _____ (DivX, LLC) C:\windows\SysWOW64\DivXControlPanelApplet.cpl

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-02 15:14 - 2014-07-05 16:54 - 00003598 _____ () C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3627590494-2386682507-958195406-1004
2014-12-02 15:00 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\sru
2014-12-02 14:58 - 2014-07-19 08:54 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-12-02 14:31 - 2014-08-11 16:26 - 00001126 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-02 11:29 - 2014-05-30 13:58 - 01375761 _____ () C:\windows\WindowsUpdate.log
2014-12-02 09:33 - 2013-08-22 16:20 - 00000000 ____D () C:\windows\CbsTemp
2014-12-01 21:25 - 2014-05-31 16:13 - 00001867 _____ () C:\Users\Public\Desktop\McAfee LiveSafe - Internet Security.lnk
2014-12-01 21:25 - 2014-05-20 10:23 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security and Protection
2014-12-01 10:44 - 2014-06-09 13:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\CrashDumps
2014-11-30 22:21 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\AppReadiness
2014-11-30 11:10 - 2014-06-05 13:38 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Hewlett-Packard
2014-11-30 10:52 - 2014-05-20 11:05 - 00775768 _____ () C:\windows\system32\perfh007.dat
2014-11-30 10:52 - 2014-05-20 11:05 - 00178460 _____ () C:\windows\system32\perfc007.dat
2014-11-30 10:52 - 2013-08-24 22:38 - 01819960 _____ () C:\windows\system32\PerfStringBackup.INI
2014-11-30 10:47 - 2013-08-22 15:45 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-11-30 10:46 - 2013-08-22 14:25 - 00524288 ___SH () C:\windows\system32\config\BBI
2014-11-29 14:26 - 2014-08-11 16:26 - 00004102 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-29 14:26 - 2014-08-11 16:26 - 00003866 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-11-29 14:26 - 2014-08-11 16:26 - 00001130 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-29 10:52 - 2014-08-16 07:26 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-11-29 10:51 - 2014-08-16 07:26 - 00000000 ____D () C:\Program Files (x86)\Java
2014-11-28 17:35 - 2014-06-05 13:39 - 00000000 ____D () C:\Program Files (x86)\StarMoney 9.0
2014-11-28 06:09 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\rescache
2014-11-27 17:44 - 2013-08-24 22:32 - 00122618 _____ () C:\windows\PFRO.log
2014-11-27 17:40 - 2014-06-15 17:04 - 00001085 _____ () C:\Users\Public\Desktop\DivX Player.lnk
2014-11-27 17:40 - 2014-06-15 17:03 - 00001150 _____ () C:\Users\Public\Desktop\DivX Converter.lnk
2014-11-27 17:40 - 2014-06-15 17:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-11-27 17:40 - 2014-06-15 17:02 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-11-27 17:40 - 2014-06-15 17:00 - 00000000 ____D () C:\ProgramData\DivX
2014-11-27 17:10 - 2014-05-20 10:19 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-11-27 13:16 - 2014-08-06 17:36 - 00000000 ____D () C:\AdwCleaner
2014-11-27 12:54 - 2014-08-08 15:43 - 00000000 ____D () C:\Users\Rauti
2014-11-27 12:37 - 2014-06-30 13:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BBG Entertainment GmbH
2014-11-27 11:03 - 2014-08-07 08:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-11-27 10:07 - 2013-08-22 15:46 - 00020972 _____ () C:\windows\setupact.log
2014-11-26 14:53 - 2014-06-05 10:38 - 00000000 ____D () C:\Users\Stefan_2
2014-11-26 11:16 - 2014-06-05 11:24 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-11-26 11:16 - 2013-08-22 14:25 - 00262144 ___SH () C:\windows\system32\config\ELAM
2014-11-26 11:15 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-26 10:58 - 2014-07-19 08:54 - 00003772 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-11-26 10:40 - 2014-08-16 07:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-26 10:39 - 2014-06-05 12:14 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00001166 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 __RSD () C:\windows\Media
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\setup
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\PolicyDefinitions
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-11-26 10:06 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\registration
2014-11-26 10:04 - 2013-08-22 14:36 - 00000000 ____D () C:\windows\system32\Sysprep
2014-11-26 10:03 - 2014-06-05 10:43 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Packages
2014-11-24 18:07 - 2014-06-08 13:32 - 00009435 _____ () C:\windows\SysWOW64\TVersityMediaServer.log
2014-11-24 12:48 - 2014-10-31 17:20 - 00042808 _____ (AVG Technologies) C:\windows\system32\uxtuneup.dll
2014-11-24 12:48 - 2014-10-31 17:20 - 00035640 _____ (AVG Technologies) C:\windows\SysWOW64\uxtuneup.dll
2014-11-24 12:48 - 2014-09-16 16:54 - 00040248 _____ (AVG Technologies) C:\windows\system32\TURegOpt.exe
2014-11-24 12:48 - 2014-09-16 16:54 - 00029496 _____ (AVG Technologies) C:\windows\system32\authuitu.dll
2014-11-24 12:48 - 2014-09-16 16:54 - 00025400 _____ (AVG Technologies) C:\windows\SysWOW64\authuitu.dll
2014-11-22 10:00 - 2014-07-25 15:31 - 00000000 ____D () C:\ProgramData\Oracle
2014-11-20 21:51 - 2014-09-14 22:56 - 00714208 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-11-20 21:51 - 2014-09-14 22:56 - 00106976 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-11-14 16:43 - 2013-08-22 15:44 - 00533288 _____ () C:\windows\system32\FNTCACHE.DAT
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ToastData
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ImmersiveControlPanel
2014-11-12 10:33 - 2014-06-05 11:50 - 00000000 ____D () C:\windows\system32\MRT
2014-11-12 10:30 - 2014-06-05 11:50 - 103374192 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-11-06 16:00 - 2014-05-20 10:32 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-11-06 09:21 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\LiveKernelReports
2014-11-04 09:47 - 2014-07-16 17:45 - 00002031 _____ () C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk

Some content of TEMP:
====================
C:\Users\Stefan_2\AppData\Local\Temp\DivXSetup.exe
C:\Users\Stefan_2\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Stefan_2\AppData\Local\Temp\Quarantine.exe
C:\Users\Stefan_2\AppData\Local\Temp\repair4.exe
C:\Users\Stefan_2\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-02 09:42

==================== End Of Log ============================
         
--- --- ---

Alt 02.12.2014, 16:06   #15
Stefan Raute
 
Nach Telekom Trojaner START kein Mailversand mehr möglich - Böse

Fix + frst



[CODE]Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 01-12-2014
Ran by Stefan_2 at 2014-12-02 15:49:48 Run:2
Running from f:\Stefan\Downloads
Loaded Profile: Stefan_2 (Available profiles: Stefan_2 & Rauti)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
FF Extension: Cliqz Beta - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\cliqz@cliqz.com.xpi [2014-11-29]
*****************

HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value deleted successfully.
C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\cliqz@cliqz.com.xpi => Moved successfully.

==== End of Fixlog ====


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-12-2014
Ran by Stefan_2 (administrator) on BUERO on 02-12-2014 15:34:31
Running from f:\Stefan\Downloads
Loaded Profile: Stefan_2 (Available profiles: Stefan_2 & Rauti)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe
(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Foxit Corporation) C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
(Crawler.com) C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
() C:\ProgramData\TVersity\Media Server\MediaServer.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(The Chromium Authors) C:\ProgramData\TVersity\Media Server\berkelium\berkelium.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler64.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(AVG Technologies) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\outlook.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BeatsOSDApp] => C:\Program Files\IDT\WDM\beats64.exe [41664 2013-11-20] (Hewlett-Packard )
HKLM\...\Run: [SimplePass] => C:\Program Files\Hewlett-Packard\SimplePass\HPSmplPass.exe [2793016 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBroker] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [OPBHOBrokerDesktop] => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [154680 2013-09-05] (Hewlett-Packard)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-11-20] (IDT, Inc.)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [519408 2013-07-18] (Acronis)
HKLM\...\Run: [SpywareTerminatorShield] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorShield.exe [2774936 2014-05-13] (Crawler.com)
HKLM\...\Run: [SpywareTerminatorUpdater] => C:\Program Files (x86)\Spyware Terminator\SpywareTerminatorUpdate.exe [3681688 2014-05-13] (Crawler.com)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [TrayServer] => C:\Program Files (x86)\MAGIX\Video_deluxe_MX\TrayServer_de.exe [90112 2008-08-07] (MAGIX AG)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [373760 2014-03-18] (shbox.de)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448856 2014-11-17] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [7843744 2014-02-04] (Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [1104616 2013-10-10] (Acronis International GmbH)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2353880 2013-11-01] (Microsoft Corp.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguix.exe [1126416 2014-10-10] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [688984 2014-07-23] (Garmin Ltd or its subsidiaries)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22065760 2014-10-01] (Skype Technologies S.A.)
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\MountPoints2: {40ef6085-f19f-11e3-825e-2025640e41ac} - "I:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Stefan_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:51790;https=127.0.0.1:51790
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3627590494-2386682507-958195406-1004\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: [S-1-5-21-3627590494-2386682507-958195406-1004] ATTENTION ==> Default URLSearchHook is missing.
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-154345-12128-2/4 ?mpre=http%3A%2F%2Fwww.ebay.com%2Fsch%2F%3F_nkw%3D{searchTerms}&keyword={searchTerms}
SearchScopes: HKLM -> {F7A48004-1F17-4F34-8143-8F3864DFBA68} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de1-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-3627590494-2386682507-958195406-1004 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Hosts: 127.0.0.1			d3oxij66pru1i3.cloudfront.net
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default
FF DefaultSearchEngine: Google Default
FF SelectedSearchEngine: Google Default
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3627590494-2386682507-958195406-1004: @lightspark.github.com/Lightspark;version=1 -> C:\Program Files (x86)\Lightspark 0.5.3-git\nplightsparkplugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-default.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\searchplugins\google-maps.xml
FF Extension: Garmin Communicator - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2014-07-25]
FF Extension: Cliqz Beta - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\cliqz@cliqz.com.xpi [2014-11-29]
FF Extension: Adblock Plus - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-09]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-05-20]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF HKU\S-1-5-21-3627590494-2386682507-958195406-1004\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Stefan_2\AppData\Roaming\Mozilla\Firefox\Profiles\28rctugp.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [857616 2014-10-10] (AVG Technologies CZ, s.r.o.)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173272 2013-11-01] (Microsoft Corp.)
R2 Cachedrv server; C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe [109568 2013-09-05] () [File not signed]
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2436280 2014-09-25] (Microsoft Corporation)
R2 CyberLink PowerDVD 12 Media Server Monitor Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-08-12] (CyberLink)
R2 CyberLink PowerDVD 12 Media Server Service; c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [298760 2013-08-12] (CyberLink)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [242216 2014-06-17] (Foxit Corporation)
S3 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [438616 2014-07-23] (Garmin Ltd or its subsidiaries)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 Intel(R) Capability Licensing Service Interface; c:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-12] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; c:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-12] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-12] (Intel Corporation)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-25] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [603424 2014-09-04] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-08-20] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
R2 mfevtp; C:\windows\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [204576 2014-05-19] (Microsoft)
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [87552 2013-09-05] (Softex Inc.) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 ST2012_Svc; C:\Program Files (x86)\Spyware Terminator\st_rsser64.exe [1146304 2014-05-13] (Crawler.com)
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [339456 2013-11-20] (IDT, Inc.) [File not signed]
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2604856 2014-11-24] (AVG Technologies)
R2 TVersityMediaServer; C:\ProgramData\TVersity\Media Server\MediaServer.exe [1767552 2014-09-17] ()
R2 UxTuneUp; C:\Windows\System32\uxtuneup.dll [42808 2014-11-24] (AVG Technologies)
R2 UxTuneUp; C:\Windows\SysWOW64\uxtuneup.dll [35640 2014-11-24] (AVG Technologies)
S3 w3logsvc; C:\Windows\system32\inetsrv\w3logsvc.dll [76800 2013-08-24] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)
S2 HPSLPSVC; C:\Users\Stefan_2\AppData\Local\Temp\7zS5E11\hpslpsvc64.dll [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3859968 2013-08-16] (Qualcomm Atheros Communications, Inc.)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
S3 hitmanpro37; C:\windows\system32\drivers\hitmanpro37.sys [43664 2014-11-26] ()
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverx64.sys [99288 2013-08-12] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70600 2014-06-20] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [445512 2014-08-20] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96592 2014-08-20] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
R2 sp_rsdrv2; C:\Windows\System32\DRIVERS\stflt.sys [51496 2014-08-23] (Windows (R) Win 7 DDK provider)
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1120032 2014-07-02] (Acronis International GmbH)
R0 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [198432 2014-07-02] (Acronis International GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-08-28] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S1 lmimirr; \SystemRoot\system32\DRIVERS\lmimirr.sys [X]
S3 MBAMSwissArmy; \??\C:\windows\system32\drivers\MBAMSwissArmy.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-29 13:36 - 2014-11-29 13:30 - 02117632 _____ (Farbar) C:\FRST64.exe
2014-11-28 16:34 - 2014-11-28 16:34 - 00111016 _____ (Oracle Corporation) C:\windows\system32\WindowsAccessBridge-64.dll
2014-11-28 16:34 - 2014-11-28 16:34 - 00000000 ____D () C:\Program Files\Java
2014-11-28 16:31 - 2014-11-28 16:32 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\Cliqz
2014-11-27 17:40 - 2014-11-30 11:36 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\ProgramData\Skype
2014-11-27 17:40 - 2014-11-27 17:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-11-27 13:13 - 2014-11-27 13:13 - 00000000 ____D () C:\windows\ERUNT
2014-11-27 12:58 - 2014-11-27 12:58 - 00001265 _____ () C:\mbam.txt
2014-11-26 15:03 - 2014-12-02 15:34 - 00000000 ____D () C:\FRST
2014-11-26 14:53 - 2014-11-26 14:53 - 00000000 _____ () C:\Users\Stefan_2\defogger_reenable
2014-11-26 11:15 - 2014-11-26 11:15 - 00043664 _____ () C:\windows\system32\Drivers\hitmanpro37.sys
2014-11-26 11:00 - 2014-11-26 11:00 - 00003118 _____ () C:\windows\system32\.crusader
2014-11-26 10:58 - 2014-11-26 10:58 - 04443312 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerInstaller.exe
2014-11-26 10:45 - 2014-11-26 10:45 - 00001924 _____ () C:\Users\Public\Desktop\HitmanPro.lnk
2014-11-26 10:45 - 2014-11-26 10:45 - 00000000 ____D () C:\Program Files\HitmanPro
2014-11-26 10:26 - 2014-11-10 00:19 - 00991232 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:19 - 00806400 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00259584 _____ (Microsoft Corporation) C:\windows\system32\pku2u.dll
2014-11-26 10:26 - 2014-11-10 00:18 - 00208896 _____ (Microsoft Corporation) C:\windows\SysWOW64\pku2u.dll
2014-11-24 14:45 - 2014-11-24 14:45 - 00000000 ____D () C:\Users\Stefan_2\AppData\Roaming\TeamViewer
2014-11-24 11:08 - 2014-11-26 11:00 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-11-18 16:09 - 2014-11-18 16:09 - 00000000 __SHD () C:\Users\Stefan_2\AppData\Local\EmieBrowserModeList
2014-11-12 10:13 - 2014-10-10 02:58 - 00177472 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2014-11-12 10:13 - 2014-10-10 02:58 - 00027456 _____ (Microsoft Corporation) C:\windows\system32\Drivers\rdpvideominiport.sys
2014-11-12 10:13 - 2014-10-10 02:44 - 00563976 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2014-11-12 10:13 - 2014-10-08 08:37 - 00736768 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2014-11-12 10:13 - 2014-10-08 08:37 - 00154112 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2014-11-12 10:13 - 2014-10-08 08:34 - 00131584 _____ (Microsoft Corporation) C:\windows\system32\rdpudd.dll
2014-11-12 10:13 - 2014-10-08 08:24 - 00040448 _____ (Microsoft Corporation) C:\windows\system32\rfxvmt.dll
2014-11-12 10:13 - 2014-10-08 07:56 - 00445440 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00736768 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2014-11-12 10:13 - 2014-10-08 07:51 - 00154112 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2014-11-12 10:13 - 2014-10-08 07:18 - 00324096 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2014-11-12 10:13 - 2014-10-08 07:17 - 01441792 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-11-12 10:13 - 2014-10-08 06:23 - 03547648 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-11-12 10:13 - 2014-09-27 08:13 - 00104336 _____ (Microsoft Corporation) C:\windows\system32\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 06:24 - 00088800 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncryptsslp.dll
2014-11-12 10:13 - 2014-09-27 04:38 - 00426496 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-11-12 10:13 - 2014-09-27 04:30 - 00185856 _____ (Microsoft Corporation) C:\windows\system32\dpapisrv.dll
2014-11-12 10:13 - 2014-09-27 04:17 - 00357376 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-11-12 10:12 - 2014-10-18 10:55 - 00055776 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2014-11-12 10:12 - 2014-10-18 09:09 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2014-11-12 10:12 - 2014-10-18 09:09 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2014-11-12 10:12 - 2014-10-18 08:25 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2014-11-12 10:12 - 2014-10-18 07:50 - 00017408 _____ (Microsoft Corporation) C:\windows\system32\wuaext.dll
2014-11-12 10:12 - 2014-10-18 07:38 - 03557376 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2014-11-12 10:12 - 2014-10-18 07:27 - 00035840 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:26 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00407552 _____ (Microsoft Corporation) C:\windows\system32\WUSettingsProvider.dll
2014-11-12 10:12 - 2014-10-18 07:23 - 00095744 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:21 - 00894976 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2014-11-12 10:12 - 2014-10-18 07:20 - 01714176 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00124928 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2014-11-12 10:12 - 2014-10-18 07:14 - 00029696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2014-11-12 10:12 - 2014-10-18 07:12 - 00081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2014-11-12 10:12 - 2014-10-18 07:11 - 00723968 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2014-11-12 10:12 - 2014-10-17 08:01 - 00789184 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2014-11-12 10:12 - 2014-10-17 07:58 - 00602768 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2014-11-12 10:12 - 2014-10-13 03:33 - 00116032 _____ (Microsoft Corporation) C:\windows\system32\consent.exe
2014-11-12 10:12 - 2014-10-11 01:58 - 03320320 _____ (Microsoft Corporation) C:\windows\system32\msi.dll
2014-11-12 10:12 - 2014-10-11 01:53 - 03607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\msi.dll
2014-11-12 10:12 - 2014-10-08 08:30 - 00110080 _____ (Microsoft Corporation) C:\windows\system32\appinfo.dll
2014-11-12 10:12 - 2014-10-08 08:09 - 00428032 _____ (Microsoft Corporation) C:\windows\system32\msihnd.dll
2014-11-12 10:12 - 2014-10-08 07:27 - 00325120 _____ (Microsoft Corporation) C:\windows\SysWOW64\msihnd.dll
2014-11-12 10:12 - 2014-10-08 06:32 - 02773504 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2014-11-12 10:12 - 2014-10-08 06:19 - 02459136 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2014-11-12 10:11 - 2014-09-22 05:38 - 01519488 _____ (Microsoft Corporation) C:\windows\system32\user32.dll
2014-11-12 10:11 - 2014-09-19 01:16 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user32.dll
2014-11-12 10:10 - 2014-09-22 04:06 - 00258368 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdFilter.sys
2014-11-12 10:10 - 2014-09-22 04:06 - 00114496 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdNisDrv.sys
2014-11-12 10:10 - 2014-09-22 03:49 - 00035320 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WdBoot.sys
2014-11-12 10:10 - 2014-09-02 23:08 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\winshfhc.dll
2014-11-12 10:10 - 2014-09-02 23:08 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\winshfhc.dll
2014-11-12 10:09 - 2014-10-31 06:28 - 25110016 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-11-12 10:09 - 2014-10-31 06:12 - 00143872 _____ (Microsoft Corporation) C:\windows\system32\wextract.exe
2014-11-12 10:09 - 2014-10-31 06:12 - 00013824 _____ (Microsoft Corporation) C:\windows\system32\mshta.exe
2014-11-12 10:09 - 2014-10-31 06:10 - 00167424 _____ (Microsoft Corporation) C:\windows\system32\iexpress.exe
2014-11-12 10:09 - 2014-10-31 06:09 - 00064512 _____ (Microsoft Corporation) C:\windows\system32\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 06:08 - 00012800 _____ (Microsoft Corporation) C:\windows\system32\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 06:06 - 00580096 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00237568 _____ (Microsoft Corporation) C:\windows\system32\url.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-11-12 10:09 - 2014-10-31 06:06 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 02884096 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-11-12 10:09 - 2014-10-31 06:05 - 00417280 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2014-11-12 10:09 - 2014-10-31 06:04 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 05:57 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 05:56 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-11-12 10:09 - 2014-10-31 05:54 - 00132096 _____ (Microsoft Corporation) C:\windows\system32\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 05:53 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-11-12 10:09 - 2014-10-31 05:52 - 00108544 _____ (Microsoft Corporation) C:\windows\system32\hlink.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00812544 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2014-11-12 10:09 - 2014-10-31 05:51 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 05:51 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-11-12 10:09 - 2014-10-31 05:50 - 06040064 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-11-12 10:09 - 2014-10-31 05:50 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 05:40 - 00033280 _____ (Microsoft Corporation) C:\windows\system32\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 05:38 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 05:30 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 05:29 - 00087552 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2014-11-12 10:09 - 2014-10-31 05:28 - 00107520 _____ (Microsoft Corporation) C:\windows\system32\inseng.dll
2014-11-12 10:09 - 2014-10-31 05:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 05:24 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 05:23 - 00145408 _____ (Microsoft Corporation) C:\windows\system32\iepeers.dll
2014-11-12 10:09 - 2014-10-31 05:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 05:19 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2014-11-12 10:09 - 2014-10-31 05:15 - 01032704 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 05:08 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2014-11-12 10:09 - 2014-10-31 05:06 - 00372736 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 05:05 - 00716800 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-11-12 10:09 - 2014-10-31 05:03 - 02124288 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 04:59 - 14390272 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-11-12 10:09 - 2014-10-31 04:45 - 02365440 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-11-12 10:09 - 2014-10-31 04:44 - 02865152 _____ (Microsoft Corporation) C:\windows\system32\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 19781632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-11-12 10:09 - 2014-10-31 04:42 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\imgutil.dll
2014-11-12 10:09 - 2014-10-31 04:32 - 01550336 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-11-12 10:09 - 2014-10-31 04:28 - 00137728 _____ (Microsoft Corporation) C:\windows\SysWOW64\wextract.exe
2014-11-12 10:09 - 2014-10-31 04:28 - 00012800 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshta.exe
2014-11-12 10:09 - 2014-10-31 04:27 - 00152064 _____ (Microsoft Corporation) C:\windows\SysWOW64\iexpress.exe
2014-11-12 10:09 - 2014-10-31 04:26 - 00057344 _____ (Microsoft Corporation) C:\windows\SysWOW64\pngfilt.dll
2014-11-12 10:09 - 2014-10-31 04:25 - 00011264 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedssync.exe
2014-11-12 10:09 - 2014-10-31 04:24 - 00501248 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00235520 _____ (Microsoft Corporation) C:\windows\SysWOW64\url.dll
2014-11-12 10:09 - 2014-10-31 04:24 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-11-12 10:09 - 2014-10-31 04:23 - 00340992 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2014-11-12 10:09 - 2014-10-31 04:23 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-11-12 10:09 - 2014-10-31 04:22 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-11-12 10:09 - 2014-10-31 04:20 - 00799232 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-11-12 10:09 - 2014-10-31 04:18 - 02277376 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-11-12 10:09 - 2014-10-31 04:16 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-11-12 10:09 - 2014-10-31 04:15 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-11-12 10:09 - 2014-10-31 04:14 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\IEAdvpack.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-11-12 10:09 - 2014-10-31 04:13 - 00099328 _____ (Microsoft Corporation) C:\windows\SysWOW64\hlink.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00661504 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2014-11-12 10:09 - 2014-10-31 04:12 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-11-12 10:09 - 2014-10-31 04:11 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-11-12 10:09 - 2014-10-31 04:03 - 00027136 _____ (Microsoft Corporation) C:\windows\SysWOW64\licmgr10.dll
2014-11-12 10:09 - 2014-10-31 04:02 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-11-12 10:09 - 2014-10-31 03:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00091136 _____ (Microsoft Corporation) C:\windows\SysWOW64\inseng.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00090624 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2014-11-12 10:09 - 2014-10-31 03:56 - 00073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2014-11-12 10:09 - 2014-10-31 03:53 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-11-12 10:09 - 2014-10-31 03:53 - 00052736 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeedsbs.dll
2014-11-12 10:09 - 2014-10-31 03:52 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-11-12 10:09 - 2014-10-31 03:51 - 00128000 _____ (Microsoft Corporation) C:\windows\SysWOW64\iepeers.dll
2014-11-12 10:09 - 2014-10-31 03:50 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-11-12 10:09 - 2014-10-31 03:48 - 00130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 04298240 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-11-12 10:09 - 2014-10-31 03:46 - 00880128 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2014-11-12 10:09 - 2014-10-31 03:42 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00688640 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-11-12 10:09 - 2014-10-31 03:40 - 00325632 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-11-12 10:09 - 2014-10-31 03:39 - 02051072 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-11-12 10:09 - 2014-10-31 03:30 - 12819456 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-11-12 10:09 - 2014-10-31 03:26 - 01042944 _____ (Microsoft Corporation) C:\windows\SysWOW64\actxprxy.dll
2014-11-12 10:09 - 2014-10-31 03:24 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\imgutil.dll
2014-11-12 10:09 - 2014-10-31 03:17 - 01892864 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-11-12 10:09 - 2014-10-31 03:13 - 01310208 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-11-12 10:09 - 2014-10-31 03:11 - 00708096 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-11-12 10:08 - 2014-10-23 06:48 - 00081408 _____ (Microsoft Corporation) C:\windows\system32\packager.dll
2014-11-12 10:08 - 2014-10-23 06:05 - 00072192 _____ (Microsoft Corporation) C:\windows\SysWOW64\packager.dll
2014-11-12 10:08 - 2014-10-07 07:28 - 00500016 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00482872 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00394120 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 07:27 - 00272248 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2014-11-12 10:08 - 2014-10-07 07:27 - 00108432 _____ (Microsoft Corporation) C:\windows\system32\EncDump.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00370424 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2014-11-12 10:08 - 2014-10-07 04:34 - 00344536 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2014-11-12 10:08 - 2014-10-07 04:33 - 00424544 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2014-11-12 10:08 - 2014-10-07 04:30 - 04182016 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-11-12 10:08 - 2014-10-07 02:54 - 00226304 _____ (Microsoft Corporation) C:\windows\system32\AudioEndpointBuilder.dll
2014-11-12 10:08 - 2014-10-07 02:46 - 00911360 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2014-11-12 10:08 - 2014-09-10 07:25 - 00474432 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netio.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 02497344 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-11-12 10:08 - 2014-09-08 04:07 - 00428864 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-11-12 10:08 - 2014-09-07 23:08 - 00389176 _____ () C:\windows\system32\ApnDatabase.xml
2014-11-12 10:08 - 2014-09-04 23:30 - 00822272 _____ (Microsoft Corporation) C:\windows\system32\win32spl.dll
2014-11-12 10:08 - 2014-09-04 23:21 - 01053184 _____ (Microsoft Corporation) C:\windows\system32\localspl.dll
2014-11-12 10:08 - 2014-09-04 04:05 - 00836176 _____ (Microsoft Corporation) C:\windows\system32\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 03:22 - 00670384 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfmp4srcsnk.dll
2014-11-12 10:08 - 2014-09-04 02:01 - 00448512 _____ (Microsoft Corporation) C:\windows\system32\puiobj.dll
2014-11-12 10:08 - 2014-09-04 01:32 - 00334336 _____ (Microsoft Corporation) C:\windows\SysWOW64\puiobj.dll
2014-11-12 10:08 - 2014-08-31 01:17 - 00148800 ____C (Microsoft Corporation) C:\windows\system32\Drivers\USBSTOR.SYS
2014-11-12 10:08 - 2014-08-31 01:15 - 21197152 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:59 - 18723112 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2014-11-12 10:08 - 2014-08-30 23:05 - 00615424 _____ (Microsoft Corporation) C:\windows\system32\FXSCOMEX.dll
2014-11-12 10:08 - 2014-08-30 22:58 - 00275968 _____ (Microsoft Corporation) C:\windows\system32\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 22:04 - 00941568 _____ (Microsoft Corporation) C:\windows\system32\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-30 21:53 - 00239104 _____ (Microsoft Corporation) C:\windows\SysWOW64\FXSAPI.dll
2014-11-12 10:08 - 2014-08-30 21:17 - 00799744 _____ (Microsoft Corporation) C:\windows\SysWOW64\MFMediaEngine.dll
2014-11-12 10:08 - 2014-08-28 03:55 - 07484224 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2014-11-12 10:08 - 2014-08-28 01:21 - 02480128 _____ (Microsoft Corporation) C:\windows\system32\WsmSvc.dll
2014-11-12 10:08 - 2014-08-28 01:06 - 02030592 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmSvc.dll
2014-11-12 10:08 - 2014-08-23 06:18 - 02149376 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-11-12 10:08 - 2014-08-23 06:14 - 13424128 _____ (Microsoft Corporation) C:\windows\system32\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:04 - 11820544 _____ (Microsoft Corporation) C:\windows\SysWOW64\twinui.dll
2014-11-12 10:08 - 2014-08-23 06:03 - 01346048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-11-12 10:08 - 2014-08-23 05:50 - 02714112 _____ (Microsoft Corporation) C:\windows\system32\SettingsHandlers.dll
2014-11-12 10:08 - 2014-08-02 01:51 - 00545792 _____ (Microsoft Corporation) C:\windows\system32\untfs.dll
2014-11-12 10:08 - 2014-08-02 01:35 - 00485376 _____ (Microsoft Corporation) C:\windows\SysWOW64\untfs.dll
2014-11-06 06:42 - 2014-11-06 06:42 - 00341848 _____ (DivX, LLC) C:\windows\SysWOW64\DivXControlPanelApplet.cpl

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-02 15:14 - 2014-07-05 16:54 - 00003598 _____ () C:\windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3627590494-2386682507-958195406-1004
2014-12-02 15:00 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\sru
2014-12-02 14:58 - 2014-07-19 08:54 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-12-02 14:31 - 2014-08-11 16:26 - 00001126 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-02 11:29 - 2014-05-30 13:58 - 01375761 _____ () C:\windows\WindowsUpdate.log
2014-12-02 09:33 - 2013-08-22 16:20 - 00000000 ____D () C:\windows\CbsTemp
2014-12-01 21:25 - 2014-05-31 16:13 - 00001867 _____ () C:\Users\Public\Desktop\McAfee LiveSafe - Internet Security.lnk
2014-12-01 21:25 - 2014-05-20 10:23 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security and Protection
2014-12-01 10:44 - 2014-06-09 13:28 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\CrashDumps
2014-11-30 22:21 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\AppReadiness
2014-11-30 11:10 - 2014-06-05 13:38 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Hewlett-Packard
2014-11-30 10:52 - 2014-05-20 11:05 - 00775768 _____ () C:\windows\system32\perfh007.dat
2014-11-30 10:52 - 2014-05-20 11:05 - 00178460 _____ () C:\windows\system32\perfc007.dat
2014-11-30 10:52 - 2013-08-24 22:38 - 01819960 _____ () C:\windows\system32\PerfStringBackup.INI
2014-11-30 10:47 - 2013-08-22 15:45 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-11-30 10:46 - 2013-08-22 14:25 - 00524288 ___SH () C:\windows\system32\config\BBI
2014-11-29 14:26 - 2014-08-11 16:26 - 00004102 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-29 14:26 - 2014-08-11 16:26 - 00003866 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-11-29 14:26 - 2014-08-11 16:26 - 00001130 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-29 10:52 - 2014-08-16 07:26 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-11-29 10:51 - 2014-08-16 07:26 - 00000000 ____D () C:\Program Files (x86)\Java
2014-11-28 17:35 - 2014-06-05 13:39 - 00000000 ____D () C:\Program Files (x86)\StarMoney 9.0
2014-11-28 06:09 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\rescache
2014-11-27 17:44 - 2013-08-24 22:32 - 00122618 _____ () C:\windows\PFRO.log
2014-11-27 17:40 - 2014-06-15 17:04 - 00001085 _____ () C:\Users\Public\Desktop\DivX Player.lnk
2014-11-27 17:40 - 2014-06-15 17:03 - 00001150 _____ () C:\Users\Public\Desktop\DivX Converter.lnk
2014-11-27 17:40 - 2014-06-15 17:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2014-11-27 17:40 - 2014-06-15 17:02 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-11-27 17:40 - 2014-06-15 17:00 - 00000000 ____D () C:\ProgramData\DivX
2014-11-27 17:10 - 2014-05-20 10:19 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-11-27 13:16 - 2014-08-06 17:36 - 00000000 ____D () C:\AdwCleaner
2014-11-27 12:54 - 2014-08-08 15:43 - 00000000 ____D () C:\Users\Rauti
2014-11-27 12:37 - 2014-06-30 13:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BBG Entertainment GmbH
2014-11-27 11:03 - 2014-08-07 08:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-11-27 10:07 - 2013-08-22 15:46 - 00020972 _____ () C:\windows\setupact.log
2014-11-26 14:53 - 2014-06-05 10:38 - 00000000 ____D () C:\Users\Stefan_2
2014-11-26 11:16 - 2014-06-05 11:24 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-11-26 11:16 - 2013-08-22 14:25 - 00262144 ___SH () C:\windows\system32\config\ELAM
2014-11-26 11:15 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-26 10:58 - 2014-07-19 08:54 - 00003772 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-11-26 10:40 - 2014-08-16 07:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-26 10:39 - 2014-06-05 12:14 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00001166 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-11-26 10:39 - 2014-06-05 12:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 __RSD () C:\windows\Media
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\system32\setup
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\PolicyDefinitions
2014-11-26 10:16 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-11-26 10:06 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\registration
2014-11-26 10:04 - 2013-08-22 14:36 - 00000000 ____D () C:\windows\system32\Sysprep
2014-11-26 10:03 - 2014-06-05 10:43 - 00000000 ____D () C:\Users\Stefan_2\AppData\Local\Packages
2014-11-24 18:07 - 2014-06-08 13:32 - 00009435 _____ () C:\windows\SysWOW64\TVersityMediaServer.log
2014-11-24 12:48 - 2014-10-31 17:20 - 00042808 _____ (AVG Technologies) C:\windows\system32\uxtuneup.dll
2014-11-24 12:48 - 2014-10-31 17:20 - 00035640 _____ (AVG Technologies) C:\windows\SysWOW64\uxtuneup.dll
2014-11-24 12:48 - 2014-09-16 16:54 - 00040248 _____ (AVG Technologies) C:\windows\system32\TURegOpt.exe
2014-11-24 12:48 - 2014-09-16 16:54 - 00029496 _____ (AVG Technologies) C:\windows\system32\authuitu.dll
2014-11-24 12:48 - 2014-09-16 16:54 - 00025400 _____ (AVG Technologies) C:\windows\SysWOW64\authuitu.dll
2014-11-22 10:00 - 2014-07-25 15:31 - 00000000 ____D () C:\ProgramData\Oracle
2014-11-20 21:51 - 2014-09-14 22:56 - 00714208 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-11-20 21:51 - 2014-09-14 22:56 - 00106976 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-18 23:48 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-11-14 16:43 - 2013-08-22 15:44 - 00533288 _____ () C:\windows\system32\FNTCACHE.DAT
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ToastData
2014-11-14 16:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\windows\ImmersiveControlPanel
2014-11-12 10:33 - 2014-06-05 11:50 - 00000000 ____D () C:\windows\system32\MRT
2014-11-12 10:30 - 2014-06-05 11:50 - 103374192 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-11-06 16:00 - 2014-05-20 10:32 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-11-06 09:21 - 2013-08-22 16:36 - 00000000 ____D () C:\windows\LiveKernelReports
2014-11-04 09:47 - 2014-07-16 17:45 - 00002031 _____ () C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk

Some content of TEMP:
====================
C:\Users\Stefan_2\AppData\Local\Temp\DivXSetup.exe
C:\Users\Stefan_2\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Stefan_2\AppData\Local\Temp\Quarantine.exe
C:\Users\Stefan_2\AppData\Local\Temp\repair4.exe
C:\Users\Stefan_2\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-02 09:42

==================== End Of Log ============================
         
--- --- ---

Antwort

Themen zu Nach Telekom Trojaner START kein Mailversand mehr möglich
337 games entfernen, chromium, fehlercode 0xc0000005, fehlercode 22, fehlercode windows, fehlermeldung, genesis entfernen, js/toolbar.crossrider.b, msil/toolbar.linkury.f, msil/toolbar.linkury.g, msil/toolbar.linkury.i, pup.optional.veristaff, telekom rechnung trojaner mailversand, this device is disabled. (code 22), tr/crypt.xpack.75337, video converter packages entfernen, win32/adware.addlyrics.bb, win32/adware.addlyrics.bh, win32/adware.easyspeedcheck.a, win32/installcore.a, win32/systweak.g, win32/toolbar.babylon.y, win32/toolbar.crossrider.bp, win64/adware.adpeak.f, win64/adware.multiplug.c, win64/riskware.netfilter.f




Ähnliche Themen: Nach Telekom Trojaner START kein Mailversand mehr möglich


  1. Win7 nach Trojanerbefall kein Upload mehr möglich.
    Log-Analyse und Auswertung - 30.06.2014 (1)
  2. GVU Bundespolizei Trojaner in Vista, kein abgesicherter Start möglich
    Plagegeister aller Art und deren Bekämpfung - 10.09.2013 (6)
  3. nach Interpol Virus kein starten mehr möglich
    Plagegeister aller Art und deren Bekämpfung - 02.09.2013 (9)
  4. Kein Boot mehr möglich nach GVU Sperrbildschirm
    Plagegeister aller Art und deren Bekämpfung - 22.08.2013 (3)
  5. GVU Trojaner Win XP kein start im abges. Modus möglich.
    Plagegeister aller Art und deren Bekämpfung - 30.03.2013 (17)
  6. Laptop bootet nach Trojaner Meldung (Avira) nicht mehr, Start von Win XP CD nicht möglich
    Plagegeister aller Art und deren Bekämpfung - 12.11.2012 (1)
  7. Keine Anmeldung bei Windows mehr möglich. Passwort feld fehlt. Kein Internet mehr. Kein Admin mehr.
    Plagegeister aller Art und deren Bekämpfung - 15.02.2012 (5)
  8. Boo Whistler.A Bootsektor verändert - Kein Start von XP mehr möglich
    Plagegeister aller Art und deren Bekämpfung - 09.08.2011 (52)
  9. [XP] Nach BlueScreen kein Start mehr!
    Alles rund um Windows - 14.03.2011 (3)
  10. Nach Combofix im abgesicherten Modus kein normaler Start mehr möglich - WINXP
    Plagegeister aller Art und deren Bekämpfung - 31.10.2010 (1)
  11. kein XP start mehr möglich - durch unbekannten trojaner?!
    Plagegeister aller Art und deren Bekämpfung - 17.01.2010 (1)
  12. Pc bootet nicht mehr nach Trojaner; auch kein abgesicherter Modus möglich
    Plagegeister aller Art und deren Bekämpfung - 18.12.2009 (7)
  13. Trojaner und kein Start der Xp Cd zum formatieren möglich
    Alles rund um Windows - 21.06.2009 (13)
  14. Nach Trojaner-Beseitgung kein WinXP-Update mehr möglich!
    Alles rund um Windows - 31.10.2008 (4)
  15. Kein start mehr nach mainboard treiber installation
    Netzwerk und Hardware - 16.03.2008 (3)
  16. Nach Start von utorrent kein I-Net mehr?!?
    Log-Analyse und Auswertung - 17.10.2006 (8)
  17. Zusatz-Speicher 1 GB RAM eingebaut -> Kein Windows-Start mehr möglich!!!
    Alles rund um Windows - 04.05.2006 (6)

Zum Thema Nach Telekom Trojaner START kein Mailversand mehr möglich - Per Mail erhielt ich die Nachricht von der Telekom über eine November Rechnung, die ich öffnete. Leider auch die angehängte ZIP-Datei. Danach war kein Mailversand mehr möglich. Mit dem EU-Cleaner - Nach Telekom Trojaner START kein Mailversand mehr möglich...
Archiv
Du betrachtest: Nach Telekom Trojaner START kein Mailversand mehr möglich auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.