Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: DHL Benachrichtigung geöffnet

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 06.03.2015, 07:56   #1
Erlu
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Gestern habe ich eine angebl. DHL Mail geöffnet- da ich schon länger ein Päckchen erwarte.
Es öffnete sich eine gezippte Datei, leider aktivierte ich eine exe Datei. Darufhin passierte nichts, worauf mir langsam dämmerte, dass da was nicht koscher war. Ein Virenscann mit GData erbrachte folgendes Protokoll:
Analyse vollständig durchgeführt: 04.03.2015 18:37:33
397388 Dateien überprüft
1 infizierte Dateien gefunden
0 verdächtige Dateien gefunden


Objekt: OCSetupHlp.dll
Pfad: C:\Users\Ernst\AppData\Local\Temp\is-O8O64.tmp
Status: Datei in Quarantäne verschoben
Virus: Win32.Adware.OpenCandy.C (Engine B


Frage: Ist alles entfernt?
Erlu

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 18:26 on 05/03/2015 (Ernst)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

[/CODE]
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 04-03-2015
Ran by Ernst (administrator) on ELINEU on 05-03-2015 19:32:55
Running from C:\Users\Ernst\Downloads
Loaded Profiles: Ernst & UpdatusUser (Available profiles: Ernst & UpdatusUser & Administrator & Gast)
Platform: Microsoft Windows 7 Home Premium  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(G Data Software AG) C:\Program Files\Common Files\G Data\GDScan\GDScan.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\AVK\AVKWCtl.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Acronis) C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(G Data Software AG) C:\Program Files\Common Files\G Data\AVKProxy\AVKProxy.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\AVK\AVKService.exe
(Aladdin Knowledge Systems, Ltd.) C:\Program Files\Aladdin\eToken\PKIClient\x32\eTSrv.exe
(Foxit Software Inc.) C:\Program Files\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LSSrvc.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
() C:\Users\Ernst\AppData\LocalLow\WOT\IE\WOTUpdater.exe
(Safer Networking Ltd.) C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(Google Inc.) C:\Program Files\Google\Update\1.3.26.9\GoogleCrashHandler.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\tv_w32.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\Firewall\GDFwSvc.exe
() C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
(Wondershare) C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(TomTom) C:\Program Files\MyDrive Connect\MyDriveConnect.exe
(Panasonic Corporation) C:\Program Files\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Geek Software GmbH) C:\Program Files\PDF24\pdf24.exe
(Chicony Electronics Co., Ltd.) C:\Windows\System32\DVAPTray.exe
(Dropbox, Inc.) C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Nero AG) C:\Program Files\Nero\Nero 7\Nero BackItUp\NBKeyScan.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Internet Services\iCloudServices.exe
(shbox.de) C:\Program Files\FreePDF_XP\fpassist.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files\EASEUS\EaseUS Partition Master 9.2.2\bin\EpmNews.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Aladdin Knowledge Systems, Ltd.) C:\Program Files\Aladdin\eToken\PKIClient\x32\PKIMonitor.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(Nero AG) C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\GUI\GDSC.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Farbar) C:\Users\Ernst\Downloads\FRST(1).exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [TrueImageMonitor.exe] => C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe [5145824 2010-12-11] ()
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [648072 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [12017368 2014-02-13] (Realtek Semiconductor)
HKLM\...\Run: [GDFirewallTray] => C:\Program Files\G Data\InternetSecurity\Firewall\GDFirewallTray.exe [1724728 2013-12-19] (G Data Software AG)
HKLM\...\Run: [G Data ASM] => C:\Program Files\G Data\InternetSecurity\DelayLoader\AutorunDelayLoader.exe [431224 2013-12-19] (G Data Software AG)
HKLM\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2020704 2014-07-09] (Wondershare)
HKU\S-1-5-19\...\Run: [InfoCockpit] => C:\Program Files\T-Online\T-Online_Software_6\Info-Cockpit\IC_START.EXE [268800 2009-11-16] (Deutsche Telekom AG, T-Com)
HKU\S-1-5-20\...\Run: [InfoCockpit] => C:\Program Files\T-Online\T-Online_Software_6\Info-Cockpit\IC_START.EXE [268800 2009-11-16] (Deutsche Telekom AG, T-Com)
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files\MyDrive Connect\MyDriveConnect.exe [1792376 2014-10-03] (TomTom)
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Run: [msdbc41b94f.exe] => C:\Users\Ernst\AppData\Roaming\Microsoft\msdbc41b94f.exe [278528 2009-07-14] ()
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\MountPoints2: {d6597927-0299-11df-997b-806e6f6e6963} - D:\guggi.exe
HKU\S-1-5-18\...\Run: [InfoCockpit] => C:\Program Files\T-Online\T-Online_Software_6\Info-Cockpit\IC_START.EXE [268800 2009-11-16] (Deutsche Telekom AG, T-Com)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PHOTOfunSTUDIO 6.3 HD Lite Edition.lnk
ShortcutTarget: PHOTOfunSTUDIO 6.3 HD Lite Edition.lnk -> C:\Program Files\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe (Panasonic Corporation)
Startup: C:\Users\Ernst\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CHR HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
URLSearchHook: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000 - (No Name) - {84FF7BD6-B47F-46F8-9130-01B2696B36CB} -  No File
SearchScopes: HKLM -> DefaultScope value is missing.
SearchScopes: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000 -> DefaultScope {55A9FE75-E6CD-439D-8012-65202831D22F} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=402027&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000 -> {55A9FE75-E6CD-439D-8012-65202831D22F} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=402027&p={searchTerms}
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO: No Name -> {84FF7BD6-B47F-46F8-9130-01B2696B36CB} ->  No File
BHO: WOT -> {9E571C81-21E7-496B-9E6B-127E60263022} -> C:\Users\Ernst\AppData\LocalLow\WOT\IE\WOT.dll (WOT Services Oy)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog5 05 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.33.2

FireFox:
========
FF ProfilePath: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default
FF SearchEngineOrder.2: 
FF SelectedSearchEngine: 
FF Homepage: hxxp://www.google.de/search?q=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @canon.com/EPPEX -> C:\Program Files\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @google.com/npPicasa3,version=3.0.0 -> e:\Program Files\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin: @innoplus.de/ino3DViewer -> C:\Program Files\innoplus\3D-Viewer-innoPlus\npIno3DViewer.dll (INNOVA-engineering GmbH Dresden)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @Sibelius.com/Scorch Plugin,version=6.2.0.88 -> C:\Program Files\Sibelius Software\Scorch\npsibelius.dll ()
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> E:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\user.js
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPSibelius.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\PDFNetC.dll (PDFTron Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\ScorchAxPlugin.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\ScorchPDFWrapper.dll ()
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\google-maps.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\iminent.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\winamp-search.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\yahoo_ff.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\avg-secure-search.xml
FF Extension: WEB.DE MailCheck - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\toolbar@web.de [2015-02-27]
FF Extension: WOT - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\wotstats@mywot.com [2014-11-05]
FF Extension: Slick Savings - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\savingsslider@mybrowserbar.com.xpi [2014-04-18]
FF Extension: Start Page - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\{58d2a791-6199-482f-a9aa-9b725ec61362}.xpi [2014-04-18]
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\ffxtlbr@holasearch.com [2015-01-29]
FF HKLM\...\Firefox\Extensions: [{B728AB94-9BC7-49b7-B76A-422BB31B2FD0}] - C:\Program Files\ArcSoft\Media Converter for Philips\Internet Video Downloader\Plugin_FireFox
FF Extension: Internet Video Downloader - C:\Program Files\ArcSoft\Media Converter for Philips\Internet Video Downloader\Plugin_FireFox [2011-01-18]
FF HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [hbcennhacfaagdopikcegfcobcadeocj] - C:\Program Files\Common Files\Spigot\GC\saebay_1.1.crx [2013-10-14]
CHR HKLM\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files\Common Files\Spigot\GC\ErrorAssistant_1.3.crx [2013-12-27]
CHR HKLM\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - No Path Or update_url value
CHR HKLM\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Users\Ernst\AppData\Local\Slick Savings\coupons.crx [2014-02-13]
CHR HKLM\...\Chrome\Extension: [nphjeokkkbngjpiofnfpnafjeofjomfb] - C:\Users\Ernst\AppData\LocalLow\WOT\CHROME\WOT.crx [2012-01-12]
CHR HKLM\...\Chrome\Extension: [pfndaklgolladniicklehhancnlgocpp] - C:\Program Files\Common Files\Spigot\GC\saamazon_1.0.crx [2012-11-22]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACDaemon; C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AcrSch2Svc; C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe [764552 2010-12-11] (Acronis)
R2 afcdpsrv; C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe [3246040 2011-02-01] (Acronis)
R2 AVKProxy; C:\Program Files\Common Files\G Data\AVKProxy\AVKProxy.exe [2244728 2014-02-12] (G Data Software AG)
R2 AVKService; C:\Program Files\G Data\InternetSecurity\AVK\AVKService.exe [914552 2013-12-19] (G Data Software AG)
R2 AVKWCtl; C:\Program Files\G Data\InternetSecurity\AVK\AVKWCtl.exe [2159472 2014-03-25] (G Data Software AG)
S3 becldr3Service; C:\Program Files\BCL Technologies\easyConverter SDK 3\Common\becldr.exe [176128 2011-04-19] () [File not signed]
R2 eTSrv; C:\Program Files\Aladdin\eToken\PKIClient\x32\eTSrv.exe [7168 2008-11-03] (Aladdin Knowledge Systems, Ltd.) [File not signed]
R2 FoxitCloudUpdateService; C:\Program Files\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [243880 2015-01-16] (Foxit Software Inc.)
R3 GDFwSvc; C:\Program Files\G Data\InternetSecurity\Firewall\GDFwSvc.exe [2409280 2014-01-30] (G Data Software AG)
R3 GDScan; C:\Program Files\Common Files\G Data\GDScan\GDScan.exe [700024 2014-02-03] (G Data Software AG)
R2 LightScribeService; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [73728 2008-01-24] (Hewlett-Packard Company) [File not signed]
S2 PCLEPCI; C:\Windows\system32\drivers\pclepci.sys [14165 2005-02-09] (Pinnacle Systems GmbH) [File not signed]
R2 SBSDWSCService; C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)
R2 WOTUpdater; C:\Users\Ernst\AppData\LocalLow\WOT\IE\WOTUpdater.exe [18432 2012-01-12] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [46976 2009-07-14] (Microsoft Corporation)
R3 Afc; C:\Windows\System32\drivers\Afc.sys [18688 2006-11-10] (Arcsoft, Inc.)
R3 AKSIFDH; C:\Windows\System32\DRIVERS\aksifdh.sys [48296 2008-07-29] (Aladdin Knowledge Systems, Ltd.)
S3 AKSUP; C:\Windows\System32\drivers\aksup.sys [34472 2008-07-29] (Aladdin Knowledge Systems, Ltd.)
S3 Apowersoft_AudioDevice; C:\Windows\System32\drivers\Apowersoft_AudioDevice.sys [26032 2013-06-02] (Wondershare)
R1 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [27496 2012-09-04] (AVG Technologies)
S3 DCamUSBTP10; C:\Windows\System32\Drivers\iP293x.sys [246272 2008-10-30] (iPassion Technology Inc.) [File not signed]
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [14920 2013-03-07] () [File not signed]
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9160 2013-03-07] () [File not signed]
S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [60104 2010-07-12] (FTDI Ltd.)
R0 GDBehave; C:\Windows\System32\drivers\GDBehave.sys [44544 2014-05-08] (G Data Software AG)
R1 GDMnIcpt; C:\Windows\system32\drivers\MiniIcpt.sys [101504 2014-05-08] (G Data Software AG)
R3 GDPkIcpt; C:\Windows\system32\drivers\PktIcpt.sys [56832 2014-05-08] (G Data Software AG)
R1 gdwfpcd; C:\Windows\System32\drivers\gdwfpcd32.sys [53248 2014-05-08] (G Data Software AG)
R1 GRD; C:\Windows\system32\drivers\GRD.sys [29528 2014-05-08] (G Data Software)
R1 HookCentre; C:\Windows\system32\drivers\HookCentre.sys [50176 2014-05-08] (G Data Software AG)
R3 MarvinBus; C:\Windows\System32\DRIVERS\MarvinBus.sys [171520 2005-09-23] (Pinnacle Systems GmbH)
R1 RrNetCapFilterDriver; C:\Windows\System32\DRIVERS\RrNetCapFilterDriver.sys [22184 2014-08-25] (Audials AG)
R3 tbhsd; C:\Windows\System32\drivers\tbhsd.sys [39048 2013-11-27] (RapidSolution Software AG)
R2 tifsfilter; C:\Windows\System32\DRIVERS\tifsfilt.sys [27648 2010-04-29] (Acronis) [File not signed]
S3 ZMHHPAudioSrv; C:\Windows\System32\drivers\zmhhpau.sys [32000 2010-04-16] (ZOOM)
S3 ZTEusbnet; C:\Windows\System32\DRIVERS\ZTEusbnet.sys [110592 2009-04-09] (ZTE Corporation)
S3 ZTEusbvoice; C:\Windows\System32\DRIVERS\ZTEusbvoice.sys [105344 2009-04-09] (ZTE Incorporated)
S3 DCamUSBSTK02N; system32\DRIVERS\STK02NW2.sys [X]
S3 StarOpen; No ImagePath
U3 ufldapog; \??\C:\Users\Ernst\AppData\Local\Temp\ufldapog.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-05 19:20 - 2015-03-05 19:20 - 00279379 _____ () C:\Users\Ernst\Documents\G Data Protokoll ID 1772.html
2015-03-05 19:15 - 2015-03-05 19:15 - 00028051 _____ () C:\Users\Ernst\Downloads\gmer.txt
2015-03-05 18:42 - 2015-03-05 18:42 - 00160288 _____ () C:\Windows\Minidump\030515-29328-01.dmp
2015-03-05 18:34 - 2015-03-05 18:34 - 00380416 _____ () C:\Users\Ernst\Downloads\Gmer-19357.exe
2015-03-05 18:27 - 2015-03-05 18:27 - 01132544 _____ (Farbar) C:\Users\Ernst\Downloads\FRST(1).exe
2015-03-05 18:24 - 2015-03-05 18:26 - 00000472 _____ () C:\Users\Ernst\Downloads\defogger_disable.log
2015-03-05 18:24 - 2015-03-05 18:24 - 00000000 _____ () C:\Users\Ernst\defogger_reenable
2015-03-05 18:23 - 2015-03-05 18:24 - 00050477 _____ () C:\Users\Ernst\Downloads\Defogger.exe
2015-03-04 08:15 - 2015-01-09 03:48 - 00635904 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-04 08:15 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-04 08:15 - 2015-01-09 03:48 - 00027136 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-03 19:02 - 2015-03-03 19:02 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-03-03
2015-03-01 20:57 - 2015-03-01 20:57 - 03305320 _____ (DVDVideoSoft Ltd. ) C:\Users\Ernst\Downloads\FreeMP4VideoConverter_5.0.56.128.exe
2015-03-01 16:32 - 2015-03-01 16:33 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-03-01
2015-03-01 15:59 - 2015-03-01 15:59 - 00122880 _____ (Fast Forward Projects) C:\Users\Ernst\Documents\TSSplitter.exe
2015-02-27 16:51 - 2015-02-27 16:51 - 00000000 ____D () C:\Users\Ernst\Documents\Lexware
2015-02-27 16:50 - 2015-02-27 18:15 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Lexware
2015-02-27 16:50 - 2015-02-27 16:50 - 00000000 ____D () C:\Users\Ernst\AppData\Local\Lexware
2015-02-27 16:45 - 2015-03-03 08:43 - 00000000 ____D () C:\Program Files\Common Files\Lexware
2015-02-27 16:45 - 2015-02-27 17:27 - 00000000 ____D () C:\ProgramData\Lexware
2015-02-26 21:36 - 2015-02-26 21:37 - 00000000 ____D () C:\Program Files\Mozilla Thunderbird
2015-02-25 19:40 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-02-20 16:03 - 2015-02-20 16:04 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-20
2015-02-18 08:11 - 2015-02-18 08:11 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-18
2015-02-17 19:58 - 2015-02-17 19:59 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-17
2015-02-16 08:26 - 2015-02-16 08:26 - 00001747 _____ () C:\Users\Public\Desktop\iTunes.lnk
2015-02-16 08:26 - 2015-02-16 08:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-02-16 08:24 - 2015-02-16 08:24 - 00000000 ____D () C:\Program Files\iPod
2015-02-16 08:23 - 2015-02-16 08:26 - 00000000 ____D () C:\ProgramData\B0FFCDD9-5261-4e59-B29A-17A4FABDEBAB
2015-02-16 08:23 - 2015-02-16 08:26 - 00000000 ____D () C:\Program Files\iTunes
2015-02-16 08:10 - 2015-02-16 08:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2015-02-16 08:08 - 2015-02-16 08:09 - 00000000 ____D () C:\Program Files\QuickTime
2015-02-16 08:08 - 2015-02-16 08:08 - 00001809 _____ () C:\Users\Public\Desktop\QuickTime Player.lnk
2015-02-16 08:08 - 2015-02-16 08:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2015-02-16 08:07 - 2015-02-16 08:09 - 198144493 _____ () C:\Users\Ernst\Downloads\Med7v799(3).exe
2015-02-15 16:04 - 2015-02-15 16:04 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-15
2015-02-13 12:47 - 2015-02-13 12:47 - 04575232 _____ (Google Inc.) C:\Windows\system32\GPhotos.scr
2015-02-12 19:31 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 19:31 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 14:19 - 2015-02-12 14:19 - 01796184 _____ () C:\Users\Ernst\Downloads\setup-15-1dmp.exe
2015-02-11 14:38 - 2015-01-15 08:46 - 00136640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 14:38 - 2015-01-15 08:46 - 00067520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 14:38 - 2015-01-15 08:43 - 00100352 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 14:38 - 2015-01-15 08:43 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 14:38 - 2015-01-15 08:42 - 01061376 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 14:38 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 14:38 - 2015-01-15 08:42 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 14:38 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 14:38 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 14:38 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 14:38 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 14:38 - 2015-01-15 05:21 - 00369968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 14:38 - 2015-01-09 02:45 - 02380288 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 14:38 - 2014-10-04 02:42 - 03221504 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-02-11 14:38 - 2014-10-04 02:42 - 00131584 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2015-02-11 14:37 - 2015-02-04 03:54 - 00482304 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00767488 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00621056 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 14:37 - 2015-02-04 03:49 - 00886784 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 14:37 - 2015-01-28 00:36 - 01167520 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 14:37 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-02-11 14:37 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 14:37 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 14:37 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 14:37 - 2015-01-12 03:21 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 14:37 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 14:37 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 14:37 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 14:37 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 14:37 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 14:37 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 14:37 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 14:37 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 14:37 - 2015-01-12 02:55 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 14:37 - 2015-01-12 02:48 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 14:37 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 14:37 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 14:37 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 14:37 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 14:37 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 14:37 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 14:37 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 14:37 - 2015-01-12 02:23 - 00684544 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 14:37 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 14:37 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 14:37 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 14:37 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 14:37 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 14:37 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 14:36 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 14:36 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 14:36 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 14:36 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 14:36 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 14:36 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 14:36 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-03 21:32 - 2015-02-03 21:35 - 198144493 _____ () C:\Users\Ernst\Downloads\Med7v799(1).exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-05 19:33 - 2013-12-29 18:18 - 00022410 _____ () C:\Users\Ernst\Downloads\FRST.txt
2015-03-05 19:33 - 2013-10-02 12:48 - 00000000 ____D () C:\FRST
2015-03-05 19:23 - 2011-01-08 09:44 - 00001098 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-05 19:16 - 2010-01-16 13:40 - 01101779 _____ () C:\Windows\WindowsUpdate.log
2015-03-05 18:57 - 2012-09-23 09:36 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-05 18:49 - 2013-08-27 13:29 - 00000000 ___RD () C:\Users\Ernst\Dropbox
2015-03-05 18:49 - 2013-08-27 13:25 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Dropbox
2015-03-05 18:49 - 2009-07-14 05:34 - 00023152 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-05 18:49 - 2009-07-14 05:34 - 00023152 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-05 18:42 - 2014-05-08 13:57 - 00006355 _____ () C:\Windows\setupact.log
2015-03-05 18:42 - 2011-07-09 18:56 - 00000000 ____D () C:\Windows\Minidump
2015-03-05 18:42 - 2011-01-08 09:44 - 00001094 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-05 18:42 - 2009-07-14 05:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-05 18:24 - 2010-01-16 13:40 - 00000000 ____D () C:\Users\Ernst
2015-03-05 18:19 - 2010-02-09 13:39 - 00000024 _____ () C:\ProgramData\__FileUploader.log
2015-03-05 14:37 - 2010-06-08 19:37 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Audacity
2015-03-05 13:11 - 2013-11-09 18:20 - 00000000 ____D () C:\Users\Ernst\AppData\Local\FRITZ!
2015-03-05 08:31 - 2010-01-17 14:09 - 00000349 _____ () C:\Users\Public\Documents\PCLECHAL.INI
2015-03-05 08:31 - 2010-01-16 13:40 - 00000000 ____D () C:\Users\Ernst\AppData\Local\VirtualStore
2015-03-05 08:16 - 2010-01-16 20:00 - 00182064 _____ () C:\Users\Ernst\AppData\Local\GDIPFONTCACHEV1.DAT
2015-03-05 03:19 - 2009-07-14 05:33 - 00567896 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-05 03:17 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\tracing
2015-03-03 18:50 - 2011-02-27 17:34 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-03-03 08:42 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\Help
2015-03-03 08:24 - 2012-02-04 16:35 - 00000000 ____D () C:\Users\Public\Documents\Audible
2015-03-02 19:17 - 2010-01-17 14:17 - 00000000 ____D () C:\Users\Public\Documents\Pinnacle
2015-03-02 08:06 - 2012-05-06 17:05 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
2015-03-01 20:59 - 2014-09-21 11:28 - 00002215 _____ () C:\Users\Public\Desktop\Free MP4 Video Converter.lnk
2015-03-01 20:59 - 2014-09-15 14:57 - 00001197 _____ () C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2015-03-01 20:59 - 2014-09-15 14:57 - 00000000 ____D () C:\Program Files\Common Files\DVDVideoSoft
2015-03-01 20:59 - 2013-09-06 17:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2015-03-01 20:59 - 2013-09-06 17:49 - 00000000 ____D () C:\Program Files\DVDVideoSoft
2015-03-01 20:58 - 2013-09-06 17:49 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\DVDVideoSoft
2015-03-01 20:03 - 2011-01-23 10:06 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\vlc
2015-03-01 18:45 - 2010-01-18 17:06 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Media Player Classic
2015-03-01 16:12 - 2010-01-16 13:43 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-27 17:45 - 2010-01-19 14:27 - 00000197 _____ () C:\Windows\hpbafd.ini
2015-02-25 14:23 - 2010-02-07 10:43 - 00000000 ____D () C:\med7net
2015-02-16 08:23 - 2010-04-20 11:41 - 00000000 ____D () C:\Program Files\Common Files\Apple
2015-02-13 13:48 - 2010-02-07 10:42 - 00000000 ____D () C:\Med7
2015-02-13 13:41 - 2014-10-31 19:37 - 00000000 ____D () C:\DCDMP
2015-02-13 04:09 - 2014-10-01 13:23 - 00000000 ____D () C:\Windows\rescache
2015-02-12 08:35 - 2013-08-27 13:29 - 00001015 _____ () C:\Users\Ernst\Desktop\Dropbox.lnk
2015-02-12 08:35 - 2013-08-27 13:27 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-02-12 08:20 - 2014-12-12 03:33 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-12 08:20 - 2014-05-07 02:20 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-12 08:20 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\system32\de-DE
2015-02-11 23:05 - 2013-08-24 23:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-11 22:52 - 2010-12-08 22:11 - 113756392 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-05 22:02 - 2010-03-19 14:11 - 00000000 ____D () C:\DOKUMENT
2015-02-05 07:57 - 2012-09-23 09:36 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-02-05 07:57 - 2011-07-10 17:15 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-02-03 21:40 - 2014-10-23 12:17 - 00001656 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Med7 Arztpraxisprogramm.lnk
2015-02-03 21:36 - 2010-02-07 10:40 - 00000000 ____D () C:\Windows\Downloaded Installations

==================== Files in the root of some directories =======

2010-11-13 17:16 - 2010-11-13 17:16 - 0000604 ____H () C:\Program Files\STFT Notifier
2014-05-08 13:45 - 2014-05-08 13:45 - 0000000 _____ () C:\Users\Ernst\AppData\Roaming\gdfw.log
2014-05-08 13:45 - 2014-05-08 13:45 - 0000779 _____ () C:\Users\Ernst\AppData\Roaming\gdscan.log
2010-01-16 19:02 - 2010-01-15 22:42 - 4302944 _____ () C:\Users\Ernst\AppData\Roaming\IMAG0023.AVI
2014-05-14 20:54 - 2014-05-14 21:06 - 0028268 _____ () C:\Users\Ernst\AppData\Roaming\Kommagetrennte Werte (Windows).ADR
2014-12-07 11:01 - 2014-12-07 11:03 - 0583820 _____ () C:\Users\Ernst\AppData\Roaming\Scorch_Install.log
2010-01-17 15:23 - 2015-02-02 08:28 - 0030720 _____ () C:\Users\Ernst\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-03-08 22:21 - 2010-03-08 22:31 - 0282624 _____ () C:\Users\Ernst\AppData\Local\filesync.metadata
2015-01-31 10:03 - 2015-01-31 10:03 - 0000852 _____ () C:\Users\Ernst\AppData\Local\recently-used.xbel
2014-02-13 14:11 - 2014-02-13 14:11 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2013-11-13 14:13 - 2013-11-13 14:13 - 0004970 _____ () C:\ProgramData\xgneqrwu.hrx
2010-02-09 13:39 - 2015-03-05 18:19 - 0000024 _____ () C:\ProgramData\__FileUploader.log

Files to move or delete:
====================
C:\Users\Public\apo-IBAN-Konverter.dat


Some content of TEMP:
====================
C:\Users\Ernst\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmph6nb67.dll
C:\Users\Ernst\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Ernst\AppData\Local\Temp\FreeMP4VideoConverter.exe
C:\Users\Ernst\AppData\Local\Temp\tmd_34018909.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-05 03:49

==================== End Of Log ============================
         
Heute nacht neuer Fund mit GDAta
Prüfung der Systembereiche...
Prüfung aller im Speicher befindlichen Prozesse und Verweise im Autostart...
Prüfung auf RootKits...
Prüfung aller lokalen Festplatten...
Analyse vollständig durchgeführt: 05.03.2015 23:42:28
398720 Dateien überprüft
1 infizierte Dateien gefunden
0 verdächtige Dateien gefunden


Objekt: $RK7VD7K.exe
Pfad: E:\$RECYCLE.BIN\S-1-5-21-3539214255-4280287789-3925056074-1000
Status: Virus entfernt
Virus: Trojan.GenericKD.2198877 (Engine A)

Alt 06.03.2015, 07:58   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Addition.txt fehlt noch....


Zukünftig bitte beachten:
Zitat:
Running from C:\Users\Ernst\Downloads
Leider hast du unsere Anleitung nicht richtig befolgt:
Bitte alle Tools direkt auf den Desktop downloaden bzw. dorthin verschieben und vom Desktop starten, da unsere Anleitungen daraufhin ausgelegt sind.
Zudem lassen sich dann am Ende der Bereinigung alle verwendeten Tools sehr einfach entfernen.
Alle Tools bis zum Ende der Bereinigung auf dem Desktop lassen, evtl. benötigen wir manche öfter.
__________________

__________________

Alt 06.03.2015, 08:00   #3
Erlu
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Hier noch das GMER Log.
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-03-05 19:15:58
Windows 6.1.7601 Service Pack 1 \Device\Harddisk0\DR0 -> \Device\00000066 TOSHIBA_ rev.MS1O 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\Ernst\AppData\Local\Temp\ufldapog.sys


---- Kernel code sections - GMER 2.1 ----

.text  ntoskrnl.exe!ZwRequestWaitReplyPort + 1499                                                                                   83443995 1 Byte  [06]
.text  ntoskrnl.exe!KiDispatchInterrupt + 5A2                                                                                       83463612 19 Bytes  [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3}
init   C:\Windows\system32\DRIVERS\aksifdh.sys                                                                                      entry point in "init" section [0x963A4090]

---- User code sections - GMER 2.1 ----

.text  C:\Windows\Explorer.EXE[2568] ntdll.dll!NtCreateUserProcess                                                                  77F057B8 5 Bytes  JMP 052B3C00 
.text  C:\Windows\Explorer.EXE[2568] ntdll.dll!LdrLoadDll                                                                           77F222AE 5 Bytes  JMP 05391AF0 
.text  C:\Windows\system32\taskhost.exe[2632] ntdll.dll!NtCreateUserProcess                                                         77F057B8 5 Bytes  JMP 00C93C00 
.text  C:\Windows\system32\taskhost.exe[2632] ntdll.dll!LdrLoadDll                                                                  77F222AE 5 Bytes  JMP 00DE1AF0 
.text  C:\Program Files\TeamViewer\Version7\TeamViewer.exe[2940] ntdll.dll!NtCreateUserProcess                                      77F057B8 5 Bytes  JMP 02CA3C00 
.text  C:\Program Files\TeamViewer\Version7\TeamViewer.exe[2940] ntdll.dll!LdrLoadDll                                               77F222AE 5 Bytes  JMP 02CB1AF0 
.text  C:\Program Files\TeamViewer\Version7\TeamViewer.exe[2940] WS2_32.dll!closesocket                                             41AC3918 5 Bytes  JMP 02CBC020 
.text  C:\Program Files\TeamViewer\Version7\TeamViewer.exe[2940] WS2_32.dll!WSASend                                                 41AC4406 5 Bytes  JMP 02CBBF40 
.text  C:\Program Files\TeamViewer\Version7\TeamViewer.exe[2940] WS2_32.dll!connect                                                 41AC6BDD 5 Bytes  JMP 02CBBEF0 
.text  C:\Program Files\TeamViewer\Version7\TeamViewer.exe[2940] WS2_32.dll!send                                                    41AC6F01 5 Bytes  JMP 02CBBFC0 
.text  C:\Program Files\FreePDF_XP\fpassist.exe[3180] ntdll.dll!NtCreateUserProcess                                                 77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\FreePDF_XP\fpassist.exe[3180] ntdll.dll!LdrLoadDll                                                          77F222AE 5 Bytes  JMP 00201AF0 
.text  C:\Program Files\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe[3220] ntdll.dll!NtCreateUserProcess  77F057B8 5 Bytes  JMP 00573C00 
.text  C:\Program Files\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe[3220] ntdll.dll!LdrLoadDll           77F222AE 5 Bytes  JMP 006E1AF0 
.text  C:\Program Files\G Data\InternetSecurity\GUI\GDSC.exe[3436] ntdll.dll!NtCreateUserProcess                                    77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\G Data\InternetSecurity\GUI\GDSC.exe[3436] ntdll.dll!LdrLoadDll                                             77F222AE 5 Bytes  JMP 003D1AF0 
.text  C:\Program Files\G Data\InternetSecurity\GUI\GDSC.exe[3436] WS2_32.dll!closesocket                                           41AC3918 5 Bytes  JMP 003DC020 
.text  C:\Program Files\G Data\InternetSecurity\GUI\GDSC.exe[3436] WS2_32.dll!WSASend                                               41AC4406 5 Bytes  JMP 003DBF40 
.text  C:\Program Files\G Data\InternetSecurity\GUI\GDSC.exe[3436] WS2_32.dll!connect                                               41AC6BDD 5 Bytes  JMP 003DBEF0 
.text  C:\Program Files\G Data\InternetSecurity\GUI\GDSC.exe[3436] WS2_32.dll!send                                                  41AC6F01 5 Bytes  JMP 003DBFC0 
.text  C:\Program Files\Common Files\Apple\Internet Services\iCloudServices.exe[3692] ntdll.dll!NtCreateUserProcess                 77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\Common Files\Apple\Internet Services\iCloudServices.exe[3692] ntdll.dll!LdrLoadDll                          77F222AE 5 Bytes  JMP 00211AF0 
.text  C:\Program Files\Common Files\Apple\Internet Services\iCloudServices.exe[3692] WS2_32.dll!closesocket                        41AC3918 5 Bytes  JMP 0021C020 
.text  C:\Program Files\Common Files\Apple\Internet Services\iCloudServices.exe[3692] WS2_32.dll!WSASend                            41AC4406 5 Bytes  JMP 0021BF40 
.text  C:\Program Files\Common Files\Apple\Internet Services\iCloudServices.exe[3692] WS2_32.dll!connect                            41AC6BDD 5 Bytes  JMP 0021BEF0 
.text  C:\Program Files\Common Files\Apple\Internet Services\iCloudServices.exe[3692] WS2_32.dll!send                               41AC6F01 5 Bytes  JMP 0021BFC0 
.text  C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[3932] ntdll.dll!NtCreateUserProcess                              77F057B8 5 Bytes  JMP 00B93C00 
.text  C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[3932] ntdll.dll!LdrLoadDll                                       77F222AE 5 Bytes  JMP 00BA1AF0 
.text  C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[3948] ntdll.dll!NtCreateUserProcess                                          77F057B8 5 Bytes  JMP 029B3C00 
.text  C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[3948] ntdll.dll!LdrLoadDll                                                   77F222AE 5 Bytes  JMP 02AC1AF0 
.text  C:\Program Files\G Data\InternetSecurity\Firewall\GDFirewallTray.exe[3968] ntdll.dll!NtCreateUserProcess                     77F057B8 5 Bytes  JMP 003C3C00 
.text  C:\Program Files\G Data\InternetSecurity\Firewall\GDFirewallTray.exe[3968] ntdll.dll!LdrLoadDll                              77F222AE 5 Bytes  JMP 003D1AF0 
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] ntdll.dll!NtCreateUserProcess        77F057B8 5 Bytes  JMP 02E33C00 
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] ntdll.dll!LdrLoadDll                 77F222AE 5 Bytes  JMP 02E41AF0 
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] USER32.dll!SetScrollRange            77D18EC5 5 Bytes  JMP 004BCADC C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] USER32.dll!GetScrollInfo             77D22DA3 5 Bytes  JMP 004BCB60 C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] USER32.dll!DispatchMessageA          77D22E32 5 Bytes  JMP 004BCBB8 C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] USER32.dll!SetScrollInfo             77D248DA 5 Bytes  JMP 004BC9D4 C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] USER32.dll!DispatchMessageW          77D2CC61 5 Bytes  JMP 004BCC70 C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] USER32.dll!SetScrollPos              77D404BE 5 Bytes  JMP 004BCA5C C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] WS2_32.dll!closesocket               41AC3918 5 Bytes  JMP 02E4C020 
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] WS2_32.dll!WSASend                   41AC4406 5 Bytes  JMP 02E4BF40 
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] WS2_32.dll!connect                   41AC6BDD 5 Bytes  JMP 02E4BEF0 
.text  C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe[4028] WS2_32.dll!send                      41AC6F01 5 Bytes  JMP 02E4BFC0 
.text  C:\Program Files\MyDrive Connect\MyDriveConnect.exe[4076] ntdll.dll!NtCreateUserProcess                                      77F057B8 5 Bytes  JMP 009F3C00 
.text  C:\Program Files\MyDrive Connect\MyDriveConnect.exe[4076] ntdll.dll!LdrLoadDll                                               77F222AE 5 Bytes  JMP 01DE1AF0 
.text  C:\Program Files\MyDrive Connect\MyDriveConnect.exe[4076] WS2_32.dll!closesocket                                             41AC3918 5 Bytes  JMP 01DEC020 
.text  C:\Program Files\MyDrive Connect\MyDriveConnect.exe[4076] WS2_32.dll!WSASend                                                 41AC4406 5 Bytes  JMP 01DEBF40 
.text  C:\Program Files\MyDrive Connect\MyDriveConnect.exe[4076] WS2_32.dll!connect                                                 41AC6BDD 5 Bytes  JMP 01DEBEF0 
.text  C:\Program Files\MyDrive Connect\MyDriveConnect.exe[4076] WS2_32.dll!send                                                    41AC6F01 5 Bytes  JMP 01DEBFC0 
.text  C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe[4264] ntdll.dll!NtCreateUserProcess                77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe[4264] ntdll.dll!LdrLoadDll                         77F222AE 5 Bytes  JMP 00381AF0 
.text  C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe[4264] WS2_32.dll!closesocket                       41AC3918 5 Bytes  JMP 0038C020 
.text  C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe[4264] WS2_32.dll!WSASend                           41AC4406 5 Bytes  JMP 0038BF40 
.text  C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe[4264] WS2_32.dll!connect                           41AC6BDD 5 Bytes  JMP 0038BEF0 
.text  C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe[4264] WS2_32.dll!send                              41AC6F01 5 Bytes  JMP 0038BFC0 
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4276] ntdll.dll!NtCreateUserProcess                                   77F057B8 5 Bytes  JMP 013C3C00 
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4276] ntdll.dll!LdrLoadDll                                            77F222AE 5 Bytes  JMP 01431AF0 
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4276] WS2_32.dll!closesocket                                          41AC3918 5 Bytes  JMP 0143C020 
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4276] WS2_32.dll!WSASend                                              41AC4406 5 Bytes  JMP 0143BF40 
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4276] WS2_32.dll!connect                                              41AC6BDD 5 Bytes  JMP 0143BEF0 
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4276] WS2_32.dll!send                                                 41AC6F01 5 Bytes  JMP 0143BFC0 
.text  C:\Program Files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[4336] ntdll.dll!NtCreateUserProcess              77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[4336] ntdll.dll!LdrLoadDll                       77F222AE 5 Bytes  JMP 00201AF0 
.text  C:\Program Files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[4336] WS2_32.dll!closesocket                     41AC3918 5 Bytes  JMP 0020C020 
.text  C:\Program Files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[4336] WS2_32.dll!WSASend                         41AC4406 5 Bytes  JMP 0020BF40 
.text  C:\Program Files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[4336] WS2_32.dll!connect                         41AC6BDD 5 Bytes  JMP 0020BEF0 
.text  C:\Program Files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe[4336] WS2_32.dll!send                            41AC6F01 5 Bytes  JMP 0020BFC0 
.text  C:\Program Files\EaseUS\EaseUS Partition Master 9.2.2\bin\EpmNews.exe[4360] ntdll.dll!NtCreateUserProcess                    77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\EaseUS\EaseUS Partition Master 9.2.2\bin\EpmNews.exe[4360] ntdll.dll!LdrLoadDll                             77F222AE 5 Bytes  JMP 00721AF0 
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4364] ntdll.dll!NtCreateUserProcess                                             77F057B8 5 Bytes  JMP 00273C00 
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4364] ntdll.dll!LdrLoadDll                                                      77F222AE 5 Bytes  JMP 00281AF0 
.text  C:\Program Files\iTunes\iTunesHelper.exe[4380] ntdll.dll!NtCreateUserProcess                                                 77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\iTunes\iTunesHelper.exe[4380] ntdll.dll!LdrLoadDll                                                          77F222AE 5 Bytes  JMP 01AD1AF0 
.text  C:\Program Files\iTunes\iTunesHelper.exe[4380] WS2_32.dll!closesocket                                                        41AC3918 5 Bytes  JMP 01ADC020 
.text  C:\Program Files\iTunes\iTunesHelper.exe[4380] WS2_32.dll!WSASend                                                            41AC4406 5 Bytes  JMP 01ADBF40 
.text  C:\Program Files\iTunes\iTunesHelper.exe[4380] WS2_32.dll!connect                                                            41AC6BDD 5 Bytes  JMP 01ADBEF0 
.text  C:\Program Files\iTunes\iTunesHelper.exe[4380] WS2_32.dll!send                                                               41AC6F01 5 Bytes  JMP 01ADBFC0 
.text  C:\Program Files\Aladdin\eToken\PKIClient\x32\PKIMonitor.exe[4400] ntdll.dll!NtCreateUserProcess                             77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\Aladdin\eToken\PKIClient\x32\PKIMonitor.exe[4400] ntdll.dll!LdrLoadDll                                      77F222AE 5 Bytes  JMP 012A1AF0 
.text  C:\Program Files\Aladdin\eToken\PKIClient\x32\PKIMonitor.exe[4400] WS2_32.dll!closesocket                                    41AC3918 5 Bytes  JMP 012AC020 
.text  C:\Program Files\Aladdin\eToken\PKIClient\x32\PKIMonitor.exe[4400] WS2_32.dll!WSASend                                        41AC4406 5 Bytes  JMP 012ABF40 
.text  C:\Program Files\Aladdin\eToken\PKIClient\x32\PKIMonitor.exe[4400] WS2_32.dll!connect                                        41AC6BDD 5 Bytes  JMP 012ABEF0 
.text  C:\Program Files\Aladdin\eToken\PKIClient\x32\PKIMonitor.exe[4400] WS2_32.dll!send                                           41AC6F01 5 Bytes  JMP 012ABFC0 
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] ntdll.dll!NtCreateFile                                                    77F05608 5 Bytes  JMP 02E59AE0 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] ntdll.dll!NtCreateUserProcess                                             77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] ntdll.dll!NtFlushBuffersFile                                              77F05998 5 Bytes  JMP 02E3C434 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] ntdll.dll!NtQueryFullAttributesFile                                       77F06028 5 Bytes  JMP 02E3C150 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] ntdll.dll!NtReadFile                                                      77F062F8 5 Bytes  JMP 02E3C330 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] ntdll.dll!NtReadFileScatter                                               77F06308 5 Bytes  JMP 0385F60F C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] ntdll.dll!NtWriteFile                                                     77F06AA8 5 Bytes  JMP 02E5A9F0 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] ntdll.dll!NtWriteFileGather                                               77F06AB8 5 Bytes  JMP 0385F5BE C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] ntdll.dll!LdrLoadDll                                                      77F222AE 5 Bytes  JMP 001F1AF0 
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] kernel32.dll!K32GetDeviceDriverBaseNameW + 5D                             77E294E6 7 Bytes  JMP 03784AA0 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] kernel32.dll!QueryPerformanceCounter + 13                                 77E2C4E5 7 Bytes  JMP 03784AC3 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] kernel32.dll!LoadAppInitDlls + 355                                        77E2F5A6 7 Bytes  JMP 02E563D0 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] USER32.dll!GetWindowInfo                                                  77D24B5E 5 Bytes  JMP 0367B991 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Mozilla Firefox\firefox.exe[4448] GDI32.dll!GetViewportOrgEx + 26C                                          77B6884B 7 Bytes  JMP 03784A21 C:\Program Files\Mozilla Firefox\xul.dll
.text  C:\Program Files\Nero\Nero 7\Nero BackItUp\NBKeyScan.exe[4480] ntdll.dll!NtCreateUserProcess                                 77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\Nero\Nero 7\Nero BackItUp\NBKeyScan.exe[4480] ntdll.dll!LdrLoadDll                                          77F222AE 5 Bytes  JMP 00731AF0 
.text  C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe[4484] ntdll.dll!NtCreateUserProcess                                   77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe[4484] ntdll.dll!LdrLoadDll                                            77F222AE 5 Bytes  JMP 00201AF0 
.text  C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe[4484] WS2_32.dll!closesocket                                          41AC3918 5 Bytes  JMP 0020C020 
.text  C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe[4484] WS2_32.dll!WSASend                                              41AC4406 5 Bytes  JMP 0020BF40 
.text  C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe[4484] WS2_32.dll!connect                                              41AC6BDD 5 Bytes  JMP 0020BEF0 
.text  C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe[4484] WS2_32.dll!send                                                 41AC6F01 5 Bytes  JMP 0020BFC0 
.text  C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac[4748] ntdll.dll!NtCreateUserProcess                   77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac[4748] ntdll.dll!LdrLoadDll                            77F222AE 5 Bytes  JMP 01C91AF0 
.text  C:\Windows\System32\DVAPTray.exe[5148] ntdll.dll!NtCreateUserProcess                                                         77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Windows\System32\DVAPTray.exe[5148] ntdll.dll!LdrLoadDll                                                                  77F222AE 5 Bytes  JMP 00551AF0 
.text  C:\Program Files\PDF24\pdf24.exe[5152] ntdll.dll!NtCreateUserProcess                                                         77F057B8 5 Bytes  JMP 00143C00 
.text  C:\Program Files\PDF24\pdf24.exe[5152] ntdll.dll!LdrLoadDll                                                                  77F222AE 5 Bytes  JMP 003D1AF0 

---- Registry - GMER 2.1 ----

Reg    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\CIT\System\Active                                           
Reg    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\CIT\System\Active@0340DA30                                  2183
Reg    HKLM\SOFTWARE\Microsoft\Windows Search\UsnNotifier\Windows\Catalogs\SystemIndex@{CC04A9CA-0F0D-11E3-9CC6-806E6F6E6963}       10006926280
Reg    HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@cd042efbbd7f7af1647644e76e06692b           0xC8 0x28 0x51 0xAF ...
Reg    HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@bca643cdc5c2726b20d2ecedcc62c59b           0x71 0x3B 0x04 0x66 ...
Reg    HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@2c81e34222e8052573023a60d06dd016           0xFF 0x7C 0x85 0xE0 ...
Reg    HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@2582ae41fb52324423be06337561aa48           0x86 0x8C 0x21 0x01 ...
Reg    HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@caaeda5fd7a9ed7697d9686d4b818472           0xCD 0x44 0xCD 0xB9 ...
Reg    HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@a4a1bcf2cc2b8bc3716b74b2b4522f5d           0xB0 0x18 0xED 0xA7 ...
Reg    HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@4d370831d2c43cd13623e232fed27b7b           0x31 0x77 0xE1 0xBA ...
Reg    HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@1d68fe701cdea33e477eb204b76f993d           0x01 0x3A 0x48 0xFC ...
Reg    HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@1fac81b91d8e3c5aa4b0a51804d844a3           0xF6 0x0F 0x4E 0x58 ...
Reg    HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@f5f62a6129303efb32fbe080bb27835b           0x3D 0xCE 0xEA 0x26 ...
Reg    HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@fd4e2e1a3940b94dceb5a6a021f2e3c6           0xE3 0x0E 0x66 0xD5 ...
Reg    HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32                                            
Reg    HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@ThreadingModel                             Apartment
Reg    HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@                                           C:\Windows\system32\OLE32.DLL
Reg    HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@8a8aec57dd6508a385616fbc86791ec2           0x6C 0x43 0x2D 0x1E ...

---- EOF - GMER 2.1 ----
         
__________________

Alt 06.03.2015, 11:14   #4
Erlu
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Ich habe die Dateien auf den Desktop verschoben.
GData leif noch mal: Hier die Protokolle:
Startzeit: 06.03.2015 07:30:28

Überprüfe Zugangsdaten...
Die Zugangsdaten sind gültig.

Download wurde gestartet: Virensignaturen
Engine A: Dateien erfolgreich geladen.
AVA_25.541_(06.03.2015)
Engine B: Dateien erfolgreich geladen.
GD_25.4759_(06.03.2015)

Beendet: 06.03.2015 07:32:20

Virenprüfung von Web-Inhalten

Adresse: hxxp://segqueretaro.com/wp-content/themes/seg/cr_fd359.exe
Virus: Trojan.Injector.BGC (Engine A)
Status: Der Zugriff wurde verweigert.

Virenprüfung von Web-Inhalten

Adresse: segqueretaro.com
Virus: Trojan.Injector.BGC (Engine A)
Status: Der Zugriff wurde verweigert

Ich habe danach noch mal FRST laufen lassen:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 04-03-2015
Ran by Ernst (administrator) on ELINEU on 06-03-2015 11:04:05
Running from C:\Users\Ernst\Desktop
Loaded Profiles: Ernst & UpdatusUser (Available profiles: Ernst & UpdatusUser & Administrator & Gast)
Platform: Microsoft Windows 7 Home Premium  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(G Data Software AG) C:\Program Files\Common Files\G Data\GDScan\GDScan.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\AVK\AVKWCtl.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Acronis) C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(G Data Software AG) C:\Program Files\Common Files\G Data\AVKProxy\AVKProxy.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\AVK\AVKService.exe
(Aladdin Knowledge Systems, Ltd.) C:\Program Files\Aladdin\eToken\PKIClient\x32\eTSrv.exe
(Foxit Software Inc.) C:\Program Files\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LSSrvc.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
() C:\Users\Ernst\AppData\LocalLow\WOT\IE\WOTUpdater.exe
(Safer Networking Ltd.) C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(Google Inc.) C:\Program Files\Google\Update\1.3.26.9\GoogleCrashHandler.exe
() C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
(Wondershare) C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(TomTom) C:\Program Files\MyDrive Connect\MyDriveConnect.exe
(Panasonic Corporation) C:\Program Files\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe
(Dropbox, Inc.) C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\TeamViewer.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\Firewall\GDFwSvc.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\tv_w32.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Geek Software GmbH) C:\Program Files\PDF24\pdf24.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files\EASEUS\EaseUS Partition Master 9.2.2\bin\EpmNews.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Internet Services\iCloudServices.exe
(Aladdin Knowledge Systems, Ltd.) C:\Program Files\Aladdin\eToken\PKIClient\x32\PKIMonitor.exe
(shbox.de) C:\Program Files\FreePDF_XP\fpassist.exe
(Nero AG) C:\Program Files\Nero\Nero 7\Nero BackItUp\NBKeyScan.exe
(Chicony Electronics Co., Ltd.) C:\Windows\System32\DVAPTray.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(Nero AG) C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Farbar) C:\Users\Ernst\Desktop\FRST(1).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [TrueImageMonitor.exe] => C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe [5145824 2010-12-11] ()
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [648072 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [12017368 2014-02-13] (Realtek Semiconductor)
HKLM\...\Run: [GDFirewallTray] => C:\Program Files\G Data\InternetSecurity\Firewall\GDFirewallTray.exe [1724728 2013-12-19] (G Data Software AG)
HKLM\...\Run: [G Data ASM] => C:\Program Files\G Data\InternetSecurity\DelayLoader\AutorunDelayLoader.exe [431224 2013-12-19] (G Data Software AG)
HKLM\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2020704 2014-07-09] (Wondershare)
HKU\S-1-5-19\...\Run: [InfoCockpit] => C:\Program Files\T-Online\T-Online_Software_6\Info-Cockpit\IC_START.EXE [268800 2009-11-16] (Deutsche Telekom AG, T-Com)
HKU\S-1-5-20\...\Run: [InfoCockpit] => C:\Program Files\T-Online\T-Online_Software_6\Info-Cockpit\IC_START.EXE [268800 2009-11-16] (Deutsche Telekom AG, T-Com)
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files\MyDrive Connect\MyDriveConnect.exe [1792376 2014-10-03] (TomTom)
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Run: [msdbc41b94f.exe] => C:\Users\Ernst\AppData\Roaming\Microsoft\msdbc41b94f.exe [241664 2009-07-14] ()
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\MountPoints2: {d6597927-0299-11df-997b-806e6f6e6963} - D:\guggi.exe
HKU\S-1-5-18\...\Run: [InfoCockpit] => C:\Program Files\T-Online\T-Online_Software_6\Info-Cockpit\IC_START.EXE [268800 2009-11-16] (Deutsche Telekom AG, T-Com)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PHOTOfunSTUDIO 6.3 HD Lite Edition.lnk
ShortcutTarget: PHOTOfunSTUDIO 6.3 HD Lite Edition.lnk -> C:\Program Files\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe (Panasonic Corporation)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CHR HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
URLSearchHook: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000 - (No Name) - {84FF7BD6-B47F-46F8-9130-01B2696B36CB} -  No File
SearchScopes: HKLM -> DefaultScope value is missing.
SearchScopes: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000 -> DefaultScope {55A9FE75-E6CD-439D-8012-65202831D22F} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=402027&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000 -> {55A9FE75-E6CD-439D-8012-65202831D22F} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=402027&p={searchTerms}
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO: No Name -> {84FF7BD6-B47F-46F8-9130-01B2696B36CB} ->  No File
BHO: WOT -> {9E571C81-21E7-496B-9E6B-127E60263022} -> C:\Users\Ernst\AppData\LocalLow\WOT\IE\WOT.dll (WOT Services Oy)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog5 05 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.33.2

FireFox:
========
FF ProfilePath: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default
FF SearchEngineOrder.2: 
FF SelectedSearchEngine: 
FF Homepage: hxxp://www.google.de/search?q=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @canon.com/EPPEX -> C:\Program Files\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @google.com/npPicasa3,version=3.0.0 -> e:\Program Files\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin: @innoplus.de/ino3DViewer -> C:\Program Files\innoplus\3D-Viewer-innoPlus\npIno3DViewer.dll (INNOVA-engineering GmbH Dresden)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @Sibelius.com/Scorch Plugin,version=6.2.0.88 -> C:\Program Files\Sibelius Software\Scorch\npsibelius.dll ()
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> E:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\user.js
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPSibelius.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\PDFNetC.dll (PDFTron Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\ScorchAxPlugin.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\ScorchPDFWrapper.dll ()
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\google-maps.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\iminent.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\winamp-search.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\yahoo_ff.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\avg-secure-search.xml
FF Extension: WEB.DE MailCheck - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\toolbar@web.de [2015-02-27]
FF Extension: WOT - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\wotstats@mywot.com [2014-11-05]
FF Extension: Slick Savings - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\savingsslider@mybrowserbar.com.xpi [2014-04-18]
FF Extension: Start Page - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\{58d2a791-6199-482f-a9aa-9b725ec61362}.xpi [2014-04-18]
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\ffxtlbr@holasearch.com [2015-01-29]
FF HKLM\...\Firefox\Extensions: [{B728AB94-9BC7-49b7-B76A-422BB31B2FD0}] - C:\Program Files\ArcSoft\Media Converter for Philips\Internet Video Downloader\Plugin_FireFox
FF Extension: Internet Video Downloader - C:\Program Files\ArcSoft\Media Converter for Philips\Internet Video Downloader\Plugin_FireFox [2011-01-18]
FF HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\extensions\cliqz@cliqz.com

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [hbcennhacfaagdopikcegfcobcadeocj] - C:\Program Files\Common Files\Spigot\GC\saebay_1.1.crx [2013-10-14]
CHR HKLM\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files\Common Files\Spigot\GC\ErrorAssistant_1.3.crx [2013-12-27]
CHR HKLM\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - No Path Or update_url value
CHR HKLM\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Users\Ernst\AppData\Local\Slick Savings\coupons.crx [2014-02-13]
CHR HKLM\...\Chrome\Extension: [nphjeokkkbngjpiofnfpnafjeofjomfb] - C:\Users\Ernst\AppData\LocalLow\WOT\CHROME\WOT.crx [2012-01-12]
CHR HKLM\...\Chrome\Extension: [pfndaklgolladniicklehhancnlgocpp] - C:\Program Files\Common Files\Spigot\GC\saamazon_1.0.crx [2012-11-22]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACDaemon; C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AcrSch2Svc; C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe [764552 2010-12-11] (Acronis)
R2 afcdpsrv; C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe [3246040 2011-02-01] (Acronis)
R2 AVKProxy; C:\Program Files\Common Files\G Data\AVKProxy\AVKProxy.exe [2244728 2014-02-12] (G Data Software AG)
R2 AVKService; C:\Program Files\G Data\InternetSecurity\AVK\AVKService.exe [914552 2013-12-19] (G Data Software AG)
R2 AVKWCtl; C:\Program Files\G Data\InternetSecurity\AVK\AVKWCtl.exe [2159472 2014-03-25] (G Data Software AG)
S3 becldr3Service; C:\Program Files\BCL Technologies\easyConverter SDK 3\Common\becldr.exe [176128 2011-04-19] () [File not signed]
R2 eTSrv; C:\Program Files\Aladdin\eToken\PKIClient\x32\eTSrv.exe [7168 2008-11-03] (Aladdin Knowledge Systems, Ltd.) [File not signed]
R2 FoxitCloudUpdateService; C:\Program Files\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [243880 2015-01-16] (Foxit Software Inc.)
R3 GDFwSvc; C:\Program Files\G Data\InternetSecurity\Firewall\GDFwSvc.exe [2409280 2014-01-30] (G Data Software AG)
R3 GDScan; C:\Program Files\Common Files\G Data\GDScan\GDScan.exe [700024 2014-02-03] (G Data Software AG)
R2 LightScribeService; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [73728 2008-01-24] (Hewlett-Packard Company) [File not signed]
S2 PCLEPCI; C:\Windows\system32\drivers\pclepci.sys [14165 2005-02-09] (Pinnacle Systems GmbH) [File not signed]
R2 SBSDWSCService; C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)
R2 WOTUpdater; C:\Users\Ernst\AppData\LocalLow\WOT\IE\WOTUpdater.exe [18432 2012-01-12] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [46976 2009-07-14] (Microsoft Corporation)
R3 Afc; C:\Windows\System32\drivers\Afc.sys [18688 2006-11-10] (Arcsoft, Inc.)
R3 AKSIFDH; C:\Windows\System32\DRIVERS\aksifdh.sys [48296 2008-07-29] (Aladdin Knowledge Systems, Ltd.)
S3 AKSUP; C:\Windows\System32\drivers\aksup.sys [34472 2008-07-29] (Aladdin Knowledge Systems, Ltd.)
S3 Apowersoft_AudioDevice; C:\Windows\System32\drivers\Apowersoft_AudioDevice.sys [26032 2013-06-02] (Wondershare)
R1 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [27496 2012-09-04] (AVG Technologies)
S3 DCamUSBTP10; C:\Windows\System32\Drivers\iP293x.sys [246272 2008-10-30] (iPassion Technology Inc.) [File not signed]
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [14920 2013-03-07] () [File not signed]
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9160 2013-03-07] () [File not signed]
S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [60104 2010-07-12] (FTDI Ltd.)
R0 GDBehave; C:\Windows\System32\drivers\GDBehave.sys [44544 2014-05-08] (G Data Software AG)
R1 GDMnIcpt; C:\Windows\system32\drivers\MiniIcpt.sys [101504 2014-05-08] (G Data Software AG)
R3 GDPkIcpt; C:\Windows\system32\drivers\PktIcpt.sys [56832 2014-05-08] (G Data Software AG)
R1 gdwfpcd; C:\Windows\System32\drivers\gdwfpcd32.sys [53248 2014-05-08] (G Data Software AG)
R1 GRD; C:\Windows\system32\drivers\GRD.sys [29528 2014-05-08] (G Data Software)
R1 HookCentre; C:\Windows\system32\drivers\HookCentre.sys [50176 2014-05-08] (G Data Software AG)
R3 MarvinBus; C:\Windows\System32\DRIVERS\MarvinBus.sys [171520 2005-09-23] (Pinnacle Systems GmbH)
R1 RrNetCapFilterDriver; C:\Windows\System32\DRIVERS\RrNetCapFilterDriver.sys [22184 2014-08-25] (Audials AG)
R3 tbhsd; C:\Windows\System32\drivers\tbhsd.sys [39048 2013-11-27] (RapidSolution Software AG)
R2 tifsfilter; C:\Windows\System32\DRIVERS\tifsfilt.sys [27648 2010-04-29] (Acronis) [File not signed]
S3 ZMHHPAudioSrv; C:\Windows\System32\drivers\zmhhpau.sys [32000 2010-04-16] (ZOOM)
S3 ZTEusbnet; C:\Windows\System32\DRIVERS\ZTEusbnet.sys [110592 2009-04-09] (ZTE Corporation)
S3 ZTEusbvoice; C:\Windows\System32\DRIVERS\ZTEusbvoice.sys [105344 2009-04-09] (ZTE Incorporated)
S3 DCamUSBSTK02N; system32\DRIVERS\STK02NW2.sys [X]
S3 StarOpen; No ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-06 11:02 - 2015-03-06 11:02 - 00001955 _____ () C:\Users\Ernst\Desktop\G Data Protokoll ID 1803.html
2015-03-06 11:02 - 2015-03-06 11:02 - 00001740 _____ () C:\Users\Ernst\Desktop\G Data Protokoll ID 1804.html
2015-03-06 11:01 - 2015-03-06 11:01 - 00001698 _____ () C:\Users\Ernst\Desktop\G Data Protokoll ID 1805.html
2015-03-06 10:57 - 2015-03-06 10:57 - 00211456 ____H () C:\Users\Ernst\AppData\Roaming\mailpv.exe
2015-03-06 10:57 - 2015-03-06 10:57 - 00005466 _____ () C:\Users\Ernst\AppData\Roaming\37JKSH6uhdh.txt
2015-03-06 07:10 - 2015-03-06 07:10 - 00279670 _____ () C:\Users\Ernst\Desktop\G Data Protokoll ID 1791.html
2015-03-05 19:34 - 2015-03-05 19:35 - 00051133 _____ () C:\Users\Ernst\Desktop\Addition0.txt
2015-03-05 19:20 - 2015-03-05 19:20 - 00279379 _____ () C:\Users\Ernst\Desktop\G Data Protokoll ID 1772.html
2015-03-05 19:15 - 2015-03-05 19:15 - 00028051 _____ () C:\Users\Ernst\Desktop\gmer.txt
2015-03-05 18:42 - 2015-03-05 18:42 - 00160288 _____ () C:\Windows\Minidump\030515-29328-01.dmp
2015-03-05 18:34 - 2015-03-05 18:34 - 00380416 _____ () C:\Users\Ernst\Desktop\Gmer-19357.exe
2015-03-05 18:27 - 2015-03-05 18:27 - 01132544 _____ (Farbar) C:\Users\Ernst\Desktop\FRST(1).exe
2015-03-05 18:24 - 2015-03-05 18:26 - 00000472 _____ () C:\Users\Ernst\Desktop\defogger_disable.log
2015-03-05 18:24 - 2015-03-05 18:24 - 00000000 _____ () C:\Users\Ernst\defogger_reenable
2015-03-05 18:23 - 2015-03-05 18:24 - 00050477 _____ () C:\Users\Ernst\Desktop\Defogger.exe
2015-03-04 08:15 - 2015-01-09 03:48 - 00635904 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-04 08:15 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-04 08:15 - 2015-01-09 03:48 - 00027136 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-03 19:02 - 2015-03-03 19:02 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-03-03
2015-03-01 20:57 - 2015-03-01 20:57 - 03305320 _____ (DVDVideoSoft Ltd. ) C:\Users\Ernst\Downloads\FreeMP4VideoConverter_5.0.56.128.exe
2015-03-01 16:32 - 2015-03-01 16:33 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-03-01
2015-03-01 15:59 - 2015-03-01 15:59 - 00122880 _____ (Fast Forward Projects) C:\Users\Ernst\Documents\TSSplitter.exe
2015-02-27 16:51 - 2015-02-27 16:51 - 00000000 ____D () C:\Users\Ernst\Documents\Lexware
2015-02-27 16:50 - 2015-02-27 18:15 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Lexware
2015-02-27 16:50 - 2015-02-27 16:50 - 00000000 ____D () C:\Users\Ernst\AppData\Local\Lexware
2015-02-27 16:45 - 2015-03-03 08:43 - 00000000 ____D () C:\Program Files\Common Files\Lexware
2015-02-27 16:45 - 2015-02-27 17:27 - 00000000 ____D () C:\ProgramData\Lexware
2015-02-26 21:36 - 2015-02-26 21:37 - 00000000 ____D () C:\Program Files\Mozilla Thunderbird
2015-02-25 19:40 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-02-20 16:03 - 2015-02-20 16:04 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-20
2015-02-18 08:11 - 2015-02-18 08:11 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-18
2015-02-17 19:58 - 2015-02-17 19:59 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-17
2015-02-16 08:26 - 2015-02-16 08:26 - 00001747 _____ () C:\Users\Public\Desktop\iTunes.lnk
2015-02-16 08:26 - 2015-02-16 08:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-02-16 08:24 - 2015-02-16 08:24 - 00000000 ____D () C:\Program Files\iPod
2015-02-16 08:23 - 2015-02-16 08:26 - 00000000 ____D () C:\ProgramData\B0FFCDD9-5261-4e59-B29A-17A4FABDEBAB
2015-02-16 08:23 - 2015-02-16 08:26 - 00000000 ____D () C:\Program Files\iTunes
2015-02-16 08:10 - 2015-02-16 08:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2015-02-16 08:08 - 2015-02-16 08:09 - 00000000 ____D () C:\Program Files\QuickTime
2015-02-16 08:08 - 2015-02-16 08:08 - 00001809 _____ () C:\Users\Public\Desktop\QuickTime Player.lnk
2015-02-16 08:08 - 2015-02-16 08:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2015-02-16 08:07 - 2015-02-16 08:09 - 198144493 _____ () C:\Users\Ernst\Downloads\Med7v799(3).exe
2015-02-15 16:04 - 2015-02-15 16:04 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-15
2015-02-13 12:47 - 2015-02-13 12:47 - 04575232 _____ (Google Inc.) C:\Windows\system32\GPhotos.scr
2015-02-12 19:31 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 19:31 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 14:19 - 2015-02-12 14:19 - 01796184 _____ () C:\Users\Ernst\Downloads\setup-15-1dmp.exe
2015-02-11 14:38 - 2015-01-15 08:46 - 00136640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 14:38 - 2015-01-15 08:46 - 00067520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 14:38 - 2015-01-15 08:43 - 00100352 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 14:38 - 2015-01-15 08:43 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 14:38 - 2015-01-15 08:42 - 01061376 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 14:38 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 14:38 - 2015-01-15 08:42 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 14:38 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 14:38 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 14:38 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 14:38 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 14:38 - 2015-01-15 05:21 - 00369968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 14:38 - 2015-01-09 02:45 - 02380288 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 14:38 - 2014-10-04 02:42 - 03221504 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-02-11 14:38 - 2014-10-04 02:42 - 00131584 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2015-02-11 14:37 - 2015-02-04 03:54 - 00482304 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00767488 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00621056 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 14:37 - 2015-02-04 03:49 - 00886784 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 14:37 - 2015-01-28 00:36 - 01167520 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 14:37 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-02-11 14:37 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 14:37 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 14:37 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 14:37 - 2015-01-12 03:21 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 14:37 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 14:37 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 14:37 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 14:37 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 14:37 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 14:37 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 14:37 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 14:37 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 14:37 - 2015-01-12 02:55 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 14:37 - 2015-01-12 02:48 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 14:37 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 14:37 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 14:37 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 14:37 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 14:37 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 14:37 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 14:37 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 14:37 - 2015-01-12 02:23 - 00684544 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 14:37 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 14:37 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 14:37 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 14:37 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 14:37 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 14:37 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 14:36 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 14:36 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 14:36 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 14:36 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 14:36 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 14:36 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 14:36 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-06 11:05 - 2013-12-29 18:18 - 00021776 _____ () C:\Users\Ernst\Desktop\FRST.txt
2015-03-06 11:04 - 2013-10-02 12:48 - 00000000 ____D () C:\FRST
2015-03-06 11:04 - 2010-01-16 13:40 - 01143909 _____ () C:\Windows\WindowsUpdate.log
2015-03-06 10:59 - 2014-05-08 13:57 - 00006411 _____ () C:\Windows\setupact.log
2015-03-06 10:59 - 2011-01-08 09:44 - 00001094 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-06 10:59 - 2009-07-14 05:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-06 07:19 - 2010-01-19 14:27 - 00000201 _____ () C:\Windows\hpbafd.ini
2015-03-06 06:57 - 2012-09-23 09:36 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-06 06:23 - 2011-01-08 09:44 - 00001098 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-05 20:59 - 2010-01-16 13:40 - 00000000 ____D () C:\Users\Ernst\AppData\Local\VirtualStore
2015-03-05 20:46 - 2010-02-07 10:43 - 00000000 ____D () C:\med7net
2015-03-05 20:45 - 2010-01-16 13:43 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-05 18:49 - 2013-08-27 13:29 - 00000000 ___RD () C:\Users\Ernst\Dropbox
2015-03-05 18:49 - 2013-08-27 13:25 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Dropbox
2015-03-05 18:49 - 2009-07-14 05:34 - 00023152 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-05 18:49 - 2009-07-14 05:34 - 00023152 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-05 18:42 - 2011-07-09 18:56 - 00000000 ____D () C:\Windows\Minidump
2015-03-05 18:24 - 2010-01-16 13:40 - 00000000 ____D () C:\Users\Ernst
2015-03-05 18:19 - 2010-02-09 13:39 - 00000024 _____ () C:\ProgramData\__FileUploader.log
2015-03-05 14:37 - 2010-06-08 19:37 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Audacity
2015-03-05 13:11 - 2013-11-09 18:20 - 00000000 ____D () C:\Users\Ernst\AppData\Local\FRITZ!
2015-03-05 08:31 - 2010-01-17 14:09 - 00000349 _____ () C:\Users\Public\Documents\PCLECHAL.INI
2015-03-05 08:16 - 2010-01-16 20:00 - 00182064 _____ () C:\Users\Ernst\AppData\Local\GDIPFONTCACHEV1.DAT
2015-03-05 03:19 - 2009-07-14 05:33 - 00567896 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-05 03:17 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\tracing
2015-03-03 18:50 - 2011-02-27 17:34 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-03-03 08:42 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\Help
2015-03-03 08:24 - 2012-02-04 16:35 - 00000000 ____D () C:\Users\Public\Documents\Audible
2015-03-02 19:17 - 2010-01-17 14:17 - 00000000 ____D () C:\Users\Public\Documents\Pinnacle
2015-03-02 08:06 - 2012-05-06 17:05 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
2015-03-01 20:59 - 2014-09-21 11:28 - 00002215 _____ () C:\Users\Public\Desktop\Free MP4 Video Converter.lnk
2015-03-01 20:59 - 2014-09-15 14:57 - 00001197 _____ () C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2015-03-01 20:59 - 2014-09-15 14:57 - 00000000 ____D () C:\Program Files\Common Files\DVDVideoSoft
2015-03-01 20:59 - 2013-09-06 17:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2015-03-01 20:59 - 2013-09-06 17:49 - 00000000 ____D () C:\Program Files\DVDVideoSoft
2015-03-01 20:58 - 2013-09-06 17:49 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\DVDVideoSoft
2015-03-01 20:03 - 2011-01-23 10:06 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\vlc
2015-03-01 18:45 - 2010-01-18 17:06 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Media Player Classic
2015-02-16 08:23 - 2010-04-20 11:41 - 00000000 ____D () C:\Program Files\Common Files\Apple
2015-02-13 13:48 - 2010-02-07 10:42 - 00000000 ____D () C:\Med7
2015-02-13 13:41 - 2014-10-31 19:37 - 00000000 ____D () C:\DCDMP
2015-02-13 04:09 - 2014-10-01 13:23 - 00000000 ____D () C:\Windows\rescache
2015-02-12 08:35 - 2013-08-27 13:29 - 00001015 _____ () C:\Users\Ernst\Desktop\Dropbox.lnk
2015-02-12 08:35 - 2013-08-27 13:27 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-02-12 08:20 - 2014-12-12 03:33 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-12 08:20 - 2014-05-07 02:20 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-12 08:20 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\system32\de-DE
2015-02-11 23:05 - 2013-08-24 23:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-11 22:52 - 2010-12-08 22:11 - 113756392 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-05 22:02 - 2010-03-19 14:11 - 00000000 ____D () C:\DOKUMENT
2015-02-05 07:57 - 2012-09-23 09:36 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-02-05 07:57 - 2011-07-10 17:15 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2010-11-13 17:16 - 2010-11-13 17:16 - 0000604 ____H () C:\Program Files\STFT Notifier
2015-03-06 10:57 - 2015-03-06 10:57 - 0005466 _____ () C:\Users\Ernst\AppData\Roaming\37JKSH6uhdh.txt
2014-05-08 13:45 - 2014-05-08 13:45 - 0000000 _____ () C:\Users\Ernst\AppData\Roaming\gdfw.log
2014-05-08 13:45 - 2014-05-08 13:45 - 0000779 _____ () C:\Users\Ernst\AppData\Roaming\gdscan.log
2010-01-16 19:02 - 2010-01-15 22:42 - 4302944 _____ () C:\Users\Ernst\AppData\Roaming\IMAG0023.AVI
2014-05-14 20:54 - 2014-05-14 21:06 - 0028268 _____ () C:\Users\Ernst\AppData\Roaming\Kommagetrennte Werte (Windows).ADR
2015-03-06 10:57 - 2015-03-06 10:57 - 0211456 ____H () C:\Users\Ernst\AppData\Roaming\mailpv.exe
2014-12-07 11:01 - 2014-12-07 11:03 - 0583820 _____ () C:\Users\Ernst\AppData\Roaming\Scorch_Install.log
2010-01-17 15:23 - 2015-02-02 08:28 - 0030720 _____ () C:\Users\Ernst\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-03-08 22:21 - 2010-03-08 22:31 - 0282624 _____ () C:\Users\Ernst\AppData\Local\filesync.metadata
2015-01-31 10:03 - 2015-01-31 10:03 - 0000852 _____ () C:\Users\Ernst\AppData\Local\recently-used.xbel
2014-02-13 14:11 - 2014-02-13 14:11 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2013-11-13 14:13 - 2013-11-13 14:13 - 0004970 _____ () C:\ProgramData\xgneqrwu.hrx
2010-02-09 13:39 - 2015-03-05 18:19 - 0000024 _____ () C:\ProgramData\__FileUploader.log

Files to move or delete:
====================
C:\Users\Public\apo-IBAN-Konverter.dat


Some content of TEMP:
====================
C:\Users\Ernst\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp7fqaza.dll
C:\Users\Ernst\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpd40cm1.dll
C:\Users\Ernst\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Ernst\AppData\Local\Temp\FreeMP4VideoConverter.exe
C:\Users\Ernst\AppData\Local\Temp\tmd_34018909.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-05 03:49

==================== End Of Log ============================
         
--- --- ---

[/CODE]
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 04-03-2015
Ran by Ernst at 2015-03-06 11:06:31
Running from C:\Users\Ernst\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: G Data InternetSecurity CBE (Enabled - Up to date) {545C8713-0744-B079-87F8-349A6D5C8CF0}
AS: G Data InternetSecurity CBE (Enabled - Up to date) {EF3D66F7-217E-BFF7-BD48-0FE816DBC64D}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: G Data Personal Firewall (Enabled) {6C670636-4D2B-B121-ACA7-9DAF938FCB8B}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

3D-Viewer-innoplus (HKLM\...\{B96DB037-DBEA-4186-9081-9CBD537F82E8}) (Version: 14.00.70 - INNOVA-engineering GmbH)
7-Zip 9.20 (HKLM\...\7-Zip) (Version:  - )
AceBackup 3 (HKLM\...\{87B60A11-AA9E-43FE-A68F-B3C4F80F7D2F}) (Version: 3.0.2 - AceBIT)
Acronis*True*Image*Home (HKLM\...\{67ED38A3-4882-448B-B44D-3428AB00D7D5}) (Version: 13.0.7154 - Acronis)
Adobe Flash Player 16 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
AmazingMIDI (HKLM\...\AmazingMIDI) (Version:  - )
Apple Application Support (32-Bit) (HKLM\...\{2FE00055-C4F3-4F7A-AEDD-E198D54CF12F}) (Version: 3.1.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{28ED482A-56DB-47D9-8D9E-990FA8CD7D3D}) (Version: 8.1.0.18 - Apple Inc.)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ashampoo Photo Commander 11 v.11.1.6 (HKLM\...\{C92AB6F1-0F9C-8526-5DF1-0A2FD0FB33D9}_is1) (Version: 11.1.6 - Ashampoo GmbH & Co. KG)
Audacity 2.0.5 (HKLM\...\Audacity_is1) (Version: 2.0.5 - Audacity Team)
Audials (HKLM\...\{356DC986-755B-471C-83C7-49BD0CB1614F}) (Version: 11.0.55900.0 - Audials AG)
Audials (HKLM\...\{69626CD9-18D4-4DA7-BB50-D452A93B3D68}) (Version: 12.0.54100.0 - Audials AG)
AudibleManager (HKLM\...\AudibleManager) (Version: 2000640624.48.56.11209962 - Audible, Inc.)
Aura Video to Audio Converter 1.2.5 (HKLM\...\Aura Video to Audio Converter_is1) (Version:  - Aura4You.com)
Aura4You Software Manager 1.0.2 (HKLM\...\Aura4You Software Manager_is1) (Version:  - aura4you.com)
AutoHotkey 1.0.48.05 (HKLM\...\AutoHotkey) (Version: 1.0.48.05 - Chris Mallett)
AviSynth 2.5 (HKLM\...\AviSynth) (Version:  - )
AVM FRITZ!fax für FRITZ!Box (HKLM\...\FRITZ! 2.0) (Version:  - AVM Berlin)
AVS Video ReMaker 4.2.2.153 (HKLM\...\AVS Video ReMaker_is1) (Version: 4.2.2.153 - Online Media Technologies Ltd.)
BCL easyConverter 3.0 Licensing Module (BCL License) (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Loader SDK Module (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Module (Loader, BCL License) (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Module (RTF, BCL License) (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 RTF SDK Module (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 SDK Module (Version: 3.0.18 - BCL Technologies) Hidden
Biet-O-Matic v2.14.8 (HKLM\...\Biet-O-Matic v2.14.8) (Version: 2.14.8 - BOM Development Team)
Bonjour (HKLM\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-WebPrint EX (HKLM\...\Easy-WebPrint EX) (Version: 1.3.5.0 - Canon Inc.)
Canon IJ Network Tool (HKLM\...\Canon_IJ_Network_UTILITY) (Version: 3.1.0 - Canon Inc.)
Canon iP7200 series Benutzerregistrierung (HKLM\...\Canon iP7200 series Benutzerregistrierung) (Version:  - Canon Inc.‎)
Canon iP7200 series On-screen Manual (HKLM\...\Canon iP7200 series On-screen Manual) (Version: 7.5.0 - Canon Inc.)
Canon iP7200 series Printer Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP7200_series) (Version:  - Canon Inc.)
Canon My Image Garden (HKLM\...\Canon My Image Garden) (Version: 1.0.0 - Canon Inc.)
Canon My Image Garden Design Files (HKLM\...\Canon My Image Garden Design Files) (Version: 1.0.0 - Canon Inc.)
Canon My Printer (HKLM\...\CanonMyPrinter) (Version: 3.0.0 - Canon Inc.)
Canon ScanGear Starter (HKLM\...\{18A5DFF2-8A95-49F3-873F-743CB5549F3D}) (Version:  - )
CanoScan Toolbox Ver4.9 (HKLM\...\{CA9BCD4D-B782-4637-8F1F-F9A328D3C244}) (Version:  - )
CardRecovery 6.00 (HKLM\...\{88D68A69-D247-466B-90DD-575F6BE16230}_is1) (Version:  - WinRecovery Software)
CCleaner (HKLM\...\CCleaner) (Version: 4.12 - Piriform)
CD-LabelPrint (HKLM\...\MediaNavigation.CDLabelPrint) (Version:  - )
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CuteFTP 9 (HKLM\...\{89B9E358-75C6-4C6B-BD38-803FF156CC4B}) (Version: 9.0.5 - Globalscape)
CyberLink PhotoDirector 5 (HKLM\...\InstallShield_{5A454EC5-217A-42a5-8CE1-2DDEC4E70E01}) (Version: 5.0.5724.0 - CyberLink Corp.)
D3DX10 (Version: 15.4.2368.0902 - Microsoft) Hidden
DHTML Editing Component (HKLM\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
Digital Video Converter  v1.19.0.56 (HKLM\...\{1AD473D7-7A47-5AEC-B45D-9B87414E7175}) (Version:  - )
DMPmanager (HKLM\...\DMPmanager) (Version:  - )
Driver Whiz (HKLM\...\{97BBECCF-B1FD-4010-8D4B-EFC9E3CCEECF}) (Version: 8.0.1 - Driver Whiz)
Dropbox (HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Dropbox) (Version: 3.2.6 - Dropbox, Inc.)
DVAPTray (HKLM\...\{30D1B542-44E0-44F0-8A31-2A101CB626B5}) (Version: 1.0.0.3 - )
DVR-Capture 1.01.1 (HKLM\...\DVR-Capture) (Version: 1.01.1 - Haenien-Software)
EaseUS Partition Master 9.2.2 (HKLM\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
eHealth500 Terminal (HKLM\...\{0DAB42A7-C726-4E23-B5B9-1D774B96FC2D}) (Version: 1.07 - SCM Microsystems)
eToken PKI Client 5.0 SP1 (HKLM\...\{11B9A0E0-4FAB-4296-A633-2534F80C60FE}) (Version: 5.00.0.65 - Aladdin Knowledge Systems Ltd.)
EURACOM_4D03 (HKLM\...\EURACOM_4D03) (Version:  - )
FileRestorePlus™ 3.0.3.521 (HKLM\...\FileRestorePlus™_is1) (Version:  - Copyright © 2010 eSupport.com • All Rights Reserved)
Fotogalerie (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Foxit Cloud (HKLM\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 2.6.36.116 - Foxit Software Inc.)
Foxit Reader (HKLM\...\Foxit Reader_is1) (Version: 6.1.5.624 - Foxit Corporation)
Free Audio Converter version 5.0.47.906 (HKLM\...\Free Audio Converter_is1) (Version: 5.0.47.906 - DVDVideoSoft Ltd.)
Free DVD MP3 Ripper 1.12 (HKLM\...\Free DVD MP3 Ripper_is1) (Version:  - Jodix Technologies Ltd.)
Free M4a to MP3 Converter 6.2 (HKLM\...\Free M4a to MP3 Converter_is1) (Version:  - ManiacTools.com)
Free MP4 Video Converter version 5.0.57.219 (HKLM\...\Free MP4 Video Converter_is1) (Version: 5.0.57.219 - DVDVideoSoft Ltd.)
Free PDF to Word Doc Converter v1.1 (HKLM\...\Free PDF to Word Doc Converter_is1) (Version: 1.1 - www.hellopdf.com)
Free Video Flip and Rotate version 1.0.8.1215 (HKLM\...\Free Video Flip and Rotate_is1) (Version: 1.0.8.1215 - DVDVideoSoft Ltd.)
Free Video to iPad Converter version 5.0.52.1122 (HKLM\...\Free Video to iPad Converter_is1) (Version: 5.0.52.1122 - DVDVideoSoft Ltd.)
Free Video to iPhone Converter version 5.0.51.1022 (HKLM\...\Free Video to iPhone Converter_is1) (Version: 5.0.51.1022 - DVDVideoSoft Ltd.)
Free Video to MP3 Converter version 5.0.51.1022 (HKLM\...\Free Video to MP3 Converter_is1) (Version: 5.0.51.1022 - DVDVideoSoft Ltd.)
Free YouTube to iPhone Converter version 2.12.45.923 (HKLM\...\Free YouTube to iPhone Converter_is1) (Version: 2.12.45.923 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.49.1022 (HKLM\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.49.1022 - DVDVideoSoft Ltd.)
FreeOCR v5.0 (HKLM\...\freeocr_is1) (Version:  - )
FreePDF (Remove only) (HKLM\...\FreePDF_XP) (Version:  - )
FRITZ!Box-Fernzugang einrichten (HKLM\...\{EFADD989-D9F2-49F6-A280-675951CC78D3}) (Version: 1.0.3 - AVM Berlin)
G Data InternetSecurity CBE (HKLM\...\{85203592-3610-4FB9-AA11-15B2255B5A12}) (Version: 25.0.1.2 - G Data Software AG)
Gelbe Liste Pharmindex (HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Gelbe Liste Pharmindex GLP) (Version:  - )
GIMP 2.8.0 (HKLM\...\GIMP-2_is1) (Version: 2.8.0 - The GIMP Team)
GoGear ARIA Device Manager (HKLM\...\{43B0D334-9A1B-4257-9E51-D3813BD8B9D0}) (Version: 01.05 - Philips)
Google Earth (HKLM\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (Version: 1.3.26.9 - Google Inc.) Hidden
GPL Ghostscript 8.56 (HKLM\...\GPL Ghostscript 8.56) (Version:  - )
GPL Ghostscript 9.00 (HKLM\...\GPL Ghostscript 9.00) (Version:  - )
GPL Ghostscript Fonts (HKLM\...\GPL Ghostscript Fonts) (Version:  - )
Haali Media Splitter (HKLM\...\HaaliMkx) (Version:  - )
H-Series_ASIO32 (HKLM\...\{17FE3002-491F-11DF-9F17-00269E8DC781}) (Version: 1.1.0 - ZOOM)
iBackupBot 5.1.7 (HKLM\...\iBackupBot) (Version: 5.1.7 - VOWSoft, Ltd.)
iCloud (HKLM\...\{760BB327-3973-4608-85C8-88162E2FF3B6}) (Version: 4.0.6.28 - Apple Inc.)
iFunbox (v2.7.2386.747), iFunbox DevTeam (HKLM\...\iFunbox_is1) (Version: v2.7.2386.747 - )
ImgBurn (HKLM\...\ImgBurn) (Version: 2.5.1.0 - LIGHTNING UK!)
iPhoto Plus 4 (HKLM\...\iPhoto Plus 4) (Version:  - )
iTunes (HKLM\...\{B8032A6B-C4D0-4744-B75F-9DDCB56B5C6F}) (Version: 12.1.0.71 - Apple Inc.)
Java 8 Update 31 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
KaraFun Player (HKLM\...\KaraFun Player_is1) (Version: 1.20.86.771 - Recisio)
KaraFun Player 2 (HKLM\...\KaraFun Player 2_is1) (Version: 2.1.30.158 - Recisio)
KeyView for Lotus 97 (HKLM\...\KeyView for Lotus) (Version:  - )
K-Lite Codec Pack 5.2.0 (Full) (HKLM\...\KLiteCodecPack_is1) (Version: 5.2.0 - )
LAME v3.99.3 (for Windows) (HKLM\...\LAME_is1) (Version:  - )
LightScribe System Software  1.12.29.2 (HKLM\...\{CF8C077A-B467-4C43-8DB5-3A9B94FF9681}) (Version: 1.12.29.2 - hxxp://www.lightscribe.com)
Linkury Smartbar (HKLM\...\{D87CC998-8103-45DC-88D6-8EF701D5A66A}) (Version: 1.6.0.391 - Linkury Inc.) <==== ATTENTION
Med7 (HKLM\...\{04DA1E4E-F84C-45B4-90E2-1C7AA63C5DCB}) (Version: 7.97.0014 - Bitron GmbH)
Med7 (HKLM\...\{0CC63C00-BEF6-4CF8-BB4D-E576201A9EE1}) (Version: 7.98.0008 - Bitron GmbH)
Med7 (HKLM\...\{14CD8819-7665-41D3-AC82-D417F2B66F79}) (Version: 7.82.0021 - Bitron GmbH)
Med7 (HKLM\...\{1904F9D8-C3F3-4AC8-9CDA-950C5995B69D}) (Version: 7.98.0062 - Bitron GmbH)
Med7 (HKLM\...\{1AC9A8F0-A373-4329-892A-5062032408BD}) (Version: 7.93.0022 - Bitron GmbH)
Med7 (HKLM\...\{207FD790-4234-4815-A0C3-2FE7C7994EDD}) (Version: 7.77.0004 - Bitron GmbH)
Med7 (HKLM\...\{214C2880-7E4B-42FB-9620-A13100F00E4C}) (Version: 7.76.0003 - Bitron GmbH)
Med7 (HKLM\...\{3C374744-04A9-45BF-BCE0-A9E0DF1FC9E0}) (Version: 7.77.0026 - Bitron GmbH)
Med7 (HKLM\...\{3D3380D6-3445-49A1-865B-8E35B8D0B551}) (Version: 7.96.0009 - Bitron GmbH)
Med7 (HKLM\...\{4640E6BE-D987-4F21-8919-5CECE52DF023}) (Version: 7.76.0038 - Bitron GmbH)
Med7 (HKLM\...\{50259A1D-0095-4F7D-AB68-7A081D154142}) (Version: 7.98.0034 - Bitron GmbH)
Med7 (HKLM\...\{5AEC8DBB-2711-4E25-8799-C5481F78185B}) (Version: 7.99.0019 - Bitron GmbH)
Med7 (HKLM\...\{5FE3AC79-8507-4458-BD5D-F976FCE4BC93}) (Version: 7.87.0002 - Bitron GmbH)
Med7 (HKLM\...\{74E5B1D3-6AD3-4579-8721-325DDA7F33F7}) (Version: 7.96.0012 - Bitron GmbH)
Med7 (HKLM\...\{7DF1EA59-F9CA-4EF3-850C-B27BF084A4EE}) (Version: 7.98.0033 - Bitron GmbH)
Med7 (HKLM\...\{810D62D2-5216-470F-84C7-429CF829424A}) (Version: 7.98.0037 - Bitron GmbH)
Med7 (HKLM\...\{81E08CC8-E93F-428C-BDAD-6EA2A6980D54}) (Version: 7.99.0007 - Bitron GmbH)
Med7 (HKLM\...\{83504068-F2AA-4A93-B6C7-3671AE4DD5DA}) (Version: 7.97.0005 - Bitron GmbH)
Med7 (HKLM\...\{8589EB24-4CA3-4B5F-8D1E-55432FADBAAC}) (Version: 7.98.0011 - Bitron GmbH)
Med7 (HKLM\...\{86DC298C-6468-4B58-A793-28128828497C}) (Version: 7.95.0011 - Bitron GmbH)
Med7 (HKLM\...\{963234F7-5757-4E53-9CC6-F0F122F7AA0D}) (Version: 7.94.0010 - Bitron GmbH)
Med7 (HKLM\...\{9BB904D7-2CDB-4DE7-9713-EC4D607FE26C}) (Version: 7.80.0010 - Bitron GmbH)
Med7 (HKLM\...\{A086E995-265F-4FC0-8A9B-BD036E297494}) (Version: 7.98.0050 - Bitron GmbH)
Med7 (HKLM\...\{A283FAC3-E628-499B-AF19-48C3863EBBB4}) (Version: 7.82.0011 - Bitron GmbH)
Med7 (HKLM\...\{A343BBE3-BA27-4406-8377-C0A0F0141363}) (Version: 7.84.0002 - Bitron GmbH)
Med7 (HKLM\...\{A798BD1D-BD81-4CAF-8870-9F14A3010410}) (Version: 7.82.0019 - Bitron GmbH)
Med7 (HKLM\...\{AEFF6F11-9F11-446F-8723-13097A8931A1}) (Version: 7.84.0017 - Bitron GmbH)
Med7 (HKLM\...\{AF22E4F0-1F5B-4252-B912-1A9DFAA44634}) (Version: 7.98.0012 - Bitron GmbH)
Med7 (HKLM\...\{B187514D-0A81-4C5C-919A-AAED78F21BA2}) (Version: 7.98.0060 - Bitron GmbH)
Med7 (HKLM\...\{B71D7ECF-334E-4FE3-AC9B-5DB2104BDFB6}) (Version: 7.98.0052 - Bitron GmbH)
Med7 (HKLM\...\{BA0972B9-BE7C-4FEE-9EEE-DFC42AC935D2}) (Version: 7.80.0005 - Bitron GmbH)
Med7 (HKLM\...\{BEBBC42A-E7A2-466B-9E12-BAA6F4FCD28D}) (Version: 7.77.0010 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63514}) (Version: 7.85.0014 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63526}) (Version: 7.86.0011 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63527}) (Version: 7.86.0012 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63534}) (Version: 7.86.0019 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63535}) (Version: 7.86.0021 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63537}) (Version: 7.86.0023 - Bitron GmbH)
Med7 (HKLM\...\{C751A1AB-5BD1-428C-BC0D-BB3274CAA5F4}) (Version: 7.99.0004 - Bitron GmbH)
Med7 (HKLM\...\{CA674646-942F-45C2-998E-01B4B52D3506}) (Version: 7.98.0039 - Bitron GmbH)
Med7 (HKLM\...\{CAF793AB-C155-4CF6-98F9-8616ADA85D01}) (Version: 7.98.0007 - Bitron GmbH)
Med7 (HKLM\...\{CBD38EDF-5414-4F5F-87C7-E11A5F07B437}) (Version: 7.82.0020 - Bitron GmbH)
Med7 (HKLM\...\{D3407639-1992-49A3-B6A6-F1C3485B9234}) (Version: 7.84.0010 - Bitron GmbH)
Med7 (HKLM\...\{D3407639-1992-49A3-B6A6-F1C3485B9238}) (Version: 7.84.0014 - Bitron GmbH)
Med7 (HKLM\...\{D81B70B9-BAE2-4196-9798-75107C196978}) (Version: 7.99.0008 - Bitron GmbH)
Med7 (HKLM\...\{D93A0256-9E7F-4670-A616-1AA8073FCC09}) (Version: 7.98.0014 - Bitron GmbH)
Med7 (HKLM\...\{E29657DB-B1A5-4C57-B1E5-B9B2AC07EADC}) (Version: 7.77.0032 - Bitron GmbH)
Med7 (HKLM\...\{E8A31658-96D9-4205-9201-5AE4D00AC760}) (Version: 7.98.0005 - Bitron GmbH)
Med7 (HKLM\...\{ECD8C743-11D9-409A-ADAF-D096A67A3557}) (Version: 7.94.0010 - Bitron GmbH)
Med7 (HKLM\...\{F059705F-CBF5-45AE-AA18-FD3661091C7C}) (Version: 7.76.0012 - Bitron GmbH)
Med7 (HKLM\...\{F321B542-E142-43A9-8933-6D44CCEF181C}) (Version: 7.84.0003 - Bitron GmbH)
Media Converter for Philips (HKLM\...\{E623BB3F-F7ED-4148-BEB5-A0D1DB28B4DE}) (Version: 2.5.2.232 - ArcSoft)
MEDION GoPal Assistant (HKLM\...\{B9D45A76-61DF-4387-B0FE-CA165D582B57}) (Version: 6.3.6.13143 - MEDION)
Medion GoPal Assistant 4.03.006 (HKLM\...\Medion GoPal Assistant) (Version: 4.3.6.0 - Medion)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Word Viewer 2003 (HKLM\...\{90850407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office XP Professional mit FrontPage (HKLM\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.6626.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Sync Framework Runtime v1.0 (x86) (HKLM\...\{A8BD5A60-E843-46DC-8271-ABF20756BE0F}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Sync Framework Services v1.0 (x86) (HKLM\...\{03CAB33F-D1C2-48C6-8766-DAE84DFC25FE}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
MMI PHARMINDEX (HKLM\...\Gelbe Liste Pharmindex) (Version:  - )
MobileMe Control Panel (HKLM\...\{926BD0E8-24A3-41D2-AF9B-340F1A37ED12}) (Version: 3.1.8.0 - Apple Inc.)
Movie Maker (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0.1 (x86 de) (HKLM\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mozilla Thunderbird 31.5.0 (x86 de) (HKLM\...\Mozilla Thunderbird 31.5.0 (x86 de)) (Version: 31.5.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyDriveConnect 3.3.0.1812 (HKLM\...\MyDriveConnect) (Version: 3.3.0.1812 - TomTom)
MyVoice (HKLM\...\MyVoice) (Version:  - )
Nero 7 Essentials (HKLM\...\{7BAA9BA8-0761-42EF-842A-23FAA5321031}) (Version: 7.03.0976 - Nero AG)
Neuratron AudioScore Lite (HKLM\...\Neuratron AudioScore Lite) (Version: 6.5.0 - Neuratron Limited)
Neuratron PhotoScore Lite (HKLM\...\Neuratron PhotoScore Lite) (Version: 6.0.0 - Neuratron Limited)
nLite 1.4.9.1 (HKLM\...\nLite_is1) (Version: 1.4.9.1 - Dino Nuhagic (nuhi))
Nur Entfernen der CopyTrans Suite möglich (HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\CopyTrans Suite) (Version: 2.37 - WindSolutions)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.10.57.35 - NVIDIA Corporation)
NVIDIA PhysX (HKLM\...\{B83FC356-B7C0-441F-8A4D-D71E088E7974}) (Version: 9.09.0428 - NVIDIA Corporation)
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
PantsOff 2.0 (HKLM\...\{EC1F15E1-F3CC-46EE-B7A5-849A08ED60DC}}_is1) (Version: 2.0 - Christoph Bünger Software)
PDF Editor 3 (HKLM\...\PDF Editor 3) (Version:  - )
PDF24 Creator 6.5.0 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDF2Word Converter Version 1.1.0 (Build 164, 7-PDF) (HKLM\...\PDF2Word Converter (7-PDF)_is1) (Version: PDF2Word Converter - Version 1.1.0 (Build 164) - 7-PDF, Germany - Thorsten Hodes)
PHOTOfunSTUDIO 6.3 HD Lite Edition (HKLM\...\{BBCC9BEA-BC70-4D48-BF73-97E5250FC790}) (Version: 6.03.414 - Panasonic Corporation)
Picasa 3 (HKLM\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Pinnacle VideoSpin (HKLM\...\{FEB15887-0932-4D2D-BB85-6AC03FBF1AA8}) (Version: 2.0.0.669 - Pinnacle Systems)
Pixum Fotobuch (HKLM\...\Pixum Fotobuch) (Version:  - )
Plantronics Software (HKLM\...\{348B0E64-D410-4CA2-866B-FD1C60BCB3CE}) (Version: 2.2.41656.0 - Plantronics, Inc.)
POIbase 1.071 (HKLM\...\POIbase_is1) (Version:  - POIbase)
proDAD Heroglyph 2.5 (HKLM\...\proDAD-Heroglyph-2.5) (Version:  - )
QuickTime 7 (HKLM\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7111 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version:  - )
Samsung Printer Live Update (HKLM\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
SDFormatter (HKLM\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
Security Task Manager 1.8g (HKLM\...\Security Task Manager) (Version: 1.8g - Neuber Software)
Sibelius 6 First (HKLM\...\Sibelius 6 First_is1) (Version:  - )
Sibelius Scorch (all browsers) (HKLM\...\{F533A90F-4E9E-4A17-A085-BD285B6AA57A}) (Version: 6.1.0 - Sibelius Software)
Sibelius Scorch (Firefox, Opera, Netscape only) (HKLM\...\{10ABE49D-343A-463E-9753-C4C5A05ECEF9}) (Version: 6.2.0 - Sibelius Software)
Sibelius Scorch (Firefox, Opera, Netscape, Chrome only) (HKLM\...\{41626CC0-A854-4402-AD06-D7939515C282}) (Version: 6.2.0 - Sibelius Software, a division of Avid Technology, Inc.)
SmartCutter Ps/Ts 20091004 (HKLM\...\SmartCutter Ps/Ts 20091004) (Version:  - )
Songbird 1.9.1 (Build 1920) (HKLM\...\Songbird-release-1920) (Version:  - )
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1) (Version: 1.6.2 - Safer Networking Limited)
Stream What You Hear (SWYH) Version 1.3 (HKLM\...\{5FBEA9D3-668E-4B88-BF6C-E1BCF441ECFD}_is1) (Version: 1.3 - Sebastien.warin.fr)
Studio 11 (HKLM\...\{110B1ADF-2EAE-4E8F-B501-D2A1E6D8ED9D}) (Version: 11.0 - Pinnacle Systems)
Studio 11 (Version: 11.0.0.0 - Pinnacle Systems) Hidden
sv.net (HKLM\...\sv.net) (Version: 13.2 - ITSG GmbH)
SweetIM for Messenger 3.3 (HKLM\...\{1D301950-EA2F-4882-9AA0-49467756842A}) (Version: 3.3.0007 - SweetIM Technologies Ltd.) <==== ATTENTION
swMSM (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synchredible v3.1 (HKLM\...\Synchredible_is1) (Version:  - ASCOMP Software GmbH)
TeamViewer 7 (HKLM\...\TeamViewer 7) (Version: 7.0.13989 - TeamViewer)
T-Online 6.0 (HKLM\...\{B1275E23-717A-4D52-997A-1AD1E24BC7F3}) (Version:  - )
T-Online WLAN-Access Finder (HKLM\...\{295C31E5-3F91-498E-9623-DA24D2FA2B6A}) (Version:  - )
v2011.build.46 (HKLM\...\{B93DCF58-AA57-41EC-8D69-B05C66C6312D}_is1) (Version: v2011.build.46 - eRightSoft)
vanBasco's Karaoke Player (HKLM\...\VMidi) (Version:  - )
VDS-Expert QM (HKLM\...\VDS-Expert QM) (Version:  - )
Visual Studio C++ 10.0 Runtime (HKLM\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VLC media player 2.1.1 (HKLM\...\VLC media player) (Version: 2.1.1 - VideoLAN)
Windows 7 Codec Pack 2.7.0 (HKLM\...\Windows 7 - Codec Pack) (Version:  - Windows 7 Codec Pack)
Windows 7 USB/DVD Download Tool (HKLM\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation)
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows Live Sync (HKLM\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Media Encoder 9 Series (HKLM\...\Windows Media Encoder 9) (Version:  - )
Windows Mobile Device Center Driver Update (HKLM\...\{E7044E25-3038-4A76-9064-344AC038043E}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{904CCF62-818D-4675-BC76-D37EB399F917}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinRAR 5.00 beta 8 (32-bit) (HKLM\...\WinRAR archiver) (Version: 5.00.8 - win.rar GmbH)
WireNote (remove only) (HKLM\...\WireNote_is1) (Version:  - )
Yahoo! Desktop Login (Version: 1.00.0001 - Pinnacle Systems) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{112EA537-7AB9-4e22-8BFB-7FD5FCB19849}\localserver32 -> C:\Program Files\Globalscape\CuteFTP\ftpte.exe (Globalscape, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{503E492B-C90C-4E23-842B-EB05CDA61DC9}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\Dropbox.exe /autoplay No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{112EA537-7AB9-4e22-8BFB-7FD5FCB19849}\localserver32 -> C:\Program Files\Globalscape\CuteFTP\ftpte.exe (Globalscape, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{503E492B-C90C-4E23-842B-EB05CDA61DC9}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{7ad3508e-238c-584c-9c26-b0d3417ae12f}\InprocServer32 -> C:\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll No File

==================== Restore Points  =========================

03-03-2015 08:38:42 Lexware Quicken 2015 Regular
05-03-2015 03:00:37 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:04 - 2014-09-01 13:04 - 00444808 ____N C:\Windows\system32\Drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	www.10sek.com
127.0.0.1	10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	www.123fporn.info
127.0.0.1	123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {39144606-BA14-4EA4-8B0D-D5DE5D07F99B} - System32\Tasks\Java Update Scheduler => C:\Program Files\Common Files\Java\Java Update\jusched.exe [2014-12-17] (Oracle Corporation)
Task: {4CACA859-6530-4A7D-95CF-2FF34112CD7B} - System32\Tasks\{C4550220-FBAF-421B-BC1A-384FD99EA6E4} => C:\Program Files\IPE\MyVoice\MyVoice.exe [2010-03-14] (Copyright© 2002-2003 International Print Edition M.Vachal)
Task: {4DE9049B-CD3F-4278-8B5A-AF41B01A9AD4} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {50DDD3A0-ED96-4A68-ACCE-D8D73F384CB3} - System32\Tasks\{5EF930E6-E5DC-45BC-8529-00E0E2333E37} => C:\Program Files\IPE\MyVoice\MyVoice.exe [2010-03-14] (Copyright© 2002-2003 International Print Edition M.Vachal)
Task: {6E1B0DDD-FD99-46E0-8614-F2FB222CBE8B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-05] (Adobe Systems Incorporated)
Task: {7184CE8D-AC2F-4BDF-8160-21D9EBD4BEFB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2014-10-23] (Google Inc.)
Task: {745E2502-2BB6-4C3C-9BA1-7A149D58F2F7} - System32\Tasks\{C800BC0C-157D-4E75-83B8-C6BF1EE32352} => pcalua.exe -a C:\Users\Ernst\Downloads\paipw(3).exe -d C:\Users\Ernst\Downloads
Task: {76A4C466-5365-4F01-839E-AB25B2C603AD} - System32\Tasks\{A63B9182-3EEB-406E-A139-EE54FAD4F760} => pcalua.exe -a C:\Windows\NVUnInst\Setup.exe
Task: {8AE32741-6070-454F-AF87-B224025DC0F1} - System32\Tasks\{C0989A87-AB97-47AF-966C-9389E1B3B971} => pcalua.exe -a C:\Users\Ernst\Downloads\vkaraoke(2).exe -d C:\Users\Ernst\Downloads
Task: {925794A6-364B-4ACC-808E-2C597D4639D8} - System32\Tasks\{2C2740A6-6145-41B2-A146-2C5CE2339E51} => pcalua.exe -a D:\NeroExpress\setupx.exe -d D:\NeroExpress
Task: {A7073F9C-D60D-4219-B5E6-45C72BAB5D0F} - System32\Tasks\Synchredible-Ernst => C:\Program Files\ASCOMP Software\Synchredible\synchredible.exe [2011-02-04] (ASCOMP Software GmbH)
Task: {A944BEAA-7485-422A-9F61-1D000D78B489} - System32\Tasks\ArcSoft Connect Daemon => C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [2010-10-27] (ArcSoft Inc.)
Task: {B58BD9F5-6E25-4AC7-82FA-E0C34453C6A3} - System32\Tasks\{00F428A2-13E7-4E9B-BD2E-748E56309617} => pcalua.exe -a C:\Users\Ernst\Downloads\paipw(2).exe -d C:\Users\Ernst\Downloads
Task: {BEB1B996-A9CD-4214-81FA-D0A859390347} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2014-10-23] (Google Inc.)
Task: {C14E3E27-7B98-4B69-B7D2-62D9EAAB7872} - System32\Tasks\Apple Diagnostics => C:\Program Files\Common Files\Apple\Internet Services\EReporter.exe [2014-12-01] (Apple Inc.)
Task: {C1FD0453-8080-40BA-BD92-AFC65A3C0FF7} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {DD576EB0-E871-4BE0-A0E8-01FB9B48FCD8} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-03-18] (Piriform Ltd)
Task: {E1580ABB-BDA7-4E9C-92C8-20B3F76C6B44} - \Scheduled Update for Ask Toolbar No Task File <==== ATTENTION
Task: {F596A9DE-8B4E-43F9-B6E9-CBD07B550759} - System32\Tasks\{B3BFF757-8659-4205-915B-FFFD4049EC0C} => C:\Program Files\IPE\MyVoice\MyVoice.exe [2010-03-14] (Copyright© 2002-2003 International Print Edition M.Vachal)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2010-09-18 09:13 - 2005-01-06 17:33 - 00116224 _____ () C:\Windows\System32\redmonnt.dll
2013-06-28 13:12 - 2013-06-28 12:12 - 00024064 _____ () C:\Windows\System32\ssj1mlm.dll
2013-08-24 22:36 - 2013-12-19 19:37 - 00107296 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax.dll
2014-02-12 20:58 - 2014-02-12 20:58 - 00073544 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-01-20 22:35 - 2015-01-20 22:35 - 01044776 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2012-01-12 11:23 - 2012-01-12 11:23 - 00018432 _____ () C:\Users\Ernst\AppData\LocalLow\WOT\IE\WOTUpdater.exe
2010-03-27 17:39 - 2010-12-11 19:18 - 01002224 _____ () C:\Program Files\Acronis\TrueImageHome\tishell.dll
2010-12-11 19:17 - 2010-12-11 19:17 - 05145824 _____ () C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
2010-12-11 17:23 - 2010-12-11 17:23 - 00279904 _____ () C:\Program Files\Acronis\TrueImageHome\Common\resource.dll
2010-12-11 16:09 - 2010-12-11 16:09 - 00019808 _____ () C:\Program Files\Acronis\TrueImageHome\Common\thread_pool.dll
2010-12-11 16:10 - 2010-12-11 16:10 - 00028512 _____ () C:\Program Files\Acronis\TrueImageHome\Common\rpc_client.dll
2014-09-28 10:55 - 2014-07-09 11:01 - 01459712 _____ () C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2014-09-28 10:55 - 2014-05-19 16:19 - 00137728 _____ () C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2014-10-03 13:04 - 2014-10-03 13:04 - 00026488 _____ () C:\Program Files\MyDrive Connect\DeviceDetection.dll
2014-10-03 13:04 - 2014-10-03 13:04 - 00087416 _____ () C:\Program Files\MyDrive Connect\TomTomSupporterBase.dll
2014-10-03 13:04 - 2014-10-03 13:04 - 00398712 _____ () C:\Program Files\MyDrive Connect\TomTomSupporterProxy.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00750080 _____ () C:\Users\Ernst\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-03-06 11:00 - 2015-03-06 11:00 - 00043008 _____ () c:\users\ernst\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpd40cm1.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00047616 _____ () C:\Users\Ernst\AppData\Roaming\Dropbox\bin\libEGL.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00865280 _____ () C:\Users\Ernst\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00200704 _____ () C:\Users\Ernst\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2013-12-19 03:42 - 2013-12-19 03:42 - 00287864 ____N () C:\Program Files\Common Files\G Data\AVKProxy\PktIcpt2.dll
2007-03-27 19:04 - 2007-03-27 19:04 - 01466368 ____R () C:\Program Files\Aladdin\eToken\PKIClient\x32\QtCore4.dll
2007-03-27 19:04 - 2007-03-27 19:04 - 05529600 ____R () C:\Program Files\Aladdin\eToken\PKIClient\x32\QtGui4.dll
2007-03-29 14:11 - 2007-03-29 14:11 - 00217088 _____ () C:\Program Files\Aladdin\eToken\PKIClient\x32\QtXml4.dll
2007-03-27 19:06 - 2007-03-27 19:06 - 00131072 ____R () C:\Program Files\Aladdin\eToken\PKIClient\x32\plugins\imageformats\qjpeg1.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:9FA5EC55

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Ernst\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.33.2

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-3539214255-4280287789-3925056074-500 - Administrator - Enabled) => C:\Users\Administrator
Ernst (S-1-5-21-3539214255-4280287789-3925056074-1000 - Administrator - Enabled) => C:\Users\Ernst
Gast (S-1-5-21-3539214255-4280287789-3925056074-501 - Limited - Enabled) => C:\Users\Gast
HomeGroupUser$ (S-1-5-21-3539214255-4280287789-3925056074-1051 - Limited - Enabled)
UpdatusUser (S-1-5-21-3539214255-4280287789-3925056074-1003 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/06/2015 11:00:00 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: msdbc41b94f.exe, Version: 0.0.0.0, Zeitstempel: 0x54f8afe9
Name des fehlerhaften Moduls: msdbc41b94f.exe, Version: 0.0.0.0, Zeitstempel: 0x54f8afe9
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00002a55
ID des fehlerhaften Prozesses: 0xd60
Startzeit der fehlerhaften Anwendung: 0xmsdbc41b94f.exe0
Pfad der fehlerhaften Anwendung: msdbc41b94f.exe1
Pfad des fehlerhaften Moduls: msdbc41b94f.exe2
Berichtskennung: msdbc41b94f.exe3

Error: (03/06/2015 01:33:57 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "PDR.X,type="win32",version="1.0.0.0"1".
Die abhängige Assemblierung "PDR.X,type="win32",version="1.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (03/06/2015 01:33:57 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "PDR.X,type="win32",version="1.0.0.0"1".
Die abhängige Assemblierung "PDR.X,type="win32",version="1.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (03/06/2015 01:33:18 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "PCLE.DiscAPI,processorArchitecture="x86",type="win32",version="3.0.0.0"1".
Die abhängige Assemblierung "PCLE.DiscAPI,processorArchitecture="x86",type="win32",version="3.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (03/06/2015 01:28:50 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"1".
Die abhängige Assemblierung "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (03/06/2015 01:28:50 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"1".
Die abhängige Assemblierung "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (03/06/2015 01:28:50 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"1".
Die abhängige Assemblierung "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (03/06/2015 01:28:45 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"1".
Die abhängige Assemblierung "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (03/06/2015 01:28:38 AM) (Source: SideBySide) (EventID: 63) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "*" des "language"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (03/06/2015 01:28:03 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"1".
Die abhängige Assemblierung "Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".


System errors:
=============
Error: (03/06/2015 10:59:38 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Windows-Bilderfassung (WIA)" ist vom Dienst "Shellhardwareerkennung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (03/06/2015 10:57:55 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (03/06/2015 10:56:06 AM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (03/06/2015 10:55:34 AM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (03/06/2015 07:28:09 AM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (03/06/2015 07:27:12 AM) (Source: WMPNetworkSvc) (EventID: 14332) (User: )
Description: WMPNetworkSvc0x80070422

Error: (03/05/2015 08:44:01 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (03/05/2015 08:44:00 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (03/05/2015 08:44:00 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (03/05/2015 08:43:59 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.


Microsoft Office Sessions:
=========================
Error: (03/06/2015 11:00:00 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: msdbc41b94f.exe0.0.0.054f8afe9msdbc41b94f.exe0.0.0.054f8afe9c000000500002a55d6001d057f448228150C:\Users\Ernst\AppData\Roaming\Microsoft\msdbc41b94f.exeC:\Users\Ernst\AppData\Roaming\Microsoft\msdbc41b94f.exe8c886c10-c3e7-11e4-b2b7-00241da32dd8

Error: (03/06/2015 01:33:57 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: PDR.X,type="win32",version="1.0.0.0"E:\Program Files\CyberLink\PhotoDirector5\Kernel\CES\CES_CacheAgent.exe.Manifest

Error: (03/06/2015 01:33:57 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: PDR.X,type="win32",version="1.0.0.0"E:\Program Files\CyberLink\PhotoDirector5\Kernel\CES\CES_AudioCacheAgent.exe.Manifest

Error: (03/06/2015 01:33:18 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: PCLE.DiscAPI,processorArchitecture="x86",type="win32",version="3.0.0.0"e:\program files\Pinnacle\studio 11\patch_backup\studio.exe

Error: (03/06/2015 01:28:50 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"E:\Program Files\Audials\Audials 12\tbhsd\tools64\uninstall.exe

Error: (03/06/2015 01:28:50 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"E:\Program Files\Audials\Audials 12\tbhsd\tools64\install.exe

Error: (03/06/2015 01:28:50 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"E:\Program Files\Audials\Audials 12\tbhsd\tools64\cleanup.exe

Error: (03/06/2015 01:28:45 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"E:\Program Files\Audials\Audials 12\HookHelper64.exe

Error: (03/06/2015 01:28:38 AM) (Source: SideBySide) (EventID: 63) (User: )
Description: assemblyIdentitylanguage*c:\program files\spybot - search & destroy\DelZip179.dllc:\program files\spybot - search & destroy\DelZip179.dll8

Error: (03/06/2015 01:28:03 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC90.CRT,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.21022.8"C:\Program Files\Audials\Audials 11\tbhsd\tools64\uninstall.exe


==================== Memory info =========================== 

Processor: AMD Phenom(tm) 8650 Triple-Core Processor
Percentage of memory in use: 54%
Total physical RAM: 3583.55 MB
Available physical RAM: 1648.07 MB
Total Pagefile: 11258.35 MB
Available Pagefile: 9209.37 MB
Total Virtual: 2047.88 MB
Available Virtual: 1911.98 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:196.12 GB) (Free:8.24 GB) NTFS
Drive e: (Platte E) (Fixed) (Total:269.54 GB) (Free:99.19 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: C4BE7463)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=196.1 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=269.5 GB) - (Type=OF Extended)

==================== End Of Log ============================
         

Alt 06.03.2015, 11:29   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


__________________
Logfiles bitte immer in CODE-Tags posten

Alt 06.03.2015, 13:29   #6
Erlu
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Hier der Combofix Txt:
Code:
ATTFilter
ComboFix 15-03-01.01 - Ernst 06.03.2015  12:47:43.1.3 - x86
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3584.1529 [GMT 1:00]
ausgeführt von:: c:\users\Ernst\Desktop\ComboFix.exe
AV: G Data InternetSecurity CBE *Disabled/Updated* {545C8713-0744-B079-87F8-349A6D5C8CF0}
FW: G Data Personal Firewall *Disabled* {6C670636-4D2B-B121-ACA7-9DAF938FCB8B}
SP: G Data InternetSecurity CBE *Disabled/Updated* {EF3D66F7-217E-BFF7-BD48-0FE816DBC64D}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Ernst\AppData\Roaming\37JKSH6uhdh.txt
c:\users\Ernst\AppData\Roaming\mailpv.exe
c:\users\Ernst\AppData\Roaming\Microsoft\msdbc41b94f.exe
c:\windows\IsUn0407.exe
c:\windows\unin0407.exe
E:\install.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-02-06 bis 2015-03-06  ))))))))))))))))))))))))))))))
.
.
2015-03-06 12:15 . 2015-03-06 12:15	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2015-03-06 12:15 . 2015-03-06 12:15	--------	d-----w-	c:\users\Gast\AppData\Local\temp
2015-03-06 12:15 . 2015-03-06 12:15	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-03-06 12:15 . 2015-03-06 12:15	--------	d-----w-	c:\users\Administrator\AppData\Local\temp
2015-03-04 07:15 . 2015-01-09 02:48	76800	----a-w-	c:\windows\system32\wdi.dll
2015-03-04 07:15 . 2015-01-09 02:48	635904	----a-w-	c:\windows\system32\perftrack.dll
2015-03-04 07:15 . 2015-01-09 02:48	27136	----a-w-	c:\windows\system32\powertracker.dll
2015-02-27 15:50 . 2015-02-27 17:15	--------	d-----w-	c:\users\Ernst\AppData\Roaming\Lexware
2015-02-27 15:50 . 2015-02-27 15:50	--------	d-----w-	c:\users\Ernst\AppData\Local\Lexware
2015-02-27 15:45 . 2015-02-27 16:27	--------	d-----w-	c:\programdata\Lexware
2015-02-27 15:45 . 2015-03-03 07:43	--------	d-----w-	c:\program files\Common Files\Lexware
2015-02-26 20:36 . 2015-02-26 20:37	--------	d-----w-	c:\program files\Mozilla Thunderbird
2015-02-16 07:24 . 2015-02-16 07:24	--------	d-----w-	c:\program files\iPod
2015-02-16 07:23 . 2015-02-16 07:26	--------	d-----w-	c:\programdata\B0FFCDD9-5261-4e59-B29A-17A4FABDEBAB
2015-02-16 07:23 . 2015-02-16 07:26	--------	d-----w-	c:\program files\iTunes
2015-02-16 07:09 . 2015-02-16 07:09	159744	----a-w-	c:\program files\Mozilla Firefox\plugins\npqtplugin5.dll
2015-02-16 07:09 . 2015-02-16 07:09	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin5.dll
2015-02-16 07:09 . 2015-02-16 07:09	159744	----a-w-	c:\program files\Mozilla Firefox\plugins\npqtplugin4.dll
2015-02-16 07:09 . 2015-02-16 07:09	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin4.dll
2015-02-16 07:09 . 2015-02-16 07:09	159744	----a-w-	c:\program files\Mozilla Firefox\plugins\npqtplugin3.dll
2015-02-16 07:09 . 2015-02-16 07:09	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin3.dll
2015-02-16 07:09 . 2015-02-16 07:09	159744	----a-w-	c:\program files\Mozilla Firefox\plugins\npqtplugin2.dll
2015-02-16 07:09 . 2015-02-16 07:09	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin2.dll
2015-02-16 07:09 . 2015-02-16 07:09	159744	----a-w-	c:\program files\Mozilla Firefox\plugins\npqtplugin.dll
2015-02-16 07:09 . 2015-02-16 07:09	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin.dll
2015-02-16 07:08 . 2015-02-16 07:09	--------	d-----w-	c:\program files\QuickTime
2015-02-13 11:47 . 2015-02-13 11:47	4575232	----a-w-	c:\windows\system32\GPhotos.scr
2015-02-12 18:31 . 2015-01-23 03:43	620032	----a-w-	c:\windows\system32\jscript9diag.dll
2015-02-12 18:31 . 2015-01-23 03:17	4300800	----a-w-	c:\windows\system32\jscript9.dll
2015-02-11 13:37 . 2015-01-14 05:44	3972544	----a-w-	c:\windows\system32\ntkrnlpa.exe
2015-02-11 13:36 . 2015-01-12 01:36	817664	----a-w-	c:\program files\Common Files\Microsoft Shared\VGX\VGX.dll
2015-02-11 13:36 . 2015-01-12 02:08	503296	----a-w-	c:\windows\system32\vbscript.dll
2015-02-11 13:36 . 2015-01-12 02:16	10948096	----a-w-	c:\program files\Internet Explorer\F12Resources.dll
2015-02-11 13:36 . 2014-12-12 05:07	1174528	----a-w-	c:\windows\system32\crypt32.dll
2015-02-11 13:36 . 2014-07-07 01:40	179200	----a-w-	c:\windows\system32\wintrust.dll
2015-02-11 13:36 . 2014-07-07 01:40	143872	----a-w-	c:\windows\system32\cryptsvc.dll
2015-02-11 13:36 . 2015-01-13 02:49	1230336	----a-w-	c:\windows\system32\WindowsCodecs.dll
2015-02-11 13:36 . 2014-12-08 02:46	308224	----a-w-	c:\windows\system32\scesrv.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-02-05 06:57 . 2012-09-23 08:36	701616	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2015-02-05 06:57 . 2011-07-10 16:15	71344	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2015-01-29 19:40 . 2015-01-29 19:42	96680	----a-w-	c:\windows\system32\WindowsAccessBridge.dll
2014-12-19 02:43 . 2015-01-14 03:10	164864	----a-w-	c:\windows\system32\profsvc.dll
2014-12-19 01:34 . 2015-01-14 03:10	116224	----a-w-	c:\windows\system32\drivers\mrxdav.sys
2014-12-18 22:33 . 2010-01-16 20:18	499712	----a-w-	c:\windows\system32\msvcp71.dll
2014-12-18 22:33 . 2010-01-16 20:18	348160	----a-w-	c:\windows\system32\msvcr71.dll
2014-12-11 17:47 . 2015-01-14 03:10	46592	----a-w-	c:\windows\system32\TSWbPrxy.exe
2010-03-31 08:09 . 2015-01-29 19:59	10437264	----a-w-	c:\program files\mozilla firefox\plugins\PDFNetC.dll
2010-04-08 11:35 . 2015-01-29 19:59	9822960	----a-r-	c:\program files\mozilla firefox\plugins\ScorchAxPlugin.dll
2010-04-08 12:36 . 2015-01-29 19:59	107760	----a-w-	c:\program files\mozilla firefox\plugins\ScorchPDFWrapper.dll
2006-05-03 10:06	163328	--sha-r-	c:\windows\System32\flvDX.dll
2007-02-21 11:47	31232	--sha-r-	c:\windows\System32\msfDX.dll
2008-03-16 13:30	216064	--sha-r-	c:\windows\System32\nbDX.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2015-02-11 01:12	152544	----a-w-	c:\users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MyDriveConnect.exe"="c:\program files\MyDrive Connect\MyDriveConnect.exe" [2014-10-03 1792376]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TrueImageMonitor.exe"="c:\program files\Acronis\TrueImageHome\TrueImageMonitor.exe" [2010-12-11 5145824]
"Windows Mobile Device Center"="c:\windows\WindowsMobile\wmdc.exe" [2007-05-31 648072]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe" [2014-02-13 12017368]
"GDFirewallTray"="c:\program files\G Data\InternetSecurity\Firewall\GDFirewallTray.exe" [2013-12-19 1724728]
"G Data ASM"="c:\program files\G Data\InternetSecurity\DelayLoader\AutorunDelayLoader.exe" [2013-12-19 431224]
"Wondershare Helper Compact.exe"="c:\program files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe" [2014-07-09 2020704]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"InfoCockpit"="c:\program files\T-Online\T-Online_Software_6\Info-Cockpit\IC_START.EXE" [2009-11-16 268800]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE -b -l [2001-2-13 83360]
PHOTOfunSTUDIO 6.3 HD Lite Edition.lnk - c:\program files\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe -e "c:\program files\Panasonic\PHOTOfunSTUDIO 6.3 HD Lite\PHOTOfunSTUDIO.exe" [2012-6-23 152048]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
"SoftwareSASGeneration"= 1 (0x1)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-]
"EssentialPIM"="c:\program files\EssentialPIM\EssentialPIM.exe" /autorun
"LaunchList"=e:\program files\Pinnacle\Studio 11\LaunchList2.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"NvCplDaemon"=RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
"PlantronicsBatteryStatus.exe"=c:\program files\Plantronics\PlantronicsURE\PlantronicsBatteryStatus.exe
"PlantronicsURE.exe"=c:\program files\Plantronics\PlantronicsURE\PlantronicsURE.exe
"Acronis Scheduler2 Service"="c:\program files\Common Files\Acronis\Schedule2\schedhlp.exe"
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe"
.
R3 AKSUP;AKSUP;c:\windows\system32\drivers\aksup.sys [2008-07-29 34472]
R3 Apowersoft_AudioDevice;Apowersoft_AudioDevice;c:\windows\system32\drivers\Apowersoft_AudioDevice.sys [2013-06-02 26032]
R3 becldr3Service;BCL EasyConverter SDK 3 Loader;c:\program files\BCL Technologies\easyConverter SDK 3\Common\becldr.exe [2011-04-19 176128]
R3 DCamUSBSTK02N;Standard Camera;c:\windows\system32\DRIVERS\STK02NW2.sys [x]
R3 DCamUSBTP10;USB PC Camera;c:\windows\system32\Drivers\iP293x.sys [2008-10-30 246272]
R3 epmntdrv;epmntdrv;c:\windows\system32\epmntdrv.sys [2013-03-07 14920]
R3 EuGdiDrv;EuGdiDrv;c:\windows\system32\EuGdiDrv.sys [2013-03-07 9160]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe [2015-01-12 102912]
R3 massfilter;ZTE Mass Storage Filter Driver;c:\windows\system32\DRIVERS\massfilter.sys [2009-04-09 7680]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 52224]
R3 ZMHHPAudioSrv;ZOOM H Series High Performance Audio Driver Service;c:\windows\system32\drivers\zmhhpau.sys [2010-04-16 32000]
R3 ZTEusbnet;ZTE USB-NDIS miniport;c:\windows\system32\DRIVERS\ZTEusbnet.sys [2009-04-09 110592]
R3 ZTEusbvoice;ZTE VoUSB Port;c:\windows\system32\DRIVERS\ZTEusbvoice.sys [2009-04-09 105344]
S0 GDBehave;GDBehave;c:\windows\system32\drivers\GDBehave.sys [2014-05-08 44544]
S0 tdrpman273;Acronis Try&Decide and Restore Points filter (build 273);c:\windows\system32\DRIVERS\tdrpm273.sys [2011-02-01 752128]
S1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx86.sys [2012-09-04 27496]
S1 GDMnIcpt;GDMnIcpt;c:\windows\system32\drivers\MiniIcpt.sys [2014-05-08 101504]
S1 gdwfpcd;G Data WFP CD;c:\windows\system32\drivers\gdwfpcd32.sys [2014-05-08 53248]
S1 GRD;G Data Rootkit Detector Driver;c:\windows\system32\drivers\GRD.sys [2014-05-08 29528]
S1 HookCentre;HookCentre;c:\windows\system32\drivers\HookCentre.sys [2014-05-08 50176]
S1 RrNetCapFilterDriver;RadioRip Filter Driver;c:\windows\system32\DRIVERS\RrNetCapFilterDriver.sys [2014-08-25 22184]
S2 afcdpsrv;Acronis Nonstop Backup-Dienst;c:\program files\Common Files\Acronis\CDP\afcdpsrv.exe [2011-02-01 3246040]
S2 AVKProxy;G Data AntiVirus Proxy;c:\program files\Common Files\G Data\AVKProxy\AVKProxy.exe [2014-02-12 2244728]
S2 AVKService;G Data Scheduler;c:\program files\G Data\InternetSecurity\AVK\AVKService.exe [2013-12-19 914552]
S2 AVKWCtl;G Data Dateisystem Wächter;c:\program files\G Data\InternetSecurity\AVK\AVKWCtl.exe [2014-03-25 2159472]
S2 eTSrv;ETOKSRV;c:\program files\Aladdin\eToken\PKIClient\x32\eTSrv.exe [2008-11-03 7168]
S2 FoxitCloudUpdateService;Foxit Cloud Safe Update Service;c:\program files\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [2015-01-16 243880]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
S2 TeamViewer7;TeamViewer 7;c:\program files\TeamViewer\Version7\TeamViewer_Service.exe [2012-07-16 2673064]
S2 WOTUpdater;WOT Updater;c:\users\Ernst\AppData\LocalLow\WOT\IE\WOTUpdater.exe [2012-01-12 18432]
S3 afcdp;afcdp;c:\windows\system32\DRIVERS\afcdp.sys [2011-02-01 167968]
S3 GDFwSvc;G Data Personal Firewall;c:\program files\G Data\InternetSecurity\Firewall\GDFwSvc.exe [2014-01-30 2409280]
S3 GDPkIcpt;GDPkIcpt;c:\windows\system32\drivers\PktIcpt.sys [2014-05-08 56832]
S3 GDScan;G Data Scanner;c:\program files\Common Files\G Data\GDScan\GDScan.exe [2014-02-03 700024]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
WindowsMobile	REG_MULTI_SZ   	wcescomm rapimgr
LocalServiceRestricted	REG_MULTI_SZ   	WcesComm RapiMgr
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2008-01-24 11:30	451872	----a-w-	c:\program files\Common Files\LightScribe\LSRunOnce.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-03-06 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-09-23 06:57]
.
2015-03-06 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-01-08 06:07]
.
2015-03-06 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-01-08 06:07]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = about:blank
mStart Page = about:blank
uInternet Settings,ProxyOverride = <local>
uSearchAssistant = hxxp://www.google.com
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: Nach Microsoft &Excel exportieren - c:\progra~1\MICROS~2\Office10\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.33.2
FF - ProfilePath - c:\users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\
FF - prefs.js: browser.search.selectedEngine - 
FF - prefs.js: browser.startup.homepage - hxxp://www.google.de/search?q=
FF - user.js: extensions.iminent.tlbrSrchUrl - hxxp://start.iminent.com/?ref=toolbarm#q=
FF - user.js: extensions.iminent.id - 7497516100000000000000241da32dd8
FF - user.js: extensions.iminent.appId - {0E4B2CAB-B859-4C57-B96E-63DDEC692BC4}
FF - user.js: extensions.iminent.instlDay - 16021
FF - user.js: extensions.iminent.vrsn - 1.8.26.8
FF - user.js: extensions.iminent.vrsni - 1.8.26.8
FF - user.js: extensions.iminent.vrsnTs - 1.8.26.814:22
FF - user.js: extensions.iminent.prtnrId - iminent
FF - user.js: extensions.iminent.prdct - iminent
FF - user.js: extensions.iminent.aflt - orgnl
FF - user.js: extensions.iminent.smplGrp - none
FF - user.js: extensions.iminent.tlbrId - YBCPCSTIPO
FF - user.js: extensions.iminent.instlRef - 
FF - user.js: extensions.iminent.dfltLng - 
FF - user.js: extensions.iminent.excTlbr - false
FF - user.js: extensions.iminent.ffxUnstlRst - false
FF - user.js: extensions.iminent.admin - false
FF - user.js: extensions.iminent.autoRvrt - false
FF - user.js: extensions.iminent.rvrt - false
FF - user.js: extensions.iminent.newTab - false
FF - user.js: network.http.pipelining.maxrequests - 8
FF - user.js: network.http.request.max-start-delay - 0
FF - user.js: network.http.max-connections - 48
FF - user.js: network.http.max-connections-per-server - 16
FF - user.js: network.http.max-persistent-connections-per-proxy - 16
FF - user.js: network.http.max-persistent-connections-per-server - 8
FF - user.js: browser.turbo.enabled - true
FF - user.js: browser.display.show_image_placeholders - true
FF - user.js: browser.chrome.favicons - false
FF - user.js: browser.urlbar.autocomplete.enabled - true
FF - user.js: browser.cache.memory.capacity - 65536
FF - user.js: content.notify.ontimer - true
FF - user.js: content.interrupt.parsing - true
FF - user.js: content.max.tokenizing.time - 2250000
FF - user.js: content.switch.threshold - 750000
FF - user.js: plugin.expose_full_path - true
FF - user.js: ui.submenuDelay - 0
.
.
------- Dateityp-Verknüpfung -------
.
inifile="%SystemRoot%\system32\NOTEPAD.EXE" %1
txtfile="%SystemRoot%\system32\NOTEPAD.EXE" %1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{84FF7BD6-B47F-46F8-9130-01B2696B36CB} - (no file)
BHO-{84FF7BD6-B47F-46F8-9130-01B2696B36CB} - (no file)
Toolbar-10 - (no file)
HKCU-Run-msdbc41b94f.exe - c:\users\Ernst\AppData\Roaming\Microsoft\msdbc41b94f.exe
AddRemove-FRITZ! 2.0 - c:\windows\IsUn0407.exe
AddRemove-iPhoto Plus 4 - c:\windows\unin0407.exe
AddRemove-VDS-Expert QM - c:\windows\IsUn0407.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'winlogon.exe'(860)
c:\windows\system32\KERNELBASE.dll
c:\windows\SYSTEM32\sechost.dll
c:\windows\system32\profapi.dll
c:\windows\system32\RpcRtRemote.dll
c:\windows\system32\UXINIT.dll
c:\windows\system32\wkscli.dll
c:\windows\system32\netjoin.dll
c:\windows\system32\netutils.dll
c:\windows\system32\SspiCli.dll
c:\windows\system32\slc.dll
.
- - - - - - - > 'lsass.exe'(796)
c:\windows\system32\KERNELBASE.dll
c:\windows\system32\SspiSrv.dll
c:\windows\SYSTEM32\sechost.dll
c:\windows\system32\SspiCli.dll
c:\windows\system32\cngaudit.dll
c:\windows\system32\netjoin.dll
c:\windows\system32\negoexts.DLL
c:\windows\system32\cryptbase.dll
c:\windows\system32\CRYPTSP.dll
c:\windows\System32\wship6.dll
c:\windows\system32\logoncli.dll
c:\windows\system32\pku2u.DLL
c:\windows\system32\livessp.DLL
c:\windows\system32\bcryptprimitives.dll
c:\windows\system32\RpcRtRemote.dll
c:\windows\system32\efslsaext.dll
c:\windows\System32\wshtcpip.dll
c:\windows\system32\WINNSI.DLL
c:\windows\system32\netutils.dll
c:\windows\system32\wkscli.dll
c:\windows\system32\efssvc.dll
c:\windows\system32\EFSCORE.dll
c:\windows\system32\EFSUTIL.dll
c:\windows\system32\profapi.dll
c:\windows\system32\slc.dll
c:\windows\system32\WTSAPI32.dll
c:\windows\system32\dssenh.dll
.
- - - - - - - > 'Explorer.exe'(9408)
c:\windows\system32\KERNELBASE.dll
c:\windows\SYSTEM32\sechost.dll
c:\windows\system32\EXPLORERFRAME.dll
c:\windows\system32\DUI70.dll
c:\windows\system32\DEVOBJ.dll
c:\windows\system32\slc.dll
c:\windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
c:\windows\system32\SSPICLI.DLL
c:\windows\system32\PROPSYS.dll
c:\windows\system32\CRYPTBASE.dll
c:\windows\system32\profapi.dll
c:\users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll
c:\windows\system32\EhStorShell.dll
c:\windows\system32\srvcli.dll
c:\windows\system32\cscapi.dll
c:\windows\system32\CRYPTSP.dll
c:\windows\system32\RpcRtRemote.dll
c:\windows\system32\wkscli.dll
c:\windows\system32\netutils.dll
c:\windows\system32\WINBRAND.dll
c:\windows\system32\samcli.dll
c:\windows\system32\msls31.dll
c:\program files\Common Files\microsoft shared\ink\tiptsf.dll
c:\windows\System32\gameux.dll
c:\windows\System32\XmlLite.dll
c:\windows\system32\DeviceCenter.dll
c:\windows\system32\NetworkExplorer.dll
c:\windows\system32\msiltcfg.dll
c:\windows\System32\DAVHLPR.dll
c:\program files\G Data\InternetSecurity\Shredder\Reisswlf.dll
c:\windows\System32\ieframe.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
c:\windows\System32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
c:\windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
c:\windows\system32\WTSAPI32.dll
c:\windows\system32\prnfldr.dll
c:\windows\system32\dxp.dll
c:\windows\system32\Syncreg.dll
c:\windows\System32\WINNSI.DLL
c:\windows\system32\wlanutil.dll
c:\windows\system32\wwanapi.dll
c:\windows\system32\wwapi.dll
c:\windows\System32\Actioncenter.dll
c:\windows\System32\bthprops.cpl
c:\windows\System32\hgcpl.dll
c:\windows\System32\provsvc.dll
c:\windows\system32\FXSRESM.DLL
.
- - - - - - - > 'csrss.exe'(648)
c:\windows\system32\KERNELBASE.dll
c:\windows\system32\sxssrv.DLL
c:\windows\system32\CRYPTBASE.dll
.
- - - - - - - > 'csrss.exe'(728)
c:\windows\system32\KERNELBASE.dll
c:\windows\system32\sxssrv.DLL
c:\windows\system32\CRYPTBASE.dll
c:\windows\SYSTEM32\sechost.dll
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\windows\system32\nvvsvc.exe
c:\program files\NVIDIA Corporation\Display\nvxdsync.exe
c:\windows\system32\nvvsvc.exe
c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
c:\program files\Common Files\Acronis\Schedule2\schedul2.exe
c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Common Files\LightScribe\LSSrvc.exe
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
c:\windows\system32\taskhost.exe
c:\program files\TeamViewer\Version7\TeamViewer.exe
c:\program files\TeamViewer\Version7\tv_w32.exe
c:\program files\Google\Update\1.3.26.9\GoogleCrashHandler.exe
c:\windows\system32\conhost.exe
c:\program files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-03-06  13:26:26 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-03-06 12:26
.
Vor Suchlauf: 9.075.589.120 Bytes frei
Nach Suchlauf: 60 Verzeichnis(se), 10.839.224.320 Bytes frei
.
- - End Of File - - 01EB877A9A13CFF82695BAEC5E20C339
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 06.03.2015, 13:45   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Ok, weiter mit MBAR:

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 06.03.2015, 16:06   #8
Erlu
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Das mbar logfile:
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.03.06.03
  rootkit: v2015.02.25.01

Windows 7 Service Pack 1 x86 NTFS
Internet Explorer 11.0.9600.17633
Ernst :: ELINEU [administrator]

06.03.2015 14:57:05
mbar-log-2015-03-06 (14-57-05).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 483161
Time elapsed: 32 minute(s), 59 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 06.03.2015, 23:05   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.03.2015, 08:36   #10
Erlu
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Hallo und guten Morgen und vielen Dank für die schnelle Hilfe!
Hier der adwlog
Code:
ATTFilter
# AdwCleaner v4.111 - Bericht erstellt 07/03/2015 um 07:55:41
# Aktualisiert 18/02/2015 von Xplode
# Datenbank : 2015-03-05.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x86)
# Benutzername : Ernst - ELINEU
# Gestarted von : C:\Users\Ernst\Desktop\AdwCleaner_4.111.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Registry Helper
Ordner Gelöscht : C:\ProgramData\SecTaskMan
Ordner Gelöscht : C:\ProgramData\driver whiz
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eSupport.com
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\driver whiz
Ordner Gelöscht : C:\Program Files\eSupport.com
Ordner Gelöscht : C:\Program Files\IminentToolbar
Ordner Gelöscht : C:\Program Files\Mobogenie
Ordner Gelöscht : C:\Program Files\driver whiz
Ordner Gelöscht : C:\Program Files\Common Files\Spigot
Ordner Gelöscht : C:\Users\Ernst\AppData\Local\Mobogenie
Ordner Gelöscht : C:\Users\Ernst\AppData\Local\Slick Savings
Ordner Gelöscht : C:\Users\Ernst\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\Ernst\AppData\Roaming\SeeSimilar
Ordner Gelöscht : C:\Users\Ernst\AppData\Roaming\RHEng
Ordner Gelöscht : C:\Users\Ernst\AppData\Roaming\download Manager
Ordner Gelöscht : C:\Users\Ernst\Documents\Mobogenie
[!] Ordner Gelöscht : C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\{58d2a791-6199-482f-a9aa-9b725ec61362}.xpi
Ordner Gelöscht : C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\iyg7iybg.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[!] Ordner Gelöscht : C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\savingsslider@mybrowserbar.com.xpi
Datei Gelöscht : C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\{58d2a791-6199-482f-a9aa-9b725ec61362}.xpi
Datei Gelöscht : C:\Windows\system32\RegistryHelperLM.ocx
Datei Gelöscht : C:\Users\Ernst\daemonprocess.txt
Datei Gelöscht : C:\Program Files\Mozilla Firefox\browser\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\iminent.xml
Datei Gelöscht : C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\iyg7iybg.default\searchplugins\winamp-search.xml
Datei Gelöscht : C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\winamp-search.xml
Datei Gelöscht : C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\user.js
Datei Gelöscht : C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\iyg7iybg.default\searchplugins\yahoo_ff.xml
Datei Gelöscht : C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\yahoo_ff.xml

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iMesh.AudioCD
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{0E4B2CAB-B859-4C57-B96E-63DDEC692BC4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{50F7F0BE-31BA-4145-BD8B-6B0DECFED804}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3BF72F68-72D8-461D-A884-329D936C5581}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E993643-8FBC-44FE-BC85-D318495C4D96}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{78E9D883-93CD-4072-BEF3-38EE581E2839}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{83AC1413-FCE4-4A46-9DD5-4F31F306E71F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A1CCCE0D-AE21-42A2-BE58-8E6109410995}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7C3B01BC-53A5-48A0-A43B-0C67731134B9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{0ABE0FED-50E7-4E42-A125-57C0A11DBCDE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gelöscht : HKCU\Software\eSupport.com
Schlüssel Gelöscht : HKCU\Software\holasearch LTD
Schlüssel Gelöscht : HKCU\Software\Imesh
Schlüssel Gelöscht : HKCU\Software\InstallCore
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Search Settings
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\IObit Apps
Schlüssel Gelöscht : HKLM\SOFTWARE\Imesh
Schlüssel Gelöscht : HKLM\SOFTWARE\Iminent
Schlüssel Gelöscht : HKLM\SOFTWARE\Registry Helper
Schlüssel Gelöscht : HKLM\SOFTWARE\Speedchecker Limited
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{97BBECCF-B1FD-4010-8D4B-EFC9E3CCEECF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D301950-EA2F-4882-9AA0-49467756842A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\00E944CB89111313EAF35A0553F547F9
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53F55AF3F4049ED3FA6EA6F88E414E24
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E4BF4B11615E03C97732FD581AB607
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CE3DDAB2D152683FBCEB4866BCD2B0F
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF6CE16AFEA5C9A39B766468A8B35C21
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F754C503375A13344B22388E18DFE87E
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB1E44269B58F433A8C8E671E37CFDCF
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\467F76FB6B590634BB752B5EAAC618B4
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Features\467F76FB6B590634BB752B5EAAC618B4
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Products\467F76FB6B590634BB752B5EAAC618B4
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\789034A89BAC50E4782F0A7BDBF75632
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\A97CEC23332751B47BA4B95BAA50C9D0
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <local>

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17631


-\\ Mozilla Firefox v35.0.1 (x86 de)

[iyg7iybg.default\prefs.js] - Zeile Gelöscht : user_pref("browser.startup.homepage", "hxxp://de.search.yahoo.com/?type=402027&fr=spigot-yhp-ff");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.admin", false);
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.aflt", "orgnl");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.appId", "{0E4B2CAB-B859-4C57-B96E-63DDEC692BC4}");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.autoRvrt", "false");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.dfltLng", "");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.excTlbr", false);
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.ffxUnstlRst", false);
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.id", "7497516100000000000000241da32dd8");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.instlDay", "16021");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.instlRef", "");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.newTab", false);
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.prdct", "iminent");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.prtnrId", "iminent");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.rvrt", "false");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.smplGrp", "none");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.tlbrId", "YBCPCSTIPO");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.tlbrSrchUrl", "hxxp://start.iminent.com/?ref=toolbarm#q=");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.vrsn", "1.8.26.8");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.vrsnTs", "1.8.26.814:22:24");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.iminent.vrsni", "1.8.26.8");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("iminent.LayoutId", "1");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("iminent.version", "7.43.4.1");
[z3lqlojh.default\prefs.js] - Zeile Gelöscht : user_pref("iminent.versioning", "{\"CurrentVersion\":\"7.43.4.1\",\"InstallEventCTime\":1384262557420,\"InstallEvent\":\"True\"}");

-\\ Opera v0.0.0.0


*************************

AdwCleaner[R0].txt - [10426 Bytes] - [07/03/2015 07:40:15]
AdwCleaner[S0].txt - [10571 Bytes] - [07/03/2015 07:55:41]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [10631  Bytes] ##########
         
JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.3 (03.01.2015:1)
OS: Windows 7 Home Premium x86
Ran by Ernst on 07.03.2015 at  8:05:06,94
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] "C:\Windows\wininit.ini"



~~~ Folders



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Ernst\AppData\Roaming\mozilla\firefox\profiles\z3lqlojh.default\extensions\toolbar@web.de
Emptied folder: C:\Users\Ernst\AppData\Roaming\mozilla\firefox\profiles\z3lqlojh.default\minidumps [13 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.03.2015 at  8:11:24,17
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 04-03-2015
Ran by Ernst (administrator) on ELINEU on 07-03-2015 08:29:09
Running from C:\Users\Ernst\Desktop
Loaded Profiles: Ernst & UpdatusUser (Available profiles: Ernst & UpdatusUser & Administrator & Gast)
Platform: Microsoft Windows 7 Home Premium  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(G Data Software AG) C:\Program Files\Common Files\G Data\GDScan\GDScan.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\AVK\AVKWCtl.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Acronis) C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(G Data Software AG) C:\Program Files\Common Files\G Data\AVKProxy\AVKProxy.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\AVK\AVKService.exe
(Aladdin Knowledge Systems, Ltd.) C:\Program Files\Aladdin\eToken\PKIClient\x32\eTSrv.exe
(Foxit Software Inc.) C:\Program Files\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LSSrvc.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
() C:\Users\Ernst\AppData\LocalLow\WOT\IE\WOTUpdater.exe
(Safer Networking Ltd.) C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(Google Inc.) C:\Program Files\Google\Update\1.3.26.9\GoogleCrashHandler.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\TeamViewer.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\Firewall\GDFwSvc.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version7\tv_w32.exe
() C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
(Wondershare) C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(TomTom) C:\Program Files\MyDrive Connect\MyDriveConnect.exe
(Panasonic Corporation) C:\Program Files\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe
(Dropbox, Inc.) C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(G Data Software AG) C:\Program Files\G Data\InternetSecurity\GUI\GDSC.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Internet Services\iCloudServices.exe
(Nero AG) C:\Program Files\Nero\Nero 7\Nero BackItUp\NBKeyScan.exe
(Geek Software GmbH) C:\Program Files\PDF24\pdf24.exe
(Chicony Electronics Co., Ltd.) C:\Windows\System32\DVAPTray.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(shbox.de) C:\Program Files\FreePDF_XP\fpassist.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Aladdin Knowledge Systems, Ltd.) C:\Program Files\Aladdin\eToken\PKIClient\x32\PKIMonitor.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files\EASEUS\EaseUS Partition Master 9.2.2\bin\EpmNews.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(Nero AG) C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Farbar) C:\Users\Ernst\Desktop\FRST(1).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [TrueImageMonitor.exe] => C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe [5145824 2010-12-11] ()
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [648072 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [12017368 2014-02-13] (Realtek Semiconductor)
HKLM\...\Run: [GDFirewallTray] => C:\Program Files\G Data\InternetSecurity\Firewall\GDFirewallTray.exe [1724728 2013-12-19] (G Data Software AG)
HKLM\...\Run: [G Data ASM] => C:\Program Files\G Data\InternetSecurity\DelayLoader\AutorunDelayLoader.exe [431224 2013-12-19] (G Data Software AG)
HKLM\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2020704 2014-07-09] (Wondershare)
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files\MyDrive Connect\MyDriveConnect.exe [1792376 2014-10-03] (TomTom)
HKU\S-1-5-18\...\Run: [InfoCockpit] => C:\Program Files\T-Online\T-Online_Software_6\Info-Cockpit\IC_START.EXE [268800 2009-11-16] (Deutsche Telekom AG, T-Com)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PHOTOfunSTUDIO 6.3 HD Lite Edition.lnk
ShortcutTarget: PHOTOfunSTUDIO 6.3 HD Lite Edition.lnk -> C:\Program Files\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe (Panasonic Corporation)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CHR HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000 -> {55A9FE75-E6CD-439D-8012-65202831D22F} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=402027&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO: WOT -> {9E571C81-21E7-496B-9E6B-127E60263022} -> C:\Users\Ernst\AppData\LocalLow\WOT\IE\WOT.dll (WOT Services Oy)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog5 05 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.33.2

FireFox:
========
FF ProfilePath: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default
FF SearchEngineOrder.2: 
FF SelectedSearchEngine: 
FF Homepage: hxxp://www.google.de/search?q=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 -> C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @canon.com/EPPEX -> C:\Program Files\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll (CANON INC.)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @google.com/npPicasa3,version=3.0.0 -> e:\Program Files\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin: @innoplus.de/ino3DViewer -> C:\Program Files\innoplus\3D-Viewer-innoPlus\npIno3DViewer.dll (INNOVA-engineering GmbH Dresden)
FF Plugin: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @Sibelius.com/Scorch Plugin,version=6.2.0.88 -> C:\Program Files\Sibelius Software\Scorch\npsibelius.dll ()
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> E:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\NPSibelius.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\PDFNetC.dll (PDFTron Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\ScorchAxPlugin.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\ScorchPDFWrapper.dll ()
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\google-images.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\google-maps.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\searchplugins\webde-suche.xml
FF Extension: WOT - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\Extensions\wotstats@mywot.com [2014-11-05]
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\ffxtlbr@holasearch.com [2015-01-29]
FF HKLM\...\Firefox\Extensions: [{B728AB94-9BC7-49b7-B76A-422BB31B2FD0}] - C:\Program Files\ArcSoft\Media Converter for Philips\Internet Video Downloader\Plugin_FireFox
FF Extension: Internet Video Downloader - C:\Program Files\ArcSoft\Media Converter for Philips\Internet Video Downloader\Plugin_FireFox [2011-01-18]
FF HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\extensions\cliqz@cliqz.com
FF Extension: No Name - C:\Users\Ernst\AppData\Roaming\Mozilla\Firefox\Profiles\z3lqlojh.default\extensions\toolbar@web.de [Not Found]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [hbcennhacfaagdopikcegfcobcadeocj] - C:\Program Files\Common Files\Spigot\GC\saebay_1.1.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files\Common Files\Spigot\GC\ErrorAssistant_1.3.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - No Path Or update_url value
CHR HKLM\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Users\Ernst\AppData\Local\Slick Savings\coupons.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [nphjeokkkbngjpiofnfpnafjeofjomfb] - C:\Users\Ernst\AppData\LocalLow\WOT\CHROME\WOT.crx [2012-01-12]
CHR HKLM\...\Chrome\Extension: [pfndaklgolladniicklehhancnlgocpp] - C:\Program Files\Common Files\Spigot\GC\saamazon_1.0.crx [Not Found]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACDaemon; C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AcrSch2Svc; C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe [764552 2010-12-11] (Acronis)
R2 afcdpsrv; C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe [3246040 2011-02-01] (Acronis)
R2 AVKProxy; C:\Program Files\Common Files\G Data\AVKProxy\AVKProxy.exe [2244728 2014-02-12] (G Data Software AG)
R2 AVKService; C:\Program Files\G Data\InternetSecurity\AVK\AVKService.exe [914552 2013-12-19] (G Data Software AG)
R2 AVKWCtl; C:\Program Files\G Data\InternetSecurity\AVK\AVKWCtl.exe [2159472 2014-03-25] (G Data Software AG)
S3 becldr3Service; C:\Program Files\BCL Technologies\easyConverter SDK 3\Common\becldr.exe [176128 2011-04-19] () [File not signed]
R2 eTSrv; C:\Program Files\Aladdin\eToken\PKIClient\x32\eTSrv.exe [7168 2008-11-03] (Aladdin Knowledge Systems, Ltd.) [File not signed]
R2 FoxitCloudUpdateService; C:\Program Files\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [243880 2015-01-16] (Foxit Software Inc.)
R3 GDFwSvc; C:\Program Files\G Data\InternetSecurity\Firewall\GDFwSvc.exe [2409280 2014-01-30] (G Data Software AG)
R3 GDScan; C:\Program Files\Common Files\G Data\GDScan\GDScan.exe [700024 2014-02-03] (G Data Software AG)
R2 LightScribeService; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [73728 2008-01-24] (Hewlett-Packard Company) [File not signed]
S2 PCLEPCI; C:\Windows\system32\drivers\pclepci.sys [14165 2005-02-09] (Pinnacle Systems GmbH) [File not signed]
R2 SBSDWSCService; C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)
R2 WOTUpdater; C:\Users\Ernst\AppData\LocalLow\WOT\IE\WOTUpdater.exe [18432 2012-01-12] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [46976 2009-07-14] (Microsoft Corporation)
R3 Afc; C:\Windows\System32\drivers\Afc.sys [18688 2006-11-10] (Arcsoft, Inc.)
R3 AKSIFDH; C:\Windows\System32\DRIVERS\aksifdh.sys [48296 2008-07-29] (Aladdin Knowledge Systems, Ltd.)
S3 AKSUP; C:\Windows\System32\drivers\aksup.sys [34472 2008-07-29] (Aladdin Knowledge Systems, Ltd.)
S3 Apowersoft_AudioDevice; C:\Windows\System32\drivers\Apowersoft_AudioDevice.sys [26032 2013-06-02] (Wondershare)
R1 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [27496 2012-09-04] (AVG Technologies)
S3 DCamUSBTP10; C:\Windows\System32\Drivers\iP293x.sys [246272 2008-10-30] (iPassion Technology Inc.) [File not signed]
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [14920 2013-03-07] () [File not signed]
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9160 2013-03-07] () [File not signed]
S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [60104 2010-07-12] (FTDI Ltd.)
R0 GDBehave; C:\Windows\System32\drivers\GDBehave.sys [44544 2014-05-08] (G Data Software AG)
R1 GDMnIcpt; C:\Windows\system32\drivers\MiniIcpt.sys [101504 2014-05-08] (G Data Software AG)
R3 GDPkIcpt; C:\Windows\system32\drivers\PktIcpt.sys [56832 2014-05-08] (G Data Software AG)
R1 gdwfpcd; C:\Windows\System32\drivers\gdwfpcd32.sys [53248 2014-05-08] (G Data Software AG)
R1 GRD; C:\Windows\system32\drivers\GRD.sys [29528 2014-05-08] (G Data Software)
R1 HookCentre; C:\Windows\system32\drivers\HookCentre.sys [50176 2014-05-08] (G Data Software AG)
R3 MarvinBus; C:\Windows\System32\DRIVERS\MarvinBus.sys [171520 2005-09-23] (Pinnacle Systems GmbH)
R1 RrNetCapFilterDriver; C:\Windows\System32\DRIVERS\RrNetCapFilterDriver.sys [22184 2014-08-25] (Audials AG)
R3 tbhsd; C:\Windows\System32\drivers\tbhsd.sys [39048 2013-11-27] (RapidSolution Software AG)
R2 tifsfilter; C:\Windows\System32\DRIVERS\tifsfilt.sys [27648 2010-04-29] (Acronis) [File not signed]
S3 ZMHHPAudioSrv; C:\Windows\System32\drivers\zmhhpau.sys [32000 2010-04-16] (ZOOM)
S3 ZTEusbnet; C:\Windows\System32\DRIVERS\ZTEusbnet.sys [110592 2009-04-09] (ZTE Corporation)
S3 ZTEusbvoice; C:\Windows\System32\DRIVERS\ZTEusbvoice.sys [105344 2009-04-09] (ZTE Incorporated)
U5 AppMgmt; C:\Windows\system32\svchost.exe [20992 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\Users\Ernst\AppData\Local\Temp\catchme.sys [X]
S3 DCamUSBSTK02N; system32\DRIVERS\STK02NW2.sys [X]
S3 StarOpen; No ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-07 08:11 - 2015-03-07 08:11 - 00000945 _____ () C:\Users\Ernst\Desktop\JRT.txt
2015-03-07 08:03 - 2015-03-07 08:03 - 01388333 _____ (Thisisu) C:\Users\Ernst\Desktop\JRT.exe
2015-03-07 07:40 - 2015-03-07 07:56 - 00000000 ____D () C:\AdwCleaner
2015-03-07 07:35 - 2015-03-07 07:35 - 02126848 _____ () C:\Users\Ernst\Desktop\AdwCleaner_4.111.exe
2015-03-06 14:14 - 2015-03-06 16:03 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-03-06 14:13 - 2015-03-06 14:56 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-06 14:09 - 2015-03-06 16:03 - 00000000 ____D () C:\Users\Ernst\Desktop\mbar
2015-03-06 14:09 - 2015-03-06 14:55 - 00092888 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-06 14:07 - 2015-03-06 14:07 - 16502728 _____ (Malwarebytes Corp.) C:\Users\Ernst\Desktop\mbar-1.09.1.1004.exe
2015-03-06 13:26 - 2015-03-06 13:26 - 00022934 _____ () C:\ComboFix.txt
2015-03-06 12:43 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-06 12:43 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-06 12:43 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-06 12:43 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-06 12:43 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-06 12:43 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-06 12:43 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-06 12:43 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-06 12:42 - 2015-03-06 13:26 - 00000000 ____D () C:\Qoobox
2015-03-06 12:41 - 2015-03-06 13:23 - 00000000 ____D () C:\Windows\erdnt
2015-03-06 12:38 - 2015-03-06 12:38 - 05612482 ____R (Swearware) C:\Users\Ernst\Desktop\ComboFix.exe
2015-03-06 11:06 - 2015-03-06 11:07 - 00050847 _____ () C:\Users\Ernst\Desktop\Addition.txt
2015-03-06 11:02 - 2015-03-06 11:02 - 00001955 _____ () C:\Users\Ernst\Desktop\G Data Protokoll ID 1803.html
2015-03-06 11:02 - 2015-03-06 11:02 - 00001740 _____ () C:\Users\Ernst\Desktop\G Data Protokoll ID 1804.html
2015-03-06 11:01 - 2015-03-06 11:01 - 00001698 _____ () C:\Users\Ernst\Desktop\G Data Protokoll ID 1805.html
2015-03-06 07:10 - 2015-03-06 07:10 - 00279670 _____ () C:\Users\Ernst\Desktop\G Data Protokoll ID 1791.html
2015-03-05 19:34 - 2015-03-05 19:35 - 00051133 _____ () C:\Users\Ernst\Desktop\Addition0.txt
2015-03-05 19:20 - 2015-03-05 19:20 - 00279379 _____ () C:\Users\Ernst\Desktop\G Data Protokoll ID 1772.html
2015-03-05 19:15 - 2015-03-05 19:15 - 00028051 _____ () C:\Users\Ernst\Desktop\gmer.txt
2015-03-05 18:42 - 2015-03-05 18:42 - 00160288 _____ () C:\Windows\Minidump\030515-29328-01.dmp
2015-03-05 18:34 - 2015-03-05 18:34 - 00380416 _____ () C:\Users\Ernst\Desktop\Gmer-19357.exe
2015-03-05 18:27 - 2015-03-05 18:27 - 01132544 _____ (Farbar) C:\Users\Ernst\Desktop\FRST(1).exe
2015-03-05 18:24 - 2015-03-05 18:26 - 00000472 _____ () C:\Users\Ernst\Desktop\defogger_disable.log
2015-03-05 18:24 - 2015-03-05 18:24 - 00000000 _____ () C:\Users\Ernst\defogger_reenable
2015-03-05 18:23 - 2015-03-05 18:24 - 00050477 _____ () C:\Users\Ernst\Desktop\Defogger.exe
2015-03-04 08:15 - 2015-01-09 03:48 - 00635904 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-04 08:15 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-04 08:15 - 2015-01-09 03:48 - 00027136 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-03 19:02 - 2015-03-03 19:02 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-03-03
2015-03-01 20:57 - 2015-03-01 20:57 - 03305320 _____ (DVDVideoSoft Ltd. ) C:\Users\Ernst\Downloads\FreeMP4VideoConverter_5.0.56.128.exe
2015-03-01 16:32 - 2015-03-01 16:33 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-03-01
2015-03-01 15:59 - 2015-03-01 15:59 - 00122880 _____ (Fast Forward Projects) C:\Users\Ernst\Documents\TSSplitter.exe
2015-02-27 16:51 - 2015-02-27 16:51 - 00000000 ____D () C:\Users\Ernst\Documents\Lexware
2015-02-27 16:50 - 2015-02-27 18:15 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Lexware
2015-02-27 16:50 - 2015-02-27 16:50 - 00000000 ____D () C:\Users\Ernst\AppData\Local\Lexware
2015-02-27 16:45 - 2015-03-03 08:43 - 00000000 ____D () C:\Program Files\Common Files\Lexware
2015-02-27 16:45 - 2015-02-27 17:27 - 00000000 ____D () C:\ProgramData\Lexware
2015-02-26 21:36 - 2015-02-26 21:37 - 00000000 ____D () C:\Program Files\Mozilla Thunderbird
2015-02-25 19:40 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-02-20 16:03 - 2015-02-20 16:04 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-20
2015-02-18 08:11 - 2015-02-18 08:11 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-18
2015-02-17 19:58 - 2015-02-17 19:59 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-17
2015-02-16 08:26 - 2015-02-16 08:26 - 00001747 _____ () C:\Users\Public\Desktop\iTunes.lnk
2015-02-16 08:26 - 2015-02-16 08:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-02-16 08:24 - 2015-02-16 08:24 - 00000000 ____D () C:\Program Files\iPod
2015-02-16 08:23 - 2015-02-16 08:26 - 00000000 ____D () C:\ProgramData\B0FFCDD9-5261-4e59-B29A-17A4FABDEBAB
2015-02-16 08:23 - 2015-02-16 08:26 - 00000000 ____D () C:\Program Files\iTunes
2015-02-16 08:10 - 2015-02-16 08:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2015-02-16 08:08 - 2015-02-16 08:09 - 00000000 ____D () C:\Program Files\QuickTime
2015-02-16 08:08 - 2015-02-16 08:08 - 00001809 _____ () C:\Users\Public\Desktop\QuickTime Player.lnk
2015-02-16 08:08 - 2015-02-16 08:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2015-02-16 08:07 - 2015-02-16 08:09 - 198144493 _____ () C:\Users\Ernst\Downloads\Med7v799(3).exe
2015-02-15 16:04 - 2015-02-15 16:04 - 00000000 ____D () C:\Users\Ernst\Desktop\2015-02-15
2015-02-13 12:47 - 2015-02-13 12:47 - 04575232 _____ (Google Inc.) C:\Windows\system32\GPhotos.scr
2015-02-12 19:31 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-12 19:31 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-12 14:19 - 2015-02-12 14:19 - 01796184 _____ () C:\Users\Ernst\Downloads\setup-15-1dmp.exe
2015-02-11 14:38 - 2015-01-15 08:46 - 00136640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 14:38 - 2015-01-15 08:46 - 00067520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 14:38 - 2015-01-15 08:43 - 00100352 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 14:38 - 2015-01-15 08:43 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 14:38 - 2015-01-15 08:42 - 01061376 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 14:38 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 14:38 - 2015-01-15 08:42 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 14:38 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 14:38 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 14:38 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 14:38 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 14:38 - 2015-01-15 05:21 - 00369968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 14:38 - 2015-01-09 02:45 - 02380288 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 14:38 - 2014-10-04 02:42 - 03221504 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-02-11 14:38 - 2014-10-04 02:42 - 00131584 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2015-02-11 14:37 - 2015-02-04 03:54 - 00482304 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00767488 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00621056 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 14:37 - 2015-02-04 03:53 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 14:37 - 2015-02-04 03:49 - 00886784 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 14:37 - 2015-01-28 00:36 - 01167520 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 14:37 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-02-11 14:37 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 14:37 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 14:37 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 14:37 - 2015-01-12 03:21 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 14:37 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 14:37 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 14:37 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 14:37 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 14:37 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 14:37 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 14:37 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 14:37 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 14:37 - 2015-01-12 02:55 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 14:37 - 2015-01-12 02:48 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 14:37 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 14:37 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 14:37 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 14:37 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 14:37 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 14:37 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 14:37 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 14:37 - 2015-01-12 02:23 - 00684544 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 14:37 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 14:37 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 14:37 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 14:37 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 14:37 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 14:37 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 14:37 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 14:36 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 14:36 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 14:36 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 14:36 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 14:36 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 14:36 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 14:36 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-07 08:30 - 2013-12-29 18:18 - 00020706 _____ () C:\Users\Ernst\Desktop\FRST.txt
2015-03-07 08:29 - 2013-10-02 12:48 - 00000000 ____D () C:\FRST
2015-03-07 08:23 - 2011-01-08 09:44 - 00001098 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-07 08:07 - 2009-07-14 05:34 - 00023168 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-07 08:07 - 2009-07-14 05:34 - 00023168 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-07 08:05 - 2010-01-16 13:40 - 01224433 _____ () C:\Windows\WindowsUpdate.log
2015-03-07 08:00 - 2013-08-27 13:29 - 00000000 ___RD () C:\Users\Ernst\Dropbox
2015-03-07 08:00 - 2013-08-27 13:25 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Dropbox
2015-03-07 07:59 - 2014-05-08 13:57 - 00090450 _____ () C:\Windows\PFRO.log
2015-03-07 07:59 - 2014-05-08 13:57 - 00006747 _____ () C:\Windows\setupact.log
2015-03-07 07:59 - 2011-01-08 09:44 - 00001094 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-07 07:59 - 2009-07-14 05:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-07 07:57 - 2012-09-23 09:36 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-07 07:56 - 2010-01-16 13:40 - 00000000 ____D () C:\Users\Ernst
2015-03-06 13:26 - 2009-07-14 03:37 - 00000000 __RHD () C:\Users\Default
2015-03-06 13:26 - 2009-07-14 03:37 - 00000000 ___RD () C:\Users\Public
2015-03-06 13:19 - 2009-07-14 03:04 - 00000215 _____ () C:\Windows\system.ini
2015-03-06 07:19 - 2010-01-19 14:27 - 00000201 _____ () C:\Windows\hpbafd.ini
2015-03-05 20:59 - 2010-01-16 13:40 - 00000000 ____D () C:\Users\Ernst\AppData\Local\VirtualStore
2015-03-05 20:46 - 2010-02-07 10:43 - 00000000 ____D () C:\med7net
2015-03-05 20:45 - 2010-01-16 13:43 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-05 18:42 - 2011-07-09 18:56 - 00000000 ____D () C:\Windows\Minidump
2015-03-05 18:19 - 2010-02-09 13:39 - 00000024 _____ () C:\ProgramData\__FileUploader.log
2015-03-05 14:37 - 2010-06-08 19:37 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Audacity
2015-03-05 13:11 - 2013-11-09 18:20 - 00000000 ____D () C:\Users\Ernst\AppData\Local\FRITZ!
2015-03-05 08:31 - 2010-01-17 14:09 - 00000349 _____ () C:\Users\Public\Documents\PCLECHAL.INI
2015-03-05 08:16 - 2010-01-16 20:00 - 00182064 _____ () C:\Users\Ernst\AppData\Local\GDIPFONTCACHEV1.DAT
2015-03-05 03:19 - 2009-07-14 05:33 - 00567896 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-05 03:17 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\tracing
2015-03-03 18:50 - 2011-02-27 17:34 - 00000000 ____D () C:\Windows\system32\FxsTmp
2015-03-03 08:42 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\Help
2015-03-03 08:24 - 2012-02-04 16:35 - 00000000 ____D () C:\Users\Public\Documents\Audible
2015-03-02 19:17 - 2010-01-17 14:17 - 00000000 ____D () C:\Users\Public\Documents\Pinnacle
2015-03-02 08:06 - 2012-05-06 17:05 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
2015-03-01 20:59 - 2014-09-21 11:28 - 00002215 _____ () C:\Users\Public\Desktop\Free MP4 Video Converter.lnk
2015-03-01 20:59 - 2014-09-15 14:57 - 00001197 _____ () C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2015-03-01 20:59 - 2014-09-15 14:57 - 00000000 ____D () C:\Program Files\Common Files\DVDVideoSoft
2015-03-01 20:59 - 2013-09-06 17:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2015-03-01 20:59 - 2013-09-06 17:49 - 00000000 ____D () C:\Program Files\DVDVideoSoft
2015-03-01 20:58 - 2013-09-06 17:49 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\DVDVideoSoft
2015-03-01 20:03 - 2011-01-23 10:06 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\vlc
2015-03-01 18:45 - 2010-01-18 17:06 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Media Player Classic
2015-02-16 08:23 - 2010-04-20 11:41 - 00000000 ____D () C:\Program Files\Common Files\Apple
2015-02-13 13:48 - 2010-02-07 10:42 - 00000000 ____D () C:\Med7
2015-02-13 13:41 - 2014-10-31 19:37 - 00000000 ____D () C:\DCDMP
2015-02-13 04:09 - 2014-10-01 13:23 - 00000000 ____D () C:\Windows\rescache
2015-02-12 08:35 - 2013-08-27 13:29 - 00001015 _____ () C:\Users\Ernst\Desktop\Dropbox.lnk
2015-02-12 08:35 - 2013-08-27 13:27 - 00000000 ____D () C:\Users\Ernst\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-02-12 08:20 - 2014-12-12 03:33 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-12 08:20 - 2014-05-07 02:20 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-12 08:20 - 2009-07-14 03:37 - 00000000 ____D () C:\Windows\system32\de-DE
2015-02-11 23:05 - 2013-08-24 23:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-11 22:52 - 2010-12-08 22:11 - 113756392 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-05 22:02 - 2010-03-19 14:11 - 00000000 ____D () C:\DOKUMENT
2015-02-05 07:57 - 2012-09-23 09:36 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-02-05 07:57 - 2011-07-10 17:15 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2010-11-13 17:16 - 2010-11-13 17:16 - 0000604 ____H () C:\Program Files\STFT Notifier
2014-05-08 13:45 - 2014-05-08 13:45 - 0000000 _____ () C:\Users\Ernst\AppData\Roaming\gdfw.log
2014-05-08 13:45 - 2014-05-08 13:45 - 0000779 _____ () C:\Users\Ernst\AppData\Roaming\gdscan.log
2010-01-16 19:02 - 2010-01-15 22:42 - 4302944 _____ () C:\Users\Ernst\AppData\Roaming\IMAG0023.AVI
2014-05-14 20:54 - 2014-05-14 21:06 - 0028268 _____ () C:\Users\Ernst\AppData\Roaming\Kommagetrennte Werte (Windows).ADR
2014-12-07 11:01 - 2014-12-07 11:03 - 0583820 _____ () C:\Users\Ernst\AppData\Roaming\Scorch_Install.log
2010-01-17 15:23 - 2015-02-02 08:28 - 0030720 _____ () C:\Users\Ernst\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-03-08 22:21 - 2010-03-08 22:31 - 0282624 _____ () C:\Users\Ernst\AppData\Local\filesync.metadata
2015-01-31 10:03 - 2015-01-31 10:03 - 0000852 _____ () C:\Users\Ernst\AppData\Local\recently-used.xbel
2014-02-13 14:11 - 2014-02-13 14:11 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2013-11-13 14:13 - 2013-11-13 14:13 - 0004970 _____ () C:\ProgramData\xgneqrwu.hrx
2010-02-09 13:39 - 2015-03-05 18:19 - 0000024 _____ () C:\ProgramData\__FileUploader.log

Files to move or delete:
====================
C:\Users\Public\apo-IBAN-Konverter.dat


Some content of TEMP:
====================
C:\Users\Ernst\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpodxxrb.dll
C:\Users\Ernst\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpskrsat.dll
C:\Users\Ernst\AppData\Local\Temp\Quarantine.exe
C:\Users\Ernst\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-05 03:49

==================== End Of Log ============================
         
--- --- ---

Add
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 04-03-2015
Ran by Ernst at 2015-03-07 08:30:49
Running from C:\Users\Ernst\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: G Data InternetSecurity CBE (Disabled - Up to date) {545C8713-0744-B079-87F8-349A6D5C8CF0}
AS: G Data InternetSecurity CBE (Disabled - Up to date) {EF3D66F7-217E-BFF7-BD48-0FE816DBC64D}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: G Data Personal Firewall (Disabled) {6C670636-4D2B-B121-ACA7-9DAF938FCB8B}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

3D-Viewer-innoplus (HKLM\...\{B96DB037-DBEA-4186-9081-9CBD537F82E8}) (Version: 14.00.70 - INNOVA-engineering GmbH)
7-Zip 9.20 (HKLM\...\7-Zip) (Version:  - )
AceBackup 3 (HKLM\...\{87B60A11-AA9E-43FE-A68F-B3C4F80F7D2F}) (Version: 3.0.2 - AceBIT)
Acronis*True*Image*Home (HKLM\...\{67ED38A3-4882-448B-B44D-3428AB00D7D5}) (Version: 13.0.7154 - Acronis)
Adobe Flash Player 16 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
AmazingMIDI (HKLM\...\AmazingMIDI) (Version:  - )
Apple Application Support (32-Bit) (HKLM\...\{2FE00055-C4F3-4F7A-AEDD-E198D54CF12F}) (Version: 3.1.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{28ED482A-56DB-47D9-8D9E-990FA8CD7D3D}) (Version: 8.1.0.18 - Apple Inc.)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ashampoo Photo Commander 11 v.11.1.6 (HKLM\...\{C92AB6F1-0F9C-8526-5DF1-0A2FD0FB33D9}_is1) (Version: 11.1.6 - Ashampoo GmbH & Co. KG)
Audacity 2.0.5 (HKLM\...\Audacity_is1) (Version: 2.0.5 - Audacity Team)
Audials (HKLM\...\{356DC986-755B-471C-83C7-49BD0CB1614F}) (Version: 11.0.55900.0 - Audials AG)
Audials (HKLM\...\{69626CD9-18D4-4DA7-BB50-D452A93B3D68}) (Version: 12.0.54100.0 - Audials AG)
AudibleManager (HKLM\...\AudibleManager) (Version: 2000640624.48.56.11209962 - Audible, Inc.)
Aura Video to Audio Converter 1.2.5 (HKLM\...\Aura Video to Audio Converter_is1) (Version:  - Aura4You.com)
Aura4You Software Manager 1.0.2 (HKLM\...\Aura4You Software Manager_is1) (Version:  - aura4you.com)
AutoHotkey 1.0.48.05 (HKLM\...\AutoHotkey) (Version: 1.0.48.05 - Chris Mallett)
AviSynth 2.5 (HKLM\...\AviSynth) (Version:  - )
AVS Video ReMaker 4.2.2.153 (HKLM\...\AVS Video ReMaker_is1) (Version: 4.2.2.153 - Online Media Technologies Ltd.)
BCL easyConverter 3.0 Licensing Module (BCL License) (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Loader SDK Module (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Module (Loader, BCL License) (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 Module (RTF, BCL License) (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 RTF SDK Module (Version: 3.0.18 - BCL Technologies) Hidden
BCL easyConverter 3.0 SDK Module (Version: 3.0.18 - BCL Technologies) Hidden
Biet-O-Matic v2.14.8 (HKLM\...\Biet-O-Matic v2.14.8) (Version: 2.14.8 - BOM Development Team)
Bonjour (HKLM\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-WebPrint EX (HKLM\...\Easy-WebPrint EX) (Version: 1.3.5.0 - Canon Inc.)
Canon IJ Network Tool (HKLM\...\Canon_IJ_Network_UTILITY) (Version: 3.1.0 - Canon Inc.)
Canon iP7200 series Benutzerregistrierung (HKLM\...\Canon iP7200 series Benutzerregistrierung) (Version:  - Canon Inc.‎)
Canon iP7200 series On-screen Manual (HKLM\...\Canon iP7200 series On-screen Manual) (Version: 7.5.0 - Canon Inc.)
Canon iP7200 series Printer Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP7200_series) (Version:  - Canon Inc.)
Canon My Image Garden (HKLM\...\Canon My Image Garden) (Version: 1.0.0 - Canon Inc.)
Canon My Image Garden Design Files (HKLM\...\Canon My Image Garden Design Files) (Version: 1.0.0 - Canon Inc.)
Canon My Printer (HKLM\...\CanonMyPrinter) (Version: 3.0.0 - Canon Inc.)
Canon ScanGear Starter (HKLM\...\{18A5DFF2-8A95-49F3-873F-743CB5549F3D}) (Version:  - )
CanoScan Toolbox Ver4.9 (HKLM\...\{CA9BCD4D-B782-4637-8F1F-F9A328D3C244}) (Version:  - )
CardRecovery 6.00 (HKLM\...\{88D68A69-D247-466B-90DD-575F6BE16230}_is1) (Version:  - WinRecovery Software)
CCleaner (HKLM\...\CCleaner) (Version: 4.12 - Piriform)
CD-LabelPrint (HKLM\...\MediaNavigation.CDLabelPrint) (Version:  - )
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CuteFTP 9 (HKLM\...\{89B9E358-75C6-4C6B-BD38-803FF156CC4B}) (Version: 9.0.5 - Globalscape)
CyberLink PhotoDirector 5 (HKLM\...\InstallShield_{5A454EC5-217A-42a5-8CE1-2DDEC4E70E01}) (Version: 5.0.5724.0 - CyberLink Corp.)
D3DX10 (Version: 15.4.2368.0902 - Microsoft) Hidden
DHTML Editing Component (HKLM\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
Digital Video Converter  v1.19.0.56 (HKLM\...\{1AD473D7-7A47-5AEC-B45D-9B87414E7175}) (Version:  - )
DMPmanager (HKLM\...\DMPmanager) (Version:  - )
Dropbox (HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Dropbox) (Version: 3.2.6 - Dropbox, Inc.)
DVAPTray (HKLM\...\{30D1B542-44E0-44F0-8A31-2A101CB626B5}) (Version: 1.0.0.3 - )
DVR-Capture 1.01.1 (HKLM\...\DVR-Capture) (Version: 1.01.1 - Haenien-Software)
EaseUS Partition Master 9.2.2 (HKLM\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
eHealth500 Terminal (HKLM\...\{0DAB42A7-C726-4E23-B5B9-1D774B96FC2D}) (Version: 1.07 - SCM Microsystems)
eToken PKI Client 5.0 SP1 (HKLM\...\{11B9A0E0-4FAB-4296-A633-2534F80C60FE}) (Version: 5.00.0.65 - Aladdin Knowledge Systems Ltd.)
EURACOM_4D03 (HKLM\...\EURACOM_4D03) (Version:  - )
FileRestorePlus™ 3.0.3.521 (HKLM\...\FileRestorePlus™_is1) (Version:  - Copyright © 2010 eSupport.com • All Rights Reserved)
Fotogalerie (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Foxit Cloud (HKLM\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 2.6.36.116 - Foxit Software Inc.)
Foxit Reader (HKLM\...\Foxit Reader_is1) (Version: 6.1.5.624 - Foxit Corporation)
Free Audio Converter version 5.0.47.906 (HKLM\...\Free Audio Converter_is1) (Version: 5.0.47.906 - DVDVideoSoft Ltd.)
Free DVD MP3 Ripper 1.12 (HKLM\...\Free DVD MP3 Ripper_is1) (Version:  - Jodix Technologies Ltd.)
Free M4a to MP3 Converter 6.2 (HKLM\...\Free M4a to MP3 Converter_is1) (Version:  - ManiacTools.com)
Free MP4 Video Converter version 5.0.57.219 (HKLM\...\Free MP4 Video Converter_is1) (Version: 5.0.57.219 - DVDVideoSoft Ltd.)
Free PDF to Word Doc Converter v1.1 (HKLM\...\Free PDF to Word Doc Converter_is1) (Version: 1.1 - www.hellopdf.com)
Free Video Flip and Rotate version 1.0.8.1215 (HKLM\...\Free Video Flip and Rotate_is1) (Version: 1.0.8.1215 - DVDVideoSoft Ltd.)
Free Video to iPad Converter version 5.0.52.1122 (HKLM\...\Free Video to iPad Converter_is1) (Version: 5.0.52.1122 - DVDVideoSoft Ltd.)
Free Video to iPhone Converter version 5.0.51.1022 (HKLM\...\Free Video to iPhone Converter_is1) (Version: 5.0.51.1022 - DVDVideoSoft Ltd.)
Free Video to MP3 Converter version 5.0.51.1022 (HKLM\...\Free Video to MP3 Converter_is1) (Version: 5.0.51.1022 - DVDVideoSoft Ltd.)
Free YouTube to iPhone Converter version 2.12.45.923 (HKLM\...\Free YouTube to iPhone Converter_is1) (Version: 2.12.45.923 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.49.1022 (HKLM\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.49.1022 - DVDVideoSoft Ltd.)
FreeOCR v5.0 (HKLM\...\freeocr_is1) (Version:  - )
FreePDF (Remove only) (HKLM\...\FreePDF_XP) (Version:  - )
FRITZ!Box-Fernzugang einrichten (HKLM\...\{EFADD989-D9F2-49F6-A280-675951CC78D3}) (Version: 1.0.3 - AVM Berlin)
G Data InternetSecurity CBE (HKLM\...\{85203592-3610-4FB9-AA11-15B2255B5A12}) (Version: 25.0.1.2 - G Data Software AG)
Gelbe Liste Pharmindex (HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\Gelbe Liste Pharmindex GLP) (Version:  - )
GIMP 2.8.0 (HKLM\...\GIMP-2_is1) (Version: 2.8.0 - The GIMP Team)
GoGear ARIA Device Manager (HKLM\...\{43B0D334-9A1B-4257-9E51-D3813BD8B9D0}) (Version: 01.05 - Philips)
Google Earth (HKLM\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (Version: 1.3.26.9 - Google Inc.) Hidden
GPL Ghostscript 8.56 (HKLM\...\GPL Ghostscript 8.56) (Version:  - )
GPL Ghostscript 9.00 (HKLM\...\GPL Ghostscript 9.00) (Version:  - )
GPL Ghostscript Fonts (HKLM\...\GPL Ghostscript Fonts) (Version:  - )
Haali Media Splitter (HKLM\...\HaaliMkx) (Version:  - )
H-Series_ASIO32 (HKLM\...\{17FE3002-491F-11DF-9F17-00269E8DC781}) (Version: 1.1.0 - ZOOM)
iBackupBot 5.1.7 (HKLM\...\iBackupBot) (Version: 5.1.7 - VOWSoft, Ltd.)
iCloud (HKLM\...\{760BB327-3973-4608-85C8-88162E2FF3B6}) (Version: 4.0.6.28 - Apple Inc.)
iFunbox (v2.7.2386.747), iFunbox DevTeam (HKLM\...\iFunbox_is1) (Version: v2.7.2386.747 - )
ImgBurn (HKLM\...\ImgBurn) (Version: 2.5.1.0 - LIGHTNING UK!)
iTunes (HKLM\...\{B8032A6B-C4D0-4744-B75F-9DDCB56B5C6F}) (Version: 12.1.0.71 - Apple Inc.)
Java 8 Update 31 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
KaraFun Player (HKLM\...\KaraFun Player_is1) (Version: 1.20.86.771 - Recisio)
KaraFun Player 2 (HKLM\...\KaraFun Player 2_is1) (Version: 2.1.30.158 - Recisio)
KeyView for Lotus 97 (HKLM\...\KeyView for Lotus) (Version:  - )
K-Lite Codec Pack 5.2.0 (Full) (HKLM\...\KLiteCodecPack_is1) (Version: 5.2.0 - )
LAME v3.99.3 (for Windows) (HKLM\...\LAME_is1) (Version:  - )
LightScribe System Software  1.12.29.2 (HKLM\...\{CF8C077A-B467-4C43-8DB5-3A9B94FF9681}) (Version: 1.12.29.2 - hxxp://www.lightscribe.com)
Linkury Smartbar (HKLM\...\{D87CC998-8103-45DC-88D6-8EF701D5A66A}) (Version: 1.6.0.391 - Linkury Inc.) <==== ATTENTION
Med7 (HKLM\...\{04DA1E4E-F84C-45B4-90E2-1C7AA63C5DCB}) (Version: 7.97.0014 - Bitron GmbH)
Med7 (HKLM\...\{0CC63C00-BEF6-4CF8-BB4D-E576201A9EE1}) (Version: 7.98.0008 - Bitron GmbH)
Med7 (HKLM\...\{14CD8819-7665-41D3-AC82-D417F2B66F79}) (Version: 7.82.0021 - Bitron GmbH)
Med7 (HKLM\...\{1904F9D8-C3F3-4AC8-9CDA-950C5995B69D}) (Version: 7.98.0062 - Bitron GmbH)
Med7 (HKLM\...\{1AC9A8F0-A373-4329-892A-5062032408BD}) (Version: 7.93.0022 - Bitron GmbH)
Med7 (HKLM\...\{207FD790-4234-4815-A0C3-2FE7C7994EDD}) (Version: 7.77.0004 - Bitron GmbH)
Med7 (HKLM\...\{214C2880-7E4B-42FB-9620-A13100F00E4C}) (Version: 7.76.0003 - Bitron GmbH)
Med7 (HKLM\...\{3C374744-04A9-45BF-BCE0-A9E0DF1FC9E0}) (Version: 7.77.0026 - Bitron GmbH)
Med7 (HKLM\...\{3D3380D6-3445-49A1-865B-8E35B8D0B551}) (Version: 7.96.0009 - Bitron GmbH)
Med7 (HKLM\...\{4640E6BE-D987-4F21-8919-5CECE52DF023}) (Version: 7.76.0038 - Bitron GmbH)
Med7 (HKLM\...\{50259A1D-0095-4F7D-AB68-7A081D154142}) (Version: 7.98.0034 - Bitron GmbH)
Med7 (HKLM\...\{5AEC8DBB-2711-4E25-8799-C5481F78185B}) (Version: 7.99.0019 - Bitron GmbH)
Med7 (HKLM\...\{5FE3AC79-8507-4458-BD5D-F976FCE4BC93}) (Version: 7.87.0002 - Bitron GmbH)
Med7 (HKLM\...\{74E5B1D3-6AD3-4579-8721-325DDA7F33F7}) (Version: 7.96.0012 - Bitron GmbH)
Med7 (HKLM\...\{7DF1EA59-F9CA-4EF3-850C-B27BF084A4EE}) (Version: 7.98.0033 - Bitron GmbH)
Med7 (HKLM\...\{810D62D2-5216-470F-84C7-429CF829424A}) (Version: 7.98.0037 - Bitron GmbH)
Med7 (HKLM\...\{81E08CC8-E93F-428C-BDAD-6EA2A6980D54}) (Version: 7.99.0007 - Bitron GmbH)
Med7 (HKLM\...\{83504068-F2AA-4A93-B6C7-3671AE4DD5DA}) (Version: 7.97.0005 - Bitron GmbH)
Med7 (HKLM\...\{8589EB24-4CA3-4B5F-8D1E-55432FADBAAC}) (Version: 7.98.0011 - Bitron GmbH)
Med7 (HKLM\...\{86DC298C-6468-4B58-A793-28128828497C}) (Version: 7.95.0011 - Bitron GmbH)
Med7 (HKLM\...\{963234F7-5757-4E53-9CC6-F0F122F7AA0D}) (Version: 7.94.0010 - Bitron GmbH)
Med7 (HKLM\...\{9BB904D7-2CDB-4DE7-9713-EC4D607FE26C}) (Version: 7.80.0010 - Bitron GmbH)
Med7 (HKLM\...\{A086E995-265F-4FC0-8A9B-BD036E297494}) (Version: 7.98.0050 - Bitron GmbH)
Med7 (HKLM\...\{A283FAC3-E628-499B-AF19-48C3863EBBB4}) (Version: 7.82.0011 - Bitron GmbH)
Med7 (HKLM\...\{A343BBE3-BA27-4406-8377-C0A0F0141363}) (Version: 7.84.0002 - Bitron GmbH)
Med7 (HKLM\...\{A798BD1D-BD81-4CAF-8870-9F14A3010410}) (Version: 7.82.0019 - Bitron GmbH)
Med7 (HKLM\...\{AEFF6F11-9F11-446F-8723-13097A8931A1}) (Version: 7.84.0017 - Bitron GmbH)
Med7 (HKLM\...\{AF22E4F0-1F5B-4252-B912-1A9DFAA44634}) (Version: 7.98.0012 - Bitron GmbH)
Med7 (HKLM\...\{B187514D-0A81-4C5C-919A-AAED78F21BA2}) (Version: 7.98.0060 - Bitron GmbH)
Med7 (HKLM\...\{B71D7ECF-334E-4FE3-AC9B-5DB2104BDFB6}) (Version: 7.98.0052 - Bitron GmbH)
Med7 (HKLM\...\{BA0972B9-BE7C-4FEE-9EEE-DFC42AC935D2}) (Version: 7.80.0005 - Bitron GmbH)
Med7 (HKLM\...\{BEBBC42A-E7A2-466B-9E12-BAA6F4FCD28D}) (Version: 7.77.0010 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63514}) (Version: 7.85.0014 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63526}) (Version: 7.86.0011 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63527}) (Version: 7.86.0012 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63534}) (Version: 7.86.0019 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63535}) (Version: 7.86.0021 - Bitron GmbH)
Med7 (HKLM\...\{C09D663B-A9ED-4EEE-8CC3-2C7A3DB63537}) (Version: 7.86.0023 - Bitron GmbH)
Med7 (HKLM\...\{C751A1AB-5BD1-428C-BC0D-BB3274CAA5F4}) (Version: 7.99.0004 - Bitron GmbH)
Med7 (HKLM\...\{CA674646-942F-45C2-998E-01B4B52D3506}) (Version: 7.98.0039 - Bitron GmbH)
Med7 (HKLM\...\{CAF793AB-C155-4CF6-98F9-8616ADA85D01}) (Version: 7.98.0007 - Bitron GmbH)
Med7 (HKLM\...\{CBD38EDF-5414-4F5F-87C7-E11A5F07B437}) (Version: 7.82.0020 - Bitron GmbH)
Med7 (HKLM\...\{D3407639-1992-49A3-B6A6-F1C3485B9234}) (Version: 7.84.0010 - Bitron GmbH)
Med7 (HKLM\...\{D3407639-1992-49A3-B6A6-F1C3485B9238}) (Version: 7.84.0014 - Bitron GmbH)
Med7 (HKLM\...\{D81B70B9-BAE2-4196-9798-75107C196978}) (Version: 7.99.0008 - Bitron GmbH)
Med7 (HKLM\...\{D93A0256-9E7F-4670-A616-1AA8073FCC09}) (Version: 7.98.0014 - Bitron GmbH)
Med7 (HKLM\...\{E29657DB-B1A5-4C57-B1E5-B9B2AC07EADC}) (Version: 7.77.0032 - Bitron GmbH)
Med7 (HKLM\...\{E8A31658-96D9-4205-9201-5AE4D00AC760}) (Version: 7.98.0005 - Bitron GmbH)
Med7 (HKLM\...\{ECD8C743-11D9-409A-ADAF-D096A67A3557}) (Version: 7.94.0010 - Bitron GmbH)
Med7 (HKLM\...\{F059705F-CBF5-45AE-AA18-FD3661091C7C}) (Version: 7.76.0012 - Bitron GmbH)
Med7 (HKLM\...\{F321B542-E142-43A9-8933-6D44CCEF181C}) (Version: 7.84.0003 - Bitron GmbH)
Media Converter for Philips (HKLM\...\{E623BB3F-F7ED-4148-BEB5-A0D1DB28B4DE}) (Version: 2.5.2.232 - ArcSoft)
MEDION GoPal Assistant (HKLM\...\{B9D45A76-61DF-4387-B0FE-CA165D582B57}) (Version: 6.3.6.13143 - MEDION)
Medion GoPal Assistant 4.03.006 (HKLM\...\Medion GoPal Assistant) (Version: 4.3.6.0 - Medion)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Word Viewer 2003 (HKLM\...\{90850407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office XP Professional mit FrontPage (HKLM\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.6626.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Sync Framework Runtime v1.0 (x86) (HKLM\...\{A8BD5A60-E843-46DC-8271-ABF20756BE0F}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Sync Framework Services v1.0 (x86) (HKLM\...\{03CAB33F-D1C2-48C6-8766-DAE84DFC25FE}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
MMI PHARMINDEX (HKLM\...\Gelbe Liste Pharmindex) (Version:  - )
MobileMe Control Panel (HKLM\...\{926BD0E8-24A3-41D2-AF9B-340F1A37ED12}) (Version: 3.1.8.0 - Apple Inc.)
Movie Maker (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0.1 (x86 de) (HKLM\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mozilla Thunderbird 31.5.0 (x86 de) (HKLM\...\Mozilla Thunderbird 31.5.0 (x86 de)) (Version: 31.5.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyDriveConnect 3.3.0.1812 (HKLM\...\MyDriveConnect) (Version: 3.3.0.1812 - TomTom)
MyVoice (HKLM\...\MyVoice) (Version:  - )
Nero 7 Essentials (HKLM\...\{7BAA9BA8-0761-42EF-842A-23FAA5321031}) (Version: 7.03.0976 - Nero AG)
Neuratron AudioScore Lite (HKLM\...\Neuratron AudioScore Lite) (Version: 6.5.0 - Neuratron Limited)
Neuratron PhotoScore Lite (HKLM\...\Neuratron PhotoScore Lite) (Version: 6.0.0 - Neuratron Limited)
nLite 1.4.9.1 (HKLM\...\nLite_is1) (Version: 1.4.9.1 - Dino Nuhagic (nuhi))
Nur Entfernen der CopyTrans Suite möglich (HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\...\CopyTrans Suite) (Version: 2.37 - WindSolutions)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.10.57.35 - NVIDIA Corporation)
NVIDIA PhysX (HKLM\...\{B83FC356-B7C0-441F-8A4D-D71E088E7974}) (Version: 9.09.0428 - NVIDIA Corporation)
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
PantsOff 2.0 (HKLM\...\{EC1F15E1-F3CC-46EE-B7A5-849A08ED60DC}}_is1) (Version: 2.0 - Christoph Bünger Software)
PDF Editor 3 (HKLM\...\PDF Editor 3) (Version:  - )
PDF24 Creator 6.5.0 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDF2Word Converter Version 1.1.0 (Build 164, 7-PDF) (HKLM\...\PDF2Word Converter (7-PDF)_is1) (Version: PDF2Word Converter - Version 1.1.0 (Build 164) - 7-PDF, Germany - Thorsten Hodes)
PHOTOfunSTUDIO 6.3 HD Lite Edition (HKLM\...\{BBCC9BEA-BC70-4D48-BF73-97E5250FC790}) (Version: 6.03.414 - Panasonic Corporation)
Picasa 3 (HKLM\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Pinnacle VideoSpin (HKLM\...\{FEB15887-0932-4D2D-BB85-6AC03FBF1AA8}) (Version: 2.0.0.669 - Pinnacle Systems)
Pixum Fotobuch (HKLM\...\Pixum Fotobuch) (Version:  - )
Plantronics Software (HKLM\...\{348B0E64-D410-4CA2-866B-FD1C60BCB3CE}) (Version: 2.2.41656.0 - Plantronics, Inc.)
POIbase 1.071 (HKLM\...\POIbase_is1) (Version:  - POIbase)
proDAD Heroglyph 2.5 (HKLM\...\proDAD-Heroglyph-2.5) (Version:  - )
QuickTime 7 (HKLM\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7111 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version:  - )
Samsung Printer Live Update (HKLM\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
SDFormatter (HKLM\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
Security Task Manager 1.8g (HKLM\...\Security Task Manager) (Version: 1.8g - Neuber Software)
Sibelius 6 First (HKLM\...\Sibelius 6 First_is1) (Version:  - )
Sibelius Scorch (all browsers) (HKLM\...\{F533A90F-4E9E-4A17-A085-BD285B6AA57A}) (Version: 6.1.0 - Sibelius Software)
Sibelius Scorch (Firefox, Opera, Netscape only) (HKLM\...\{10ABE49D-343A-463E-9753-C4C5A05ECEF9}) (Version: 6.2.0 - Sibelius Software)
Sibelius Scorch (Firefox, Opera, Netscape, Chrome only) (HKLM\...\{41626CC0-A854-4402-AD06-D7939515C282}) (Version: 6.2.0 - Sibelius Software, a division of Avid Technology, Inc.)
SmartCutter Ps/Ts 20091004 (HKLM\...\SmartCutter Ps/Ts 20091004) (Version:  - )
Songbird 1.9.1 (Build 1920) (HKLM\...\Songbird-release-1920) (Version:  - )
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1) (Version: 1.6.2 - Safer Networking Limited)
Stream What You Hear (SWYH) Version 1.3 (HKLM\...\{5FBEA9D3-668E-4B88-BF6C-E1BCF441ECFD}_is1) (Version: 1.3 - Sebastien.warin.fr)
Studio 11 (HKLM\...\{110B1ADF-2EAE-4E8F-B501-D2A1E6D8ED9D}) (Version: 11.0 - Pinnacle Systems)
Studio 11 (Version: 11.0.0.0 - Pinnacle Systems) Hidden
sv.net (HKLM\...\sv.net) (Version: 13.2 - ITSG GmbH)
swMSM (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synchredible v3.1 (HKLM\...\Synchredible_is1) (Version:  - ASCOMP Software GmbH)
TeamViewer 7 (HKLM\...\TeamViewer 7) (Version: 7.0.13989 - TeamViewer)
T-Online 6.0 (HKLM\...\{B1275E23-717A-4D52-997A-1AD1E24BC7F3}) (Version:  - )
T-Online WLAN-Access Finder (HKLM\...\{295C31E5-3F91-498E-9623-DA24D2FA2B6A}) (Version:  - )
v2011.build.46 (HKLM\...\{B93DCF58-AA57-41EC-8D69-B05C66C6312D}_is1) (Version: v2011.build.46 - eRightSoft)
vanBasco's Karaoke Player (HKLM\...\VMidi) (Version:  - )
Visual Studio C++ 10.0 Runtime (HKLM\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VLC media player 2.1.1 (HKLM\...\VLC media player) (Version: 2.1.1 - VideoLAN)
Windows 7 Codec Pack 2.7.0 (HKLM\...\Windows 7 - Codec Pack) (Version:  - Windows 7 Codec Pack)
Windows 7 USB/DVD Download Tool (HKLM\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation)
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows Live Sync (HKLM\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Media Encoder 9 Series (HKLM\...\Windows Media Encoder 9) (Version:  - )
Windows Mobile Device Center Driver Update (HKLM\...\{E7044E25-3038-4A76-9064-344AC038043E}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{904CCF62-818D-4675-BC76-D37EB399F917}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinRAR 5.00 beta 8 (32-bit) (HKLM\...\WinRAR archiver) (Version: 5.00.8 - win.rar GmbH)
WireNote (remove only) (HKLM\...\WireNote_is1) (Version:  - )
Yahoo! Desktop Login (Version: 1.00.0001 - Pinnacle Systems) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{112EA537-7AB9-4e22-8BFB-7FD5FCB19849}\localserver32 -> C:\Program Files\Globalscape\CuteFTP\ftpte.exe (Globalscape, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{503E492B-C90C-4E23-842B-EB05CDA61DC9}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Ernst\AppData\Roaming\Dropbox\bin\DropboxExt.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\Dropbox.exe /autoplay No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{112EA537-7AB9-4e22-8BFB-7FD5FCB19849}\localserver32 -> C:\Program Files\Globalscape\CuteFTP\ftpte.exe (Globalscape, Inc.)
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{503E492B-C90C-4E23-842B-EB05CDA61DC9}\InprocServer32 -> No File Path
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{7ad3508e-238c-584c-9c26-b0d3417ae12f}\InprocServer32 -> C:\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll No File
CustomCLSID: HKU\S-1-5-21-3539214255-4280287789-3925056074-1003_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\UpdatusUser\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll No File

==================== Restore Points  =========================

03-03-2015 08:38:42 Lexware Quicken 2015 Regular
05-03-2015 03:00:37 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:04 - 2015-03-06 13:18 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {39144606-BA14-4EA4-8B0D-D5DE5D07F99B} - System32\Tasks\Java Update Scheduler => C:\Program Files\Common Files\Java\Java Update\jusched.exe [2014-12-17] (Oracle Corporation)
Task: {4CACA859-6530-4A7D-95CF-2FF34112CD7B} - System32\Tasks\{C4550220-FBAF-421B-BC1A-384FD99EA6E4} => C:\Program Files\IPE\MyVoice\MyVoice.exe [2010-03-14] (Copyright© 2002-2003 International Print Edition M.Vachal)
Task: {4DE9049B-CD3F-4278-8B5A-AF41B01A9AD4} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {50DDD3A0-ED96-4A68-ACCE-D8D73F384CB3} - System32\Tasks\{5EF930E6-E5DC-45BC-8529-00E0E2333E37} => C:\Program Files\IPE\MyVoice\MyVoice.exe [2010-03-14] (Copyright© 2002-2003 International Print Edition M.Vachal)
Task: {6E1B0DDD-FD99-46E0-8614-F2FB222CBE8B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-05] (Adobe Systems Incorporated)
Task: {7184CE8D-AC2F-4BDF-8160-21D9EBD4BEFB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2014-10-23] (Google Inc.)
Task: {745E2502-2BB6-4C3C-9BA1-7A149D58F2F7} - System32\Tasks\{C800BC0C-157D-4E75-83B8-C6BF1EE32352} => pcalua.exe -a C:\Users\Ernst\Downloads\paipw(3).exe -d C:\Users\Ernst\Downloads
Task: {76A4C466-5365-4F01-839E-AB25B2C603AD} - System32\Tasks\{A63B9182-3EEB-406E-A139-EE54FAD4F760} => pcalua.exe -a C:\Windows\NVUnInst\Setup.exe
Task: {8AE32741-6070-454F-AF87-B224025DC0F1} - System32\Tasks\{C0989A87-AB97-47AF-966C-9389E1B3B971} => pcalua.exe -a C:\Users\Ernst\Downloads\vkaraoke(2).exe -d C:\Users\Ernst\Downloads
Task: {925794A6-364B-4ACC-808E-2C597D4639D8} - System32\Tasks\{2C2740A6-6145-41B2-A146-2C5CE2339E51} => pcalua.exe -a D:\NeroExpress\setupx.exe -d D:\NeroExpress
Task: {A7073F9C-D60D-4219-B5E6-45C72BAB5D0F} - System32\Tasks\Synchredible-Ernst => C:\Program Files\ASCOMP Software\Synchredible\synchredible.exe [2011-02-04] (ASCOMP Software GmbH)
Task: {A944BEAA-7485-422A-9F61-1D000D78B489} - System32\Tasks\ArcSoft Connect Daemon => C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [2010-10-27] (ArcSoft Inc.)
Task: {B58BD9F5-6E25-4AC7-82FA-E0C34453C6A3} - System32\Tasks\{00F428A2-13E7-4E9B-BD2E-748E56309617} => pcalua.exe -a C:\Users\Ernst\Downloads\paipw(2).exe -d C:\Users\Ernst\Downloads
Task: {BEB1B996-A9CD-4214-81FA-D0A859390347} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2014-10-23] (Google Inc.)
Task: {C14E3E27-7B98-4B69-B7D2-62D9EAAB7872} - System32\Tasks\Apple Diagnostics => C:\Program Files\Common Files\Apple\Internet Services\EReporter.exe [2014-12-01] (Apple Inc.)
Task: {C1FD0453-8080-40BA-BD92-AFC65A3C0FF7} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {DD576EB0-E871-4BE0-A0E8-01FB9B48FCD8} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-03-18] (Piriform Ltd)
Task: {E1580ABB-BDA7-4E9C-92C8-20B3F76C6B44} - \Scheduled Update for Ask Toolbar No Task File <==== ATTENTION
Task: {F596A9DE-8B4E-43F9-B6E9-CBD07B550759} - System32\Tasks\{B3BFF757-8659-4205-915B-FFFD4049EC0C} => C:\Program Files\IPE\MyVoice\MyVoice.exe [2010-03-14] (Copyright© 2002-2003 International Print Edition M.Vachal)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2013-08-24 22:36 - 2013-12-19 19:37 - 00107296 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax.dll
2010-09-18 09:13 - 2005-01-06 17:33 - 00116224 _____ () C:\Windows\System32\redmonnt.dll
2013-06-28 13:12 - 2013-06-28 12:12 - 00024064 _____ () C:\Windows\System32\ssj1mlm.dll
2014-02-12 20:58 - 2014-02-12 20:58 - 00073544 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-01-20 22:35 - 2015-01-20 22:35 - 01044776 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2012-01-12 11:23 - 2012-01-12 11:23 - 00018432 _____ () C:\Users\Ernst\AppData\LocalLow\WOT\IE\WOTUpdater.exe
2013-12-19 03:42 - 2013-12-19 03:42 - 00287864 ____N () C:\Program Files\Common Files\G Data\AVKProxy\PktIcpt2.dll
2010-12-11 19:17 - 2010-12-11 19:17 - 05145824 _____ () C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
2010-12-11 17:23 - 2010-12-11 17:23 - 00279904 _____ () C:\Program Files\Acronis\TrueImageHome\Common\resource.dll
2010-12-11 16:09 - 2010-12-11 16:09 - 00019808 _____ () C:\Program Files\Acronis\TrueImageHome\Common\thread_pool.dll
2010-12-11 16:10 - 2010-12-11 16:10 - 00028512 _____ () C:\Program Files\Acronis\TrueImageHome\Common\rpc_client.dll
2014-09-28 10:55 - 2014-07-09 11:01 - 01459712 _____ () C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2014-09-28 10:55 - 2014-05-19 16:19 - 00137728 _____ () C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2014-10-03 13:04 - 2014-10-03 13:04 - 00026488 _____ () C:\Program Files\MyDrive Connect\DeviceDetection.dll
2014-10-03 13:04 - 2014-10-03 13:04 - 00087416 _____ () C:\Program Files\MyDrive Connect\TomTomSupporterBase.dll
2014-10-03 13:04 - 2014-10-03 13:04 - 00398712 _____ () C:\Program Files\MyDrive Connect\TomTomSupporterProxy.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00750080 _____ () C:\Users\Ernst\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-03-07 08:00 - 2015-03-07 08:00 - 00043008 _____ () c:\users\ernst\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpodxxrb.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00047616 _____ () C:\Users\Ernst\AppData\Roaming\Dropbox\bin\libEGL.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00865280 _____ () C:\Users\Ernst\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2015-02-10 22:00 - 2015-02-10 22:00 - 00200704 _____ () C:\Users\Ernst\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2007-03-27 19:04 - 2007-03-27 19:04 - 01466368 ____R () C:\Program Files\Aladdin\eToken\PKIClient\x32\QtCore4.dll
2007-03-27 19:04 - 2007-03-27 19:04 - 05529600 ____R () C:\Program Files\Aladdin\eToken\PKIClient\x32\QtGui4.dll
2007-03-29 14:11 - 2007-03-29 14:11 - 00217088 _____ () C:\Program Files\Aladdin\eToken\PKIClient\x32\QtXml4.dll
2007-03-27 19:06 - 2007-03-27 19:06 - 00131072 ____R () C:\Program Files\Aladdin\eToken\PKIClient\x32\plugins\imageformats\qjpeg1.dll
2010-03-27 17:39 - 2010-12-11 19:18 - 01002224 _____ () C:\Program Files\Acronis\TrueImageHome\tishell.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:9FA5EC55

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Ernst\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.33.2

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-3539214255-4280287789-3925056074-500 - Administrator - Enabled) => C:\Users\Administrator
Ernst (S-1-5-21-3539214255-4280287789-3925056074-1000 - Administrator - Enabled) => C:\Users\Ernst
Gast (S-1-5-21-3539214255-4280287789-3925056074-501 - Limited - Enabled) => C:\Users\Gast
HomeGroupUser$ (S-1-5-21-3539214255-4280287789-3925056074-1051 - Limited - Enabled)
UpdatusUser (S-1-5-21-3539214255-4280287789-3925056074-1003 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: AMD Phenom(tm) 8650 Triple-Core Processor
Percentage of memory in use: 33%
Total physical RAM: 3583.55 MB
Available physical RAM: 2377.71 MB
Total Pagefile: 11258.35 MB
Available Pagefile: 9385.46 MB
Total Virtual: 2047.88 MB
Available Virtual: 1909.94 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:196.12 GB) (Free:8.89 GB) NTFS
Drive e: (Platte E) (Fixed) (Total:269.54 GB) (Free:99.19 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: C4BE7463)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=196.1 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=269.5 GB) - (Type=OF Extended)

==================== End Of Log ============================
         

Alt 07.03.2015, 15:54   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Linkury Smartbar

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.03.2015, 17:06   #12
Erlu
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Hallo,
Linkury läßt sich nicht entfernen:
"The feature you are trying to use is on a network resource that is unavailable....."

Alt 07.03.2015, 17:17   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CHR HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Task: {E1580ABB-BDA7-4E9C-92C8-20B3F76C6B44} - \Scheduled Update for Ask Toolbar No Task File <==== ATTENTION
AlternateDataStreams: C:\ProgramData\TEMP:9FA5EC55
C:\Users\Public\apo-IBAN-Konverter.dat
C:\ProgramData\DP45977C.lfl
C:\ProgramData\xgneqrwu.hrx
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [hbcennhacfaagdopikcegfcobcadeocj] - C:\Program Files\Common Files\Spigot\GC\saebay_1.1.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files\Common Files\Spigot\GC\ErrorAssistant_1.3.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - No Path Or update_url value
CHR HKLM\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Users\Ernst\AppData\Local\Slick Savings\coupons.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [pfndaklgolladniicklehhancnlgocpp] - C:\Program Files\Common Files\Spigot\GC\saamazon_1.0.crx [Not Found]
EmptyTemp:
Hosts:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.03.2015, 17:35   #14
Erlu
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Hier der Fixlog
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 07-03-2015
Ran by Ernst at 2015-03-07 17:27:33 Run:1
Running from C:\Users\Ernst\Desktop
Loaded Profiles: Ernst & UpdatusUser (Available profiles: Ernst & UpdatusUser & Administrator & Gast)
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
CHR HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Task: {E1580ABB-BDA7-4E9C-92C8-20B3F76C6B44} - \Scheduled Update for Ask Toolbar No Task File <==== ATTENTION
AlternateDataStreams: C:\ProgramData\TEMP:9FA5EC55
C:\Users\Public\apo-IBAN-Konverter.dat
C:\ProgramData\DP45977C.lfl
C:\ProgramData\xgneqrwu.hrx
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [hbcennhacfaagdopikcegfcobcadeocj] - C:\Program Files\Common Files\Spigot\GC\saebay_1.1.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files\Common Files\Spigot\GC\ErrorAssistant_1.3.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - No Path Or update_url value
CHR HKLM\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Users\Ernst\AppData\Local\Slick Savings\coupons.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [pfndaklgolladniicklehhancnlgocpp] - C:\Program Files\Common Files\Spigot\GC\saamazon_1.0.crx [Not Found]
EmptyTemp:
Hosts:
*****************

"HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\SOFTWARE\Policies\Google" => Key deleted successfully.
"HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
HKLM\Software\\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully.
HKLM\Software\\Microsoft\Internet Explorer\Main\\Local Page => Value was restored successfully.
HKU\S-1-5-21-3539214255-4280287789-3925056074-1000\Software\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E1580ABB-BDA7-4E9C-92C8-20B3F76C6B44}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E1580ABB-BDA7-4E9C-92C8-20B3F76C6B44}" => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Scheduled Update for Ask Toolbar => Key not found. 
C:\ProgramData\TEMP => ":9FA5EC55" ADS removed successfully.
C:\Users\Public\apo-IBAN-Konverter.dat => Moved successfully.
C:\ProgramData\DP45977C.lfl => Moved successfully.
C:\ProgramData\xgneqrwu.hrx => Moved successfully.
"HKLM\SOFTWARE\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki" => Key deleted successfully.
"HKLM\SOFTWARE\Google\Chrome\Extensions\hbcennhacfaagdopikcegfcobcadeocj" => Key deleted successfully.
"HKLM\SOFTWARE\Google\Chrome\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj" => Key deleted successfully.
"HKLM\SOFTWARE\Google\Chrome\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj" => Key deleted successfully.
"HKLM\SOFTWARE\Google\Chrome\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk" => Key deleted successfully.
"HKLM\SOFTWARE\Google\Chrome\Extensions\pfndaklgolladniicklehhancnlgocpp" => Key deleted successfully.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
EmptyTemp: => Removed 127.7 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 17:28:34 ====
         

Alt 07.03.2015, 22:53   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DHL Benachrichtigung geöffnet - Standard

DHL Benachrichtigung geöffnet



Okay, dann Kontrollscans mit MBAM und ESET bitte:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu DHL Benachrichtigung geöffnet
bonjour, browser, canon, converter, desktop, dhl mail, downloader, dvdvideosoft ltd., exe, festplatte, firefox, flash player, google, helper, home, homepage, langsam, mozilla, prozesse, realtek, registry, safer networking, scan, security, software, svchost.exe, system, virus, windows



Ähnliche Themen: DHL Benachrichtigung geöffnet


  1. DHL Fake Link geöffnet, ZIP extrahiert und .exe Datei geöffnet
    Plagegeister aller Art und deren Bekämpfung - 02.06.2015 (10)
  2. Am 11.03.2015 Link in angeblicher Benachrichtigung von UPS angeklickt
    Plagegeister aller Art und deren Bekämpfung - 30.03.2015 (20)
  3. Phishing: "Deutsche Bank: Benachrichtigung"
    Diskussionsforum - 22.09.2014 (1)
  4. Falsche paypal Mahnung geöffnet, Zip Datei mit Trojaner geöffnet, Avira hat Trojaner gefunden, Ist dann alles sauber?
    Log-Analyse und Auswertung - 18.09.2014 (13)
  5. A1 .rtf geöffnet
    Plagegeister aller Art und deren Bekämpfung - 29.04.2014 (6)
  6. Geöffnet! Und nu?
    Mülltonne - 10.12.2013 (0)
  7. PDF geöffnet in Spammail geöffnet - Wie sicher sein das PC clean ist?
    Plagegeister aller Art und deren Bekämpfung - 26.09.2012 (1)
  8. Spy.Web.H auf Win 7 64 bit nach öffnen von Deutsche Post Benachrichtigung
    Plagegeister aller Art und deren Bekämpfung - 28.09.2011 (7)
  9. Online-Banking gehackt ? Benachrichtigung von der Bank
    Plagegeister aller Art und deren Bekämpfung - 29.01.2011 (6)
  10. Benachrichtigung über Mailversandbeschränkung der Telekom
    Log-Analyse und Auswertung - 06.08.2009 (30)
  11. AntiMalware kan nicht geöffnet werden, System stürzt ab und nfach geöffnet
    Log-Analyse und Auswertung - 10.01.2009 (29)
  12. MSN -- .exe geöffnet und nun?
    Plagegeister aller Art und deren Bekämpfung - 29.12.2005 (13)
  13. WM-Ticket Benachrichtigung
    Plagegeister aller Art und deren Bekämpfung - 04.05.2005 (17)
  14. Benachrichtigung bei Antwort auf fremde Themen
    Lob, Kritik und Wünsche - 28.02.2003 (7)
  15. sms-Benachrichtigung bei E-mail-eingang
    Netzwerk und Hardware - 15.02.2003 (11)
  16. Outlook - Benachrichtigung bei Geburtstagen
    Alles rund um Windows - 24.01.2003 (2)

Zum Thema DHL Benachrichtigung geöffnet - Gestern habe ich eine angebl. DHL Mail geöffnet- da ich schon länger ein Päckchen erwarte. Es öffnete sich eine gezippte Datei, leider aktivierte ich eine exe Datei. Darufhin passierte nichts, - DHL Benachrichtigung geöffnet...
Archiv
Du betrachtest: DHL Benachrichtigung geöffnet auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.