Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Malwarebytes Anti-Malware Scan findet zwei Viren

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 23.11.2013, 08:54   #1
meikel6460
 
Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



Nach einem heutigen Scan mit Malwarebytes Anti-Malware wurde zwei Viren gefunden

Es handelt sich dabei um:

PUP.Optional.SmartBar.A
PUP.Optional.BonanzaDeals.A

den Scan habe ich durchgeführt da u.a.
wiedermal Vista beim langsam bootete
sowie
das Mozilla Firefox laufend abstürzt.

Geändert von meikel6460 (23.11.2013 um 09:10 Uhr)

Alt 23.11.2013, 08:58   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 23.11.2013, 12:58   #3
meikel6460
 
Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 23-11-2013
Ran by michael (administrator) on MICHAEL-PC on 23-11-2013 09:58:31
Running from C:\Users\michael\Downloads
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(Egis Technology Inc.) C:\Program Files\EgisTec\VITAKEY\CompPtcVUI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EBAPI\eEBSvc.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
() C:\Windows\System32\afasrv32.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files\Microsoft\BingBar\SeaPort.EXE
(IVT Corporation) C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files\EgisTec\VITAKEY\BASVC.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\VS7DEBUG\MDM.EXE
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\MWLService.exe
(Nero AG) C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
(Prolific Technology Inc.) C:\Windows\System32\IoctlSvc.exe
() C:\Windows\System32\PSIService.exe
() C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Soluto) C:\Program Files\Soluto\SolutoLauncherService.exe
(Soluto) C:\Program Files\Soluto\SolutoService.exe
(X10) C:\Program Files\Common Files\X10\Common\X10nets.exe
(Yahoo! Inc.) C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(IVT Corporation) C:\Program Files\IVT Corporation\BlueSoleil\BsHelpCS.exe
(NewSoft Technology Corporation) C:\Windows\System32\spool\drivers\w32x86\3\WrtMon.exe
(NewSoft Technology Corporation) C:\Windows\System32\spool\drivers\w32x86\3\WrtProc.exe
() C:\Windows\tsnp2uvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Epson Software\FAX Utility\FUFAXSTM.exe
(IVT Corporation) C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Soluto) C:\Program Files\Soluto\Soluto.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(NewSoft Technology Corporation) C:\Program Files\NewSoft\Presto! PageManager 8 for EP\PMSpeed.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Nero AG) C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe
(Samsung) C:\Program Files\Samsung\Kies\Kies.exe
(Samsung) C:\Program Files\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
(Smartbar) C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.exe
() C:\Program Files\ScanWizard 5\ScannerFinder.exe
(Alexander Miehlke Softwareentwicklung) C:\Program Files\TraXEx\TraXEx.exe
(Microsoft Corporation) C:\Windows\System32\conime.exe
(Yahoo! Inc.) C:\Program Files\Yahoo!\Messenger\Ymsgr_tray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(GlavSoft LLC.) C:\Program Files\Soluto\SolutoRemoteService.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(RealNetworks, Inc.) C:\Program Files\RealNetworks\RealDownloader\recordingmanager.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_11_9_900_152.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_11_9_900_152.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [WrtMon.exe] - C:\Windows\System32\spool\drivers\w32x86\3\WrtMon.exe [26448 2008-05-24] (NewSoft Technology Corporation)
HKLM\...\Run: [UCam_Menu] - C:\Program Files\HomeCinema\YouCam\MUITransfer\MUIStartMenu.exe [210216 2008-06-13] (CyberLink Corp.)
HKLM\...\Run: [tsnp2uvc] - C:\Windows\tsnp2uvc.exe [233472 2008-08-28] ()
HKLM\...\Run: [MSC] - C:\Program Files\Microsoft Security Client\msseces.exe [948440 2013-10-23] (Microsoft Corporation)
HKLM\...\Run: [ISUSScheduler] - C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe [81920 2004-06-14] (InstallShield Software Corporation)
HKLM\...\Run: [IAAnotif] - C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe [178712 2008-04-15] (Intel Corporation)
HKLM\...\Run: [FUFAXSTM] - C:\Program Files\Epson Software\FAX Utility\FUFAXSTM.exe [847872 2009-12-02] (SEIKO EPSON CORPORATION)
HKLM\...\Run: [BtTray] - C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe [315478 2009-09-02] (IVT Corporation)
HKLM\...\Run: [BCSSync] - C:\Program Files\Microsoft Office\Office14\BCSSync.exe [83312 2009-09-26] (Microsoft Corporation)
HKLM\...\Run: [ArcSoft Connection Service] - C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files\Adobe\Reader 10.0\Reader\reader_sl.exe [40312 2013-09-03] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM\...\Run: [Soluto] - C:\Program Files\Soluto\Soluto.exe [1233472 2013-10-09] (Soluto)
HKLM\...\Runonce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll",DllRegisterServer
HKLM\...\Runonce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll",DllRegisterServer
HKLM\...\Runonce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll",DllRegisterServer
HKLM\...\Runonce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll",DllRegisterServer
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
HKCU\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\wmpnscfg.exe [202240 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [swg] - C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-06-27] (Google Inc.)
HKCU\...\Run: [PMSpeed] - C:\Program Files\NewSoft\Presto! PageManager 8 for EP\PMSpeed.exe [55120 2008-12-09] (NewSoft Technology Corporation)
HKCU\...\Run: [Messenger (Yahoo!)] - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe [6591800 2012-02-22] (Yahoo! Inc.)
HKCU\...\Run: [ISUSPM Startup] - C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe [221184 2004-06-14] (InstallShield Software Corporation)
HKCU\...\Run: [IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] - C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe [1840424 2008-12-12] (Nero AG)
HKCU\...\Run: [Facebook Update] - C:\Users\michael\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2013-08-22] (Facebook Inc.)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehtray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [EPSON BX300F Series] - C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATIEJE.EXE /FU "C:\Users\michael\AppData\Local\Temp\E_SBBC2.tmp" /EF "HKCU"
HKCU\...\Run: [KiesPreload] - C:\Program Files\Samsung\Kies\Kies.exe [1564528 2013-11-06] (Samsung)
HKCU\...\Run: [] - C:\Program Files\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [845168 2013-11-06] (Samsung)
HKCU\...\Run: [Browser Infrastructure Helper] - C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.exe [20760 2013-10-09] (Smartbar)
HKU\Default\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\Default User\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
Lsa: [Notification Packages] C:\Program Files\EgisTec\VITAKEY\PwdFilter

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=62a6949c-2fcd-f9f2-952c-ae165cfb33b2&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=23/11/2013&type=hp1000
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=62a6949c-2fcd-f9f2-952c-ae165cfb33b2&searchtype=hp&fr=linkury-tb&installDate=23/11/2013&type=hp1000
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=62a6949c-2fcd-f9f2-952c-ae165cfb33b2&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=23/11/2013&type=hp1000
SearchScopes: HKLM - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=62a6949c-2fcd-f9f2-952c-ae165cfb33b2&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=23/11/2013&type=hp1000
SearchScopes: HKLM - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=62a6949c-2fcd-f9f2-952c-ae165cfb33b2&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=23/11/2013&type=hp1000
SearchScopes: HKCU - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=62a6949c-2fcd-f9f2-952c-ae165cfb33b2&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=23/11/2013&type=hp1000
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=62a6949c-2fcd-f9f2-952c-ae165cfb33b2&searchtype=ds&p={searchTerms}&fr=linkury-tb&installDate=23/11/2013&type=hp1000
BHO: RealNetworks Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO: Yahoo Community Smartbar (by Linkury)Engine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: WEB.DE Toolbar BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: Softonic Helper Object - {E87806B5-E908-45FD-AF5E-957D83E58E68} - C:\Program Files\Softonic\Softonic\1.8.21.14\bh\Softonic.dll (Softonic.com)
Toolbar: HKLM - FireShot - {6E6E744E-4D20-4ce3-9A7A-26DFFFE22F68} - C:\Program Files\FireShot for IE\FSAddin-0.86.dll ()
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKLM - WEB.DE Toolbar - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM - Softonic Toolbar - {5018CFD2-804D-4C99-9F81-25EAEA2769DE} - C:\Program Files\Softonic\Softonic\1.8.21.14\SoftonicTlbr.dll (Softonic.com)
Toolbar: HKLM - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\System32\mscoree.dll (Microsoft Corporation)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - WEB.DE Toolbar - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_40-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_40-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_40-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\microsoft shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Winsock: Catalog5 08 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073
FF NewTab: chrome://unitedtb/content/newtab/newtab-page.xhtml
FF Homepage: https://www.facebook.com/
FF Keyword.URL: hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=62a6949c-2fcd-f9f2-952c-ae165cfb33b2&searchtype=ds&fr=linkury-tb&installDate=23/11/2013&type=hp1000&p=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_152.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw_1205146.dll (Adobe Systems, Inc.)
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll No File
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @google.com/npPicasa2,version=2.0.0 - C:\Program Files\Picasa2\npPicasa2.dll (Google, Inc.)
FF Plugin: @google.com/npPicasa3,version=3.0.0 - C:\Program Files\Picasa2\npPicasa3.dll (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6 - C:\Program Files\Yahoo!\Shared\npYState.dll (Yahoo! Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @nvidia.com/3DVision - C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin: @nvidia.com/3DVisionStreaming - C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin: @real.com/nppl3260;version=16.0.3.51 - c:\program files\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlchromebrowserrecordext;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlhtml5videoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlpepperflashvideoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprpplugin;version=16.0.3.51 - c:\program files\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin: @realnetworks.com/npdlplugin;version=1 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @veetle.com/vbp;version=0.9.17 - C:\Program Files\Veetle\VLCBroadcast\npvbp.dll (Veetle Inc)
FF Plugin: @veetle.com/veetleCorePlugin,version=0.9.18 - C:\Program Files\Veetle\plugins\npVeetle.dll (Veetle Inc)
FF Plugin: @veetle.com/veetlePlayerPlugin,version=0.9.18 - C:\Program Files\Veetle\Player\npvlc.dll (Veetle Inc)
FF Plugin: @videolan.org/vlc,version=2.1.1 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\michael\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin HKCU: @talk.google.com/GoogleTalkPlugin - C:\Users\michael\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKCU: @talk.google.com/O1DPlugin - C:\Users\michael\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF Plugin HKCU: @talk.google.com/O3DPlugin - C:\Users\michael\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\michael\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\michael\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @www.flatcast.com/FlatViewer 5.2 - C:\Users\michael\AppData\Roaming\Mozilla\Plugins\NpFv530.dll (1 mal 1 Software GmbH)
FF Plugin HKCU: @yahoo.com/BrowserPlus,version=2.9.8 - C:\Users\michael\AppData\Local\Yahoo!\BrowserPlus\2.9.8\Plugins\npybrowserplus_2.9.8.dll (Yahoo! Inc.)
FF SearchPlugin: C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\ich@maltegoetz.de
FF Extension: OLDIE RADIO - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\toolbar-tbplatform@alexa.com
FF Extension: Yahoo Community Smartbar - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\{62a6949c-2fcd-f9f2-952c-ae165cfb33b2}
FF Extension: fbdislike - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\fbdislike@doweb.fr.xpi
FF Extension: ffextension - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\ffextension@weheartit.com.xpi
FF Extension: google - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\google@hitachi.com.xpi
FF Extension: toolbar - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\toolbar@web.de.xpi
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{DF153AFF-6948-45d7-AC98-4FC4AF8A08E2}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\
FF HKCU\...\Thunderbird\Extensions: [{380AE6CB-09B9-4373-B360-D01C2462A6E7}] - C:\Program Files\BullGuard Ltd\BullGuard\backup\thunderbirdbkplugin
FF HKCU\...\Thunderbird\Extensions: [{0E810812-F4BB-4309-942A-755587587A5E}] - C:\Program Files\BullGuard Ltd\BullGuard\antispam\tbspamfilter

========================== Services (Whitelisted) =================

R2 ACDaemon; C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AfaService; C:\Windows\system32\afasrv32.exe [65536 2013-02-21] ()
R2 BlueSoleilCS; C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe [1466476 2009-09-02] (IVT Corporation)
R3 BsHelpCS; C:\Program Files\IVT Corporation\BlueSoleil\BsHelpCS.exe [102503 2009-09-02] (IVT Corporation)
R2 EpsonBidirectionalService; C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION)
S3 GameConsoleService; C:\Program Files\WildGames\Game Console - WildGames\GameConsoleService.exe [165416 2008-05-05] (WildTangent, Inc.)
S3 getPlusHelper; C:\Program Files\NOS\bin\getPlus_Helper.dll [51168 2009-11-16] (NOS Microsystems Ltd.)
S3 GoogleDesktopManager-092308-165331; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [30192 2009-06-27] (Google)
R2 IGBASVC; C:\Program Files\EgisTec\VITAKEY\BASVC.exe [2180392 2008-08-29] ()
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22208 2013-10-23] (Microsoft Corporation)
R2 MWLService; C:\Program Files\EgisTec\MyWinLocker 3\x86\\MWLService.exe [304688 2008-08-04] (EgisTec Inc.)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [280288 2013-10-23] (Microsoft Corporation)
S3 PACSPTISVR; C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe [57344 2006-12-14] ()
R2 ProtexisLicensing; C:\Windows\system32\PSIService.exe [177704 2007-06-05] ()
R2 RealNetworks Downloader Resolver Service; C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-08-14] ()
R2 Skype C2C Service; C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe [3064000 2012-10-02] (Skype Technologies S.A.)
R2 SolutoLauncherService; C:\Program Files\Soluto\SolutoLauncherService.exe [166976 2013-10-09] (Soluto)
R3 SolutoRemoteService; C:\Program Files\Soluto\SolutoRemoteService.exe [1667584 2013-10-09] (GlavSoft LLC.)
R2 SolutoService; C:\Program Files\Soluto\SolutoService.exe [836160 2013-10-09] (Soluto)
S3 SonicStage Back-End Service; C:\Program Files\Common Files\Sony Shared\AVLib\SsBeSvc.exe [112184 2007-02-05] (Sony Corporation)
S3 SPTISRV; C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe [69632 2006-12-14] (Sony Corporation)
S3 SSScsiSV; C:\Program Files\Common Files\Sony Shared\AVLib\SSScsiSV.exe [75320 2007-02-05] (Sony Corporation)
R2 Update-Service; C:\Windows\System32\UpdSvc.dll [114000 2011-12-06] (Joosoft.com GmbH)
R2 x10nets; C:\Program Files\Common Files\X10\Common\X10nets.exe [20480 2001-11-12] (X10)
S2 Dnscache; %SystemRoot%\System32\pouamy0s5.dll [x]
S2 WajamUpdaterV2; "C:\Program Files\Wajam\Updater\WajamUpdaterV2.exe" [x]

==================== Drivers (Whitelisted) ====================

R3 Afc; C:\Windows\System32\drivers\Afc.sys [18688 2006-11-10] (Arcsoft, Inc.)
S3 BT; C:\Windows\System32\DRIVERS\btnetdrv.sys [17928 2009-06-17] (IVT Corporation.)
R3 Btcsrusb; C:\Windows\System32\Drivers\btcusb.sys [39304 2009-07-08] (IVT Corporation.)
R0 BtHidBus; C:\Windows\System32\Drivers\BtHidBus.sys [20744 2009-06-17] (IVT Corporation.)
R3 btnetBUs; C:\Windows\System32\Drivers\btnetBus.sys [29192 2009-06-17] ()
S3 cjusb; C:\Windows\System32\DRIVERS\cjusb.sys [28144 2011-03-29] (REINER SCT)
R2 FPSensor; C:\Windows\System32\Drivers\FPSensor.sys [26920 2008-12-03] (LTT)
R0 FPWinIo; C:\Windows\System32\DRIVERS\FPWinIo.sys [66856 2008-12-04] ()
R3 IvtBtBUs; C:\Windows\System32\Drivers\IvtBtBus.sys [25480 2009-06-17] (IVT Corporation.)
S3 KMWDFILTER; C:\Windows\System32\DRIVERS\KMWDFILTER.sys [17408 2008-10-09] (Windows (R) Codename Longhorn DDK provider)
R3 LgBttPort; C:\Windows\System32\DRIVERS\lgbtport.sys [12160 2009-09-29] (LG Electronics Inc.)
R3 lgbusenum; C:\Windows\System32\DRIVERS\lgbtbus.sys [10496 2009-09-29] (LG Electronics Inc.)
R3 LGVMODEM; C:\Windows\System32\DRIVERS\lgvmodem.sys [12928 2009-09-29] (LG Electronics Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
S3 MHIKEY10; C:\Windows\System32\Drivers\MHIKEY10.sys [52096 2010-12-02] (Generic USB smartcard reader)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [214696 2013-09-27] (Microsoft Corporation)
R1 MpKsl36a41aa2; c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{8D2CF2BC-00DB-4598-B88B-CACDBED44A12}\MpKsl36a41aa2.sys [40392 2013-11-23] (Microsoft Corporation)
R2 mwlPSDFilter; C:\Windows\System32\DRIVERS\mwlPSDFilter.sys [19504 2008-08-04] (Egis Incorporated.)
R2 mwlPSDNServ; C:\Windows\System32\DRIVERS\mwlPSDNServ.sys [16432 2008-08-04] (Egis Incorporated.)
R2 mwlPSDVDisk; C:\Windows\System32\DRIVERS\mwlPSDVDisk.sys [59952 2008-08-04] (Egis Incorporated.)
R3 NETwNv32; C:\Windows\System32\DRIVERS\NETwNv32.sys [6959616 2010-10-18] (Intel Corporation)
S3 NuidFltr; C:\Windows\System32\DRIVERS\NuidFltr.sys [14736 2009-05-09] (Microsoft Corporation)
S3 PhilCap; C:\Windows\System32\DRIVERS\PhilCap.sys [908896 2007-07-31] (NXP Semiconductors Germany GmbH)
S3 SCR3XX2K; C:\Windows\System32\DRIVERS\SCR3XX2K.sys [57856 2010-01-07] (SCM Microsystems Inc.)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1753984 2008-07-10] ()
R0 Soluto; C:\Windows\System32\DRIVERS\Soluto.sys [51144 2013-10-09] (Soluto LTD.)
S3 usbbus; C:\Windows\System32\DRIVERS\lgusbbus.sys [13056 2008-11-19] (LG Electronics Inc.)
S3 UsbDiag; C:\Windows\System32\DRIVERS\lgusbdiag.sys [19968 2008-11-19] (LG Electronics Inc.)
S3 USBModem; C:\Windows\System32\DRIVERS\lgusbmodem.sys [24832 2008-11-19] (LG Electronics Inc.)
R3 VcommMgr; C:\Windows\System32\Drivers\VcommMgr.sys [32392 2009-06-17] (IVT Corporation.)
R3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [13976 2006-11-17] (X10 Wireless Technology, Inc.)
S3 XUIF; C:\Windows\System32\Drivers\x10ufx2.sys [27416 2006-11-30] (X10 Wireless Technology, Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
U5 BlueletAudio; C:\Windows\System32\Drivers\BlueletAudio.sys [33800 2009-06-17] (IVT Corporation.)
S3 btwaudio; system32\drivers\btwaudio.sys [x]
S3 btwavdt; system32\drivers\btwavdt.sys [x]
S3 btwl2cap; system32\DRIVERS\btwl2cap.sys [x]
S3 btwrchid; system32\DRIVERS\btwrchid.sys [x]
S3 catchme; \??\C:\Users\michael\AppData\Local\Temp\catchme.sys [x]
S3 cnnctfy2MP; system32\DRIVERS\cnnctfy2.sys [x]
R3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x32.sys [x]
S3 IntcAzAudAddService; system32\drivers\RTKVHDA.sys [x]
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]
S3 RTL2832UBDA; system32\drivers\RTL2832UBDA.sys [x]
S3 RTL2832UUSB; System32\Drivers\RTL2832UUSB.sys [x]
S3 RTL2832U_IRHID; system32\DRIVERS\RTL2832U_IRHID.sys [x]
U4 Scsiscan; 
S3 USBAAPL; System32\Drivers\usbaapl.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-23 09:57 - 2013-11-23 09:58 - 00030961 _____ C:\Users\michael\Downloads\FRST.txt
2013-11-23 09:56 - 2013-11-23 09:56 - 00000000 ____D C:\FRST
2013-11-23 09:55 - 2013-11-23 09:55 - 00000526 _____ C:\Users\michael\Desktop\FRST.exe - Verknüpfung.lnk
2013-11-23 09:51 - 2013-11-23 09:51 - 01091049 _____ (Farbar) C:\Users\michael\Downloads\FRST.exe
2013-11-23 04:35 - 2013-11-23 04:35 - 00001640 _____ C:\Windows\PFRO.log
2013-11-23 02:03 - 2013-11-23 02:04 - 00000000 ____D C:\Users\michael\AppData\Local\Smartbar
2013-11-23 02:03 - 2013-11-23 02:03 - 00002015 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2013-11-23 01:51 - 2013-11-23 01:51 - 00000000 ____D C:\Program Files\Softonic
2013-11-23 01:49 - 2013-11-23 02:03 - 00001036 _____ C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2013-11-23 01:49 - 2013-11-23 01:49 - 00002013 _____ C:\Users\Public\Desktop\Free Audio Converter.lnk
2013-11-23 01:49 - 2013-11-23 01:49 - 00000000 __SHD C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2013-11-23 01:48 - 2013-11-23 02:02 - 00000000 ____D C:\Users\michael\AppData\Roaming\OpenCandy
2013-11-23 01:48 - 2013-11-23 02:02 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-11-23 01:47 - 2013-11-23 01:47 - 30445872 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\michael\Downloads\FreeYouTubeDownload.exe
2013-11-23 01:46 - 2013-11-23 01:46 - 31282824 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\michael\Downloads\FreeAudioConverter(2).exe
2013-11-22 15:55 - 2013-11-22 15:55 - 00000000 _____ C:\Windows\setuperr.log
2013-11-22 15:55 - 2013-11-22 15:55 - 00000000 _____ C:\Windows\setupact.log
2013-11-21 23:07 - 2013-11-21 23:07 - 00000000 ____D C:\Program Files\MyFree Codec
2013-11-21 12:02 - 2013-11-21 12:02 - 00116264 _____ C:\Users\michael\AppData\Local\GDIPFONTCACHEV1.DAT
2013-11-21 12:01 - 2013-11-23 08:19 - 00063614 _____ C:\Windows\WindowsUpdate.log
2013-11-21 11:59 - 2013-11-21 12:00 - 00419104 _____ C:\Windows\system32\FNTCACHE.DAT
2013-11-20 21:53 - 2012-12-29 11:26 - 20450232 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv32.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 17560504 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 08904632 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2013-11-20 21:53 - 2012-12-29 11:26 - 07931896 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 06263784 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 02720696 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 01985976 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 00013153 _____ C:\Windows\system32\nvinfo.pb
2013-11-20 21:46 - 2013-11-20 21:48 - 174957352 _____ (NVIDIA Corporation) C:\Users\michael\Downloads\310.90-notebook-win8-win7-winvista-32bit-international-whql.exe
2013-11-20 21:08 - 2013-11-20 21:09 - 00000000 ____D C:\Program Files\QuickTime
2013-11-20 21:03 - 2013-11-20 21:03 - 41404760 _____ (Apple Inc.) C:\Users\michael\Downloads\QuickTimeInstaller.exe
2013-11-20 20:59 - 2013-11-20 20:59 - 00000000 ____D C:\Users\michael\AppData\Roaming\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00201872 _____ (RealNetworks, Inc.) C:\Windows\system32\rmoc3260.dll
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\ProgramData\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\Program Files\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\Program Files\Common Files\xing shared
2013-11-20 20:57 - 2013-11-20 20:57 - 00006656 _____ (RealNetworks, Inc.) C:\Windows\system32\pndx5016.dll
2013-11-20 20:57 - 2013-11-20 20:57 - 00005632 _____ (RealNetworks, Inc.) C:\Windows\system32\pndx5032.dll
2013-11-20 20:51 - 2013-11-20 20:51 - 00774320 _____ (RealNetworks, Inc.) C:\Users\michael\Downloads\RealPlayer_de.exe
2013-11-20 20:49 - 2013-11-20 20:49 - 04897880 _____ (Adobe Systems Inc.) C:\Users\michael\Downloads\Shockwave_Installer_Slim(1).exe
2013-11-19 21:56 - 2013-11-19 21:56 - 00000000 ____D C:\Users\michael\AppData\Roaming\Pixlromatic
2013-11-19 21:55 - 2013-11-19 21:57 - 00000896 _____ C:\Users\Public\Desktop\Pixlr-o-matic.lnk
2013-11-19 21:55 - 2013-11-19 21:57 - 00000000 ____D C:\Program Files\Pixlr
2013-11-19 21:54 - 2013-11-19 21:54 - 04922282 _____ C:\Users\michael\Downloads\Pixlromatic.air
2013-11-19 21:36 - 2013-11-19 21:37 - 18095192 _____ (Adobe Systems Inc.) C:\Users\michael\Downloads\AdobeAIRInstaller.exe
2013-11-19 20:09 - 2013-11-19 20:09 - 14965064 _____ (Google Inc.) C:\Users\michael\Downloads\picasa39-setup.exe
2013-11-18 15:51 - 2013-11-18 15:51 - 00000832 _____ C:\Users\Public\Desktop\PDFCreator.lnk
2013-11-18 15:50 - 2013-11-18 15:51 - 00000000 ____D C:\Program Files\PDFCreator
2013-11-18 15:50 - 2013-11-18 15:50 - 00000000 ____D C:\Users\michael\AppData\Roaming\pdfforge
2013-11-18 15:50 - 2013-04-09 15:13 - 00095416 _____ (pdfforge GmbH) C:\Windows\system32\pdfcmon.dll
2013-11-18 15:50 - 2012-05-05 11:54 - 00662288 _____ (Microsoft Corporation) C:\Windows\system32\MSCOMCT2.OCX
2013-11-18 15:50 - 2012-05-05 11:54 - 00137000 _____ (Microsoft Corporation) C:\Windows\system32\MSMAPI32.OCX
2013-11-18 15:50 - 2012-05-05 11:54 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\MSMPIDE.DLL
2013-11-18 15:50 - 1998-07-06 18:55 - 00064512 _____ (Microsoft Corporation) C:\Windows\system32\MSCC2DE.DLL
2013-11-18 15:27 - 2013-11-18 15:30 - 00000000 ____D C:\Users\michael\Documents\My Kindle Content
2013-11-18 15:26 - 2013-11-18 15:26 - 00000000 ____D C:\Users\michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon
2013-11-18 15:26 - 2013-11-18 15:26 - 00000000 ____D C:\Users\michael\AppData\Local\Amazon
2013-11-18 15:25 - 2013-11-18 15:25 - 38103832 _____ (Amazon.com) C:\Users\michael\Downloads\KindleForPC-installer.exe
2013-11-18 15:14 - 2013-11-18 15:14 - 00347304 _____ (Microsoft Corporation) C:\Users\michael\Downloads\MicrosoftFixit.wu.RNP.34308210801600632.1.1.Run.exe
2013-11-18 15:09 - 2013-11-18 15:09 - 00275181 _____ C:\Users\michael\Downloads\WindowsUpdateDiagnostic.diagcab
2013-11-18 14:36 - 2013-11-18 14:36 - 00002077 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-11-18 14:28 - 2012-08-21 13:01 - 00026840 _____ (GEAR Software Inc.) C:\Windows\system32\Drivers\GEARAspiWDM.sys
2013-11-18 14:26 - 2013-11-18 14:28 - 00000000 ____D C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2013-11-18 14:26 - 2013-11-18 14:28 - 00000000 ____D C:\Program Files\iTunes
2013-11-18 14:26 - 2013-11-18 14:26 - 00000000 ____D C:\Program Files\iPod
2013-11-18 14:23 - 2013-11-18 14:23 - 00000000 ____D C:\Program Files\Bonjour
2013-11-18 14:23 - 2013-11-18 14:23 - 00000000 ____D C:\Program Files\Apple Software Update
2013-11-18 14:14 - 2013-11-18 14:14 - 00264616 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00175016 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00174504 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00094632 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2013-11-18 14:11 - 2013-11-18 14:11 - 00000863 _____ C:\Users\Public\Desktop\VLC media player.lnk
2013-11-15 23:21 - 2013-11-15 23:21 - 00000000 _____ C:\DFR1303.tmp
2013-11-15 03:09 - 2013-10-13 10:29 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-11-15 03:09 - 2013-10-13 10:26 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-11-15 03:09 - 2013-10-13 10:25 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-15 03:08 - 2013-10-13 11:42 - 12344832 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-15 03:08 - 2013-10-13 11:08 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-15 03:08 - 2013-10-13 10:48 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-15 03:08 - 2013-10-13 10:37 - 01104896 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-15 03:08 - 2013-10-13 10:35 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-11-15 03:08 - 2013-10-13 10:35 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-15 03:08 - 2013-10-13 10:33 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-11-15 03:08 - 2013-10-13 10:32 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-15 03:08 - 2013-10-13 10:30 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-11-15 03:08 - 2013-10-13 10:30 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-11-15 03:08 - 2013-10-13 10:27 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-15 03:08 - 2013-10-13 10:27 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-11-15 03:08 - 2013-10-13 10:20 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-14 11:13 - 2013-10-03 13:45 - 00993792 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-11-14 11:13 - 2013-10-03 13:45 - 00297984 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2013-11-14 11:12 - 2013-10-11 03:08 - 00444928 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2013-11-14 11:12 - 2013-10-11 03:07 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2013-11-14 11:12 - 2013-10-11 01:39 - 00218228 _____ C:\Windows\system32\WFP.TMF
2013-11-11 01:31 - 2013-11-11 01:31 - 00009287 _____ C:\Users\michael\.recently-used.xbel
2013-11-03 11:30 - 2013-11-03 11:30 - 00000000 _____ C:\DFRA1DA.tmp
2013-10-27 08:24 - 2013-10-27 08:24 - 00000000 _____ C:\DFR642E.tmp
2013-10-25 17:38 - 2013-10-25 17:38 - 00000000 _____ C:\DFR80E2.tmp
2013-10-24 13:05 - 2013-10-24 13:05 - 00000000 _____ C:\DFR6200.tmp

==================== One Month Modified Files and Folders =======

2013-11-23 09:58 - 2013-11-23 09:57 - 00030961 _____ C:\Users\michael\Downloads\FRST.txt
2013-11-23 09:56 - 2013-11-23 09:56 - 00000000 ____D C:\FRST
2013-11-23 09:55 - 2013-11-23 09:55 - 00000526 _____ C:\Users\michael\Desktop\FRST.exe - Verknüpfung.lnk
2013-11-23 09:52 - 2013-01-10 23:14 - 00000000 ____D C:\Users\michael\Documents\Michael Bewerbungen 2013
2013-11-23 09:51 - 2013-11-23 09:51 - 01091049 _____ (Farbar) C:\Users\michael\Downloads\FRST.exe
2013-11-23 09:46 - 2009-06-30 20:30 - 00001128 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA.job
2013-11-23 09:25 - 2013-03-20 07:32 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-23 09:17 - 2010-02-09 16:23 - 00001098 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-23 09:10 - 2013-08-22 23:05 - 00000936 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA.job
2013-11-23 08:21 - 2006-11-02 11:33 - 01454144 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-23 08:19 - 2013-11-21 12:01 - 00063614 _____ C:\Windows\WindowsUpdate.log
2013-11-23 08:19 - 2013-10-10 11:05 - 00000000 ____D C:\TightVNC
2013-11-23 08:17 - 2010-07-03 13:09 - 00000000 ____D C:\Users\michael\AppData\Roaming\.oit
2013-11-23 08:15 - 2010-02-09 16:23 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-23 08:15 - 2009-09-07 14:42 - 00000726 _____ C:\Windows\system32\bscs.ini
2013-11-23 08:15 - 2006-11-02 14:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-23 08:15 - 2006-11-02 13:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-23 08:15 - 2006-11-02 13:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-23 08:14 - 2008-12-03 10:32 - 00000000 ____D C:\ProgramData\NVIDIA
2013-11-23 08:13 - 2006-11-02 14:01 - 00032534 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-11-23 04:35 - 2013-11-23 04:35 - 00001640 _____ C:\Windows\PFRO.log
2013-11-23 02:50 - 2011-03-30 23:00 - 00000380 _____ C:\Windows\system32\REMOTEDEVICE.INI
2013-11-23 02:49 - 2011-03-30 22:57 - 00004805 _____ C:\Windows\system32\LOCALSERVICE.INI
2013-11-23 02:49 - 2011-03-30 22:56 - 00000102 _____ C:\Windows\system32\LOCALDEVICE.INI
2013-11-23 02:35 - 2011-01-24 12:04 - 00000000 ____D C:\Users\michael\AppData\Roaming\vlc
2013-11-23 02:04 - 2013-11-23 02:03 - 00000000 ____D C:\Users\michael\AppData\Local\Smartbar
2013-11-23 02:03 - 2013-11-23 02:03 - 00002015 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2013-11-23 02:03 - 2013-11-23 01:49 - 00001036 _____ C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2013-11-23 02:03 - 2013-03-28 16:08 - 00000000 ____D C:\Program Files\DVDVideoSoft
2013-11-23 02:02 - 2013-11-23 01:48 - 00000000 ____D C:\Users\michael\AppData\Roaming\OpenCandy
2013-11-23 02:02 - 2013-11-23 01:48 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-11-23 02:02 - 2011-03-10 22:10 - 00000000 ____D C:\Users\michael\AppData\Roaming\DVDVideoSoft
2013-11-23 01:51 - 2013-11-23 01:51 - 00000000 ____D C:\Program Files\Softonic
2013-11-23 01:50 - 2013-08-28 10:51 - 00000000 ____D C:\Users\michael\AppData\Roaming\TuneUp Software
2013-11-23 01:49 - 2013-11-23 01:49 - 00002013 _____ C:\Users\Public\Desktop\Free Audio Converter.lnk
2013-11-23 01:49 - 2013-11-23 01:49 - 00000000 __SHD C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2013-11-23 01:49 - 2013-08-28 10:50 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-11-23 01:47 - 2013-11-23 01:47 - 30445872 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\michael\Downloads\FreeYouTubeDownload.exe
2013-11-23 01:46 - 2013-11-23 01:46 - 31282824 _____ (DVDVideoSoft Ltd.                                           ) C:\Users\michael\Downloads\FreeAudioConverter(2).exe
2013-11-23 00:10 - 2013-08-22 23:05 - 00000914 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core.job
2013-11-22 22:46 - 2009-06-30 20:30 - 00001076 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core.job
2013-11-22 21:48 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-11-22 15:55 - 2013-11-22 15:55 - 00000000 _____ C:\Windows\setuperr.log
2013-11-22 15:55 - 2013-11-22 15:55 - 00000000 _____ C:\Windows\setupact.log
2013-11-22 00:07 - 2011-06-28 19:35 - 00000000 ____D C:\Users\michael\Documents\Kennw
2013-11-21 23:10 - 2009-06-27 13:32 - 00000000 ____D C:\Users\michael
2013-11-21 23:07 - 2013-11-21 23:07 - 00000000 ____D C:\Program Files\MyFree Codec
2013-11-21 23:05 - 2013-08-19 18:17 - 00001787 _____ C:\Users\Public\Desktop\Samsung Kies (Lite).lnk
2013-11-21 12:02 - 2013-11-21 12:02 - 00116264 _____ C:\Users\michael\AppData\Local\GDIPFONTCACHEV1.DAT
2013-11-21 12:00 - 2013-11-21 11:59 - 00419104 _____ C:\Windows\system32\FNTCACHE.DAT
2013-11-21 02:27 - 2009-10-27 10:45 - 00000000 ____D C:\Windows\pss
2013-11-20 21:58 - 2010-05-14 22:49 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2013-11-20 21:48 - 2013-11-20 21:46 - 174957352 _____ (NVIDIA Corporation) C:\Users\michael\Downloads\310.90-notebook-win8-win7-winvista-32bit-international-whql.exe
2013-11-20 21:09 - 2013-11-20 21:08 - 00000000 ____D C:\Program Files\QuickTime
2013-11-20 21:03 - 2013-11-20 21:03 - 41404760 _____ (Apple Inc.) C:\Users\michael\Downloads\QuickTimeInstaller.exe
2013-11-20 21:03 - 2010-01-15 16:55 - 00000000 ____D C:\ProgramData\Real
2013-11-20 20:59 - 2013-11-20 20:59 - 00000000 ____D C:\Users\michael\AppData\Roaming\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00201872 _____ (RealNetworks, Inc.) C:\Windows\system32\rmoc3260.dll
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\ProgramData\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\Program Files\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\Program Files\Common Files\xing shared
2013-11-20 20:58 - 2009-06-29 00:16 - 00000000 ____D C:\Users\michael\AppData\Roaming\Real
2013-11-20 20:58 - 2009-06-29 00:16 - 00000000 ____D C:\Program Files\Real
2013-11-20 20:57 - 2013-11-20 20:57 - 00006656 _____ (RealNetworks, Inc.) C:\Windows\system32\pndx5016.dll
2013-11-20 20:57 - 2013-11-20 20:57 - 00005632 _____ (RealNetworks, Inc.) C:\Windows\system32\pndx5032.dll
2013-11-20 20:57 - 2009-06-29 00:16 - 00272896 _____ (Progressive Networks) C:\Windows\system32\pncrt.dll
2013-11-20 20:57 - 2009-06-29 00:16 - 00000000 ____D C:\Program Files\Common Files\Real
2013-11-20 20:57 - 2008-12-04 05:40 - 00499712 _____ (Microsoft Corporation) C:\Windows\system32\msvcp71.dll
2013-11-20 20:51 - 2013-11-20 20:51 - 00774320 _____ (RealNetworks, Inc.) C:\Users\michael\Downloads\RealPlayer_de.exe
2013-11-20 20:50 - 2008-12-04 07:17 - 00000000 ____D C:\Windows\system32\Adobe
2013-11-20 20:49 - 2013-11-20 20:49 - 04897880 _____ (Adobe Systems Inc.) C:\Users\michael\Downloads\Shockwave_Installer_Slim(1).exe
2013-11-19 21:57 - 2013-11-19 21:55 - 00000896 _____ C:\Users\Public\Desktop\Pixlr-o-matic.lnk
2013-11-19 21:57 - 2013-11-19 21:55 - 00000000 ____D C:\Program Files\Pixlr
2013-11-19 21:56 - 2013-11-19 21:56 - 00000000 ____D C:\Users\michael\AppData\Roaming\Pixlromatic
2013-11-19 21:54 - 2013-11-19 21:54 - 04922282 _____ C:\Users\michael\Downloads\Pixlromatic.air
2013-11-19 21:45 - 2012-05-15 17:35 - 00000000 ____D C:\Program Files\Common Files\Adobe AIR
2013-11-19 21:37 - 2013-11-19 21:36 - 18095192 _____ (Adobe Systems Inc.) C:\Users\michael\Downloads\AdobeAIRInstaller.exe
2013-11-19 20:09 - 2013-11-19 20:09 - 14965064 _____ (Google Inc.) C:\Users\michael\Downloads\picasa39-setup.exe
2013-11-19 11:21 - 2009-10-03 08:45 - 00230048 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2013-11-18 15:51 - 2013-11-18 15:51 - 00000832 _____ C:\Users\Public\Desktop\PDFCreator.lnk
2013-11-18 15:51 - 2013-11-18 15:50 - 00000000 ____D C:\Program Files\PDFCreator
2013-11-18 15:50 - 2013-11-18 15:50 - 00000000 ____D C:\Users\michael\AppData\Roaming\pdfforge
2013-11-18 15:30 - 2013-11-18 15:27 - 00000000 ____D C:\Users\michael\Documents\My Kindle Content
2013-11-18 15:26 - 2013-11-18 15:26 - 00000000 ____D C:\Users\michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon
2013-11-18 15:26 - 2013-11-18 15:26 - 00000000 ____D C:\Users\michael\AppData\Local\Amazon
2013-11-18 15:25 - 2013-11-18 15:25 - 38103832 _____ (Amazon.com) C:\Users\michael\Downloads\KindleForPC-installer.exe
2013-11-18 15:14 - 2013-11-18 15:14 - 00347304 _____ (Microsoft Corporation) C:\Users\michael\Downloads\MicrosoftFixit.wu.RNP.34308210801600632.1.1.Run.exe
2013-11-18 15:09 - 2013-11-18 15:09 - 00275181 _____ C:\Users\michael\Downloads\WindowsUpdateDiagnostic.diagcab
2013-11-18 15:01 - 2012-09-17 17:36 - 00000000 ____D C:\ProgramData\Symantec
2013-11-18 15:01 - 2012-09-17 17:36 - 00000000 ____D C:\ProgramData\Norton
2013-11-18 14:38 - 2012-04-16 16:28 - 00001945 _____ C:\Windows\epplauncher.mif
2013-11-18 14:37 - 2012-04-16 16:26 - 00000000 ____D C:\Program Files\Microsoft Security Client
2013-11-18 14:36 - 2013-11-18 14:36 - 00002077 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-11-18 14:35 - 2009-06-27 13:31 - 00000000 ____D C:\Program Files\Google
2013-11-18 14:28 - 2013-11-18 14:26 - 00000000 ____D C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2013-11-18 14:28 - 2013-11-18 14:26 - 00000000 ____D C:\Program Files\iTunes
2013-11-18 14:26 - 2013-11-18 14:26 - 00000000 ____D C:\Program Files\iPod
2013-11-18 14:26 - 2010-08-04 06:56 - 00000000 ____D C:\ProgramData\Apple Computer
2013-11-18 14:26 - 2010-08-04 06:53 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-11-18 14:24 - 2010-08-04 06:53 - 00000000 ____D C:\ProgramData\Apple
2013-11-18 14:23 - 2013-11-18 14:23 - 00000000 ____D C:\Program Files\Bonjour
2013-11-18 14:23 - 2013-11-18 14:23 - 00000000 ____D C:\Program Files\Apple Software Update
2013-11-18 14:14 - 2013-11-18 14:14 - 00264616 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00175016 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00174504 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00094632 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2013-11-18 14:13 - 2008-12-04 07:14 - 00000000 ____D C:\Program Files\Java
2013-11-18 14:11 - 2013-11-18 14:11 - 00000863 _____ C:\Users\Public\Desktop\VLC media player.lnk
2013-11-18 14:10 - 2010-06-13 13:40 - 00000000 ____D C:\Program Files\VideoLAN
2013-11-16 14:33 - 2012-04-25 17:22 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-11-16 02:04 - 2013-08-17 14:02 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-11-15 23:21 - 2013-11-15 23:21 - 00000000 _____ C:\DFR1303.tmp
2013-11-15 09:17 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\rescache
2013-11-15 08:48 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\de-DE
2013-11-15 03:08 - 2006-11-02 11:23 - 00000308 _____ C:\Windows\win.ini
2013-11-15 03:05 - 2013-07-26 22:59 - 00000000 ____D C:\Windows\system32\MRT
2013-11-15 03:00 - 2006-11-02 11:24 - 80340640 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-11-14 11:08 - 2009-06-27 14:05 - 00000000 ____D C:\Users\michael\AppData\Local\Adobe
2013-11-14 11:07 - 2013-03-05 01:17 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-11-14 11:07 - 2013-03-01 00:25 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-11-13 11:12 - 2013-09-17 02:21 - 00060419 _____ C:\Users\michael\Documents\602a. Neues MS... ab 22.03.odt
2013-11-11 16:07 - 2012-10-02 15:19 - 00000000 ____D C:\Program Files\Common Files\Symantec Shared
2013-11-11 01:31 - 2013-11-11 01:31 - 00009287 _____ C:\Users\michael\.recently-used.xbel
2013-11-11 01:31 - 2012-12-14 14:52 - 00000000 ____D C:\Users\michael\.gimp-2.6
2013-11-11 01:31 - 2009-07-04 21:01 - 00000000 ____D C:\Users\michael\AppData\Roaming\gtk-2.0
2013-11-06 02:48 - 2012-09-05 16:35 - 00000000 ____D C:\Users\michael\.thumbnails
2013-11-03 11:30 - 2013-11-03 11:30 - 00000000 _____ C:\DFRA1DA.tmp
2013-10-27 08:24 - 2013-10-27 08:24 - 00000000 _____ C:\DFR642E.tmp
2013-10-25 17:38 - 2013-10-25 17:38 - 00000000 _____ C:\DFR80E2.tmp
2013-10-24 13:05 - 2013-10-24 13:05 - 00000000 _____ C:\DFR6200.tmp

Files to move or delete:
====================
C:\Users\michael\AppData\Roaming\desktop.ini


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-23 08:21

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 23-11-2013
Ran by michael at 2013-11-23 09:59:13
Running from C:\Users\michael\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Microsoft Security Essentials (Enabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Enabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

7-Zip 9.20
ABBYY FineReader 6.0 Sprint (Version: 6.00.1395.4512)
Adobe AIR (Version: 3.9.0.1210)
Adobe Download Manager (Version: 1.6.2.49)
Adobe Flash Player 11 ActiveX (Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (Version: 11.9.900.152)
Adobe Reader X (10.1.8) - Deutsch (Version: 10.1.8)
Adobe Shockwave Player 12.0 (Version: 12.0.5.146)
Amazon Kindle
Apple Application Support (Version: 2.3.6)
Apple Mobile Device Support (Version: 7.0.0.117)
Apple Software Update (Version: 2.1.3.127)
ArcSoft MediaConverter 2.5
ArcSoft TotalMedia 3.5 (Version: 3.5.28.291)
Ashampoo Photo Commander 8 v.8.4.0 (Version: 8.4.0)
BearShare (Version: 10.0.0.131832)
Bing Bar (Version: 7.0.850.0)
Bluesoleil 5.4.277.0 (Version: 5.4.277.0)
Bonjour (Version: 3.0.0.10)
Calme 2010.0
Canon MP640 series MP Drivers
CK-Bauernskat
Compatibility Pack for the 2007 Office system (Version: 12.0.6612.1000)
Corel MediaOne (Version: 2.00.0000)
CyberLink YouCam (Version: 2.0.1916)
DesignPro 5 (Version: 5.3.705)
DivX Version Checker (Version: 7.1.0.9)
dm Fotowelt
EPSON BX300F Series Printer Uninstall
EPSON BX320FW Series Handbuch
EPSON BX320FW Series Netzwerk-Handbuch
EPSON BX320FW Series Printer Uninstall
Epson Easy Photo Print 2 (Version: 2.2.0.0)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (Version: 1.00.0000)
Epson Event Manager (Version: 2.40.0001)
Epson FAX Utility (Version: 1.10.00)
Epson PC-FAX Driver
EPSON Scan
EPSON Stylus Office BX300F_TX300F Handbuch
EpsonNet Print (Version: 2.4i)
EpsonNet Setup 3.2 (Version: 3.2a)
EZ Audio Converter 6.0 by MixMeister
Facebook Video Calling 1.2.0.287 (Version: 1.2.287)
FileWing (Version: 2.0)
FireShot for Internet Explorer
Flatcast Viewer Plugin 5.3.0.784
Foxlink Webcam (Version: 5.8.48000.201_WHQL)
Free Audio Converter version 5.0.30.1029 (Version: 5.0.30.1029)
Free YouTube Download version 3.2.16.1030 (Version: 3.2.16.1030)
Free YouTube to MP3 Converter version 3.12.12.827 (Version: 3.12.12.827)
GIMP 2.6.6
Glary Undelete 1.6.0.262
Google Chrome (Version: 31.0.1650.57)
Google Desktop (Version: 5.8.0809.23506)
Google Earth (Version: 7.1.2.2041)
Google Talk Plugin (Version: 4.9.1.16010)
Google Toolbar for Internet Explorer (Version: 1.0.0)
Google Toolbar for Internet Explorer (Version: 7.5.4601.54)
Google Update Helper (Version: 1.3.21.165)
Haushaltsbuch8.9 DEMO (Version: 8.9.53)
ICQ7.5 (Version: 7.5)
ImgBurn (Version: 2.5.6.0)
Integrity Tool (Version: 1.2.0)
Intel(R) Matrix Storage Manager
IrfanView (remove only)
iTunes (Version: 11.1.3.8)
Java 7 Update 45 (Version: 7.0.450)
Java Auto Updater (Version: 2.1.9.8)
Junk Mail filter update (Version: 14.0.8089.726)
LG Bluetooth Drivers (Version: 1.1)
LG Internet Kit (Version: 4.1.13)
LG PC Suite IV (Version: 4.3.67.20120418)
LG United Mobile Drivers (Version: 3.7.1.0)
LG USB Modem Drivers (Version: 4.9.4)
LimeWire 5.5.8 (Version: 5.5.8)
Lingoes 2.8.1 (Version: 2.8.1)
MakeDisc (Version: 3.0.2601)
Malwarebytes Anti-Malware Version 1.75.0.1300 (Version: 1.75.0.1300)
Media Manager for WALKMAN 1.2 (Version: 1.2.771)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30320)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30320)
Microsoft Antimalware Service DE-DE Language Pack (Version: 3.0.8402.2)
Microsoft Application Error Reporting (Version: 12.0.6012.5000)
Microsoft Choice Guard (Version: 2.0.48.0)
Microsoft Fix it Center (Version: 1.0.0100)
Microsoft Office Access MUI (German) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office Excel MUI (German) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office File Validation Add-In (Version: 14.0.5130.5003)
Microsoft Office Live Add-in 1.5 (Version: 2.0.4024.1)
Microsoft Office OneNote MUI (German) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office Outlook MUI (German) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office PowerPoint MUI (German) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office Professional 2010 (Version: 14.0.4536.1000)
Microsoft Office Professional Edition 2003 (Version: 11.0.8173.0)
Microsoft Office Proof (English) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office Proof (French) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office Proof (German) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office Proof (Italian) 2010 (Beta) (Version: 14.0.4514.1000)
Microsoft Office Proofing (German) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office Publisher MUI (German) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office Shared MUI (German) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office Single Image 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft Office Word MUI (German) 2010 (Beta) (Version: 14.0.4536.1000)
Microsoft PowerPoint Viewer (Version: 14.0.7015.1000)
Microsoft Security Client (Version: 4.4.0304.0)
Microsoft Security Essentials (Version: 4.4.304.0)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [DEU] (Version: 3.1.0000)
Microsoft SQL Server 2005 Compact Edition [ENU] (Version: 3.1.0000)
Microsoft Sync Framework Runtime Native v1.0 (x86) (Version: 1.0.1215.0)
Microsoft Sync Framework Services Native v1.0 (x86) (Version: 1.0.1215.0)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022.218 (Version: 9.0.21022.218)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Works (Version: 08.04.0702)
Microtek FineReader OCR Engine
MiraScan V3.30
MozBackup 1.5.1
Mozilla Firefox 18.0.1 (x86 de) (Version: 18.0.1)
Mozilla Maintenance Service (Version: 25.0.1)
MSVCRT (Version: 14.0.1468.721)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0)
MSXML 4.0 SP2 Parser and SDK (Version: 4.20.9818.0)
MyFreeCodec
MyWinLocker 3 (Version: 3.1.20.0)
Nero 8 Essentials (Version: 8.3.500)
neroxml (Version: 1.0.0)
NVIDIA 3D Vision Controller Driver (Version: 280.19)
NVIDIA 3D Vision Controller-Treiber 310.90 (Version: 310.90)
NVIDIA 3D Vision Treiber 310.90 (Version: 310.90)
NVIDIA Grafiktreiber 310.90 (Version: 310.90)
NVIDIA HD-Audiotreiber 1.3.18.0 (Version: 1.3.18.0)
NVIDIA Install Application (Version: 2.1002.109.706)
NVIDIA PhysX (Version: 9.12.1031)
NVIDIA PhysX-Systemsoftware 9.12.1031 (Version: 9.12.1031)
NVIDIA Stereoscopic 3D Driver (Version: 7.17.13.1090)
NVIDIA Systemsteuerung 310.90 (Version: 310.90)
NVIDIA Update 1.11.3 (Version: 1.11.3)
NVIDIA Update Components (Version: 1.11.3)
OpenMG Limited Patch 4.7-07-14-05-01
OpenMG Secure Module 4.7.00 (Version: 4.7.00.12140)
OpenOffice 4.0.0 (Version: 4.00.9702)
Opera 12.14 (Version: 12.14.1738)
PDFCreator (Version: 1.7.1)
pdfforge Toolbar v1.0 (Version: 1.00.0000)
Picasa 3 (Version: 3.9)
Pixlr-o-matic (Version: 2.1)
Pixum EasyBook
PL-2303 Vista Driver Installer (Version: 3.0.1.0)
PPLive 1.9 (Version: 1.9.23)
Presto! PageManager 8.15.01 SE (Version: 8.15.01)
psynetic® Gif-X 2.50 (Version: 2.50)
QuickTime (Version: 7.74.80.86)
RealDownloader (Version: 1.3.3)
RealNetworks - Microsoft Visual C++ 2008 Runtime (Version: 9.0)
RealNetworks - Microsoft Visual C++ 2010 Runtime (Version: 10.0)
RealPlayer (Version: 16.0.3)
Realtek 8169 8168 8101E 8102E Ethernet Driver (Version: 1.00.0000)
Realtek USB 2.0 Card Reader (Version: 3.0.1.3)
RealUpgrade 1.1 (Version: 1.1.0)
Remove MiraScan USB Driver
Samsung Kies (Version: 2.5.3.13043_14)
Samsung Story Album Viewer (Version: 1.0.0.13054_1)
SAMSUNG USB Driver for Mobile Phones (Version: 1.5.29.0)
ScanWizard 5
SCR3xxx Smart Card Reader (Version: 8.41)
Skype Click to Call (Version: 6.3.11079)
Skype™ 6.7 (Version: 6.7.102)
Softonic toolbar  on IE and Chrome (Version: 1.8.21.14)
Soluto (Version: 1.3.1477.0)
SonicStage 4.3 (Version: 4.3)
SopCast 3.0.3 (Version: 3.0.3)
swMSM (Version: 12.0.0.1)
System Requirements Lab
System Requirements Lab for Intel (Version: 4.4.22.0)
teXXas (Version: 1)
TomTom HOME 2.8.3.2499 (Version: 2.8.3.2499)
TomTom HOME Visual Studio Merge Modules (Version: 1.0.2)
TraXEx 4.0 (Version: 4.0.0.0)
Trillian
TVAnts 1.0
TVUPlayer 2.4.7.2 (Version: 2.4.7.2)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (Version: 3)
Update for Zip Extractor
USIM Editor 1.0.25.0
VC80CRTRedist - 8.0.50727.6195 (Version: 1.2.0)
Veetle TV 0.9.18 (Version: 0.9.18)
Visitenkarten in 2 Minuten
VITAKEY (Version: 6.0.1.41)
VLC media player 2.1.1 (Version: 2.1.1)
WEB.DE MailCheck für Mozilla Firefox (Version: 2.1.4.1300)
WEB.DE Softwareaktualisierung (Version: 3.0.0.55)
WEB.DE Toolbar für Internet Explorer (Version: 1.7.2.0)
WEB.DE Toolbar MSVC100 CRT x86 (Version: 1.0.0)
WildGames (Version: 1.0.0.66)
Windows Live Anmelde-Assistent (Version: 5.000.818.5)
Windows Live Call (Version: 14.0.8064.0206)
Windows Live Communications Platform (Version: 14.0.8064.206)
Windows Live Essentials (Version: 14.0.8089.0726)
Windows Live Essentials (Version: 14.0.8089.726)
Windows Live Fotogalerie (Version: 14.0.8081.709)
Windows Live Mail (Version: 14.0.8089.0726)
Windows Live Messenger (Version: 14.0.8089.0726)
Windows Live Movie Maker (Version: 14.0.8091.0730)
Windows Live Sync (Version: 14.0.8089.726)
Windows Live Writer (Version: 14.0.8089.0726)
Windows Live-Uploadtool (Version: 14.0.8014.1029)
Windows Media Center Edition MPEG Codec Plug-in
Windows Media Player Firefox Plugin (Version: 1.0.0.8)
Winmail Opener 1.4 (Version: 1.4)
WinZip 17.0 (Version: 17.0.10283)
X10 Hardware(TM)
Yahoo Community Smartbar (Version: 1.185.66.12678)
Yahoo Community Smartbar Engine (HKCU Version: 1.185.66.12678)
Yahoo! BrowserPlus 2.9.8
Yahoo! Messenger
Yahoo! Search Protection
Yahoo! Software Update
Yahoo! Toolbar
Zattoo4 4.0.5 (Version: 4.0.5)

==================== Restore Points  =========================

06-11-2013 12:51:13 Windows Update
10-11-2013 13:50:26 Windows Update
11-11-2013 11:08:04 Geplanter Prüfpunkt
14-11-2013 10:14:35 Windows Update
15-11-2013 02:00:03 Windows Update
18-11-2013 13:19:14 Windows Update
18-11-2013 14:00:02 Windows Update
20-11-2013 20:04:43 Installed QuickTime
20-11-2013 20:33:22 Gerätetreiber-Paketinstallation: NVIDIA Grafikkarte
20-11-2013 20:41:04 Gerätetreiber-Paketinstallation: NVIDIA USB-Controller
20-11-2013 20:41:39 Gerätetreiber-Paketinstallation: NVIDIA Corporation Audio-, Video- und Gamecontroller
20-11-2013 20:54:25 Gerätetreiber-Paketinstallation: NVIDIA Grafikkarte
20-11-2013 20:57:58 Gerätetreiber-Paketinstallation: NVIDIA USB-Controller
20-11-2013 20:59:11 Gerätetreiber-Paketinstallation: NVIDIA Corporation Audio-, Video- und Gamecontroller
21-11-2013 21:52:19 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd.  SAMSUNG Android Phone
21-11-2013 21:53:57 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd.  USB-Controller
21-11-2013 21:54:30 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd.  Anschlüsse (COM & LPT)
21-11-2013 21:55:00 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd.  Modems
21-11-2013 21:55:51 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd.  Tragbare Geräte
21-11-2013 21:56:16 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd.  Netzwerkadapter
21-11-2013 21:56:50 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd.  Anschlüsse (COM & LPT)
21-11-2013 21:57:29 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd.  Netzwerkadapter
21-11-2013 21:58:07 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd.  Anschlüsse (COM & LPT)
21-11-2013 21:58:44 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd. 
21-11-2013 21:59:39 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd. USB-Controller
21-11-2013 22:00:16 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd. Netzwerkadapter
21-11-2013 22:01:21 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd.  USB-Controller
21-11-2013 22:02:47 Gerätetreiber-Paketinstallation: SAMSUNG Electronics Co., Ltd. USB-Controller
21-11-2013 22:09:58 Gerätetreiber-Paketinstallation: Intel Mobile Communications USB-Controller
22-11-2013 08:00:16 Windows Update
23-11-2013 00:56:57 TuneUp Utilities 2014 wird entfernt
23-11-2013 00:59:10 TuneUp Utilities 2014 (de-DE) wird entfernt
23-11-2013 01:09:00 TuneUp Utilities 2014 wird entfernt
23-11-2013 01:10:44 TuneUp Utilities 2014 wird entfernt
23-11-2013 01:12:34 TuneUp Utilities 2014 (de-DE) wird entfernt

==================== Hosts content: ==========================

2006-11-02 11:23 - 2013-10-12 17:03 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {0C4F089D-9C36-4BB5-AA56-F366D8DC4208} - \DigitalSite No Task File
Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {1FEE31D9-8534-4013-8B40-A67D6B49B886} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2010-02-09] (Google Inc.)
Task: {320124A7-D70F-41DE-A9D1-D5E8E19D5D91} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {37BF865F-C596-4705-92B8-A612AFCD3B7D} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA => C:\Users\michael\AppData\Local\Google\Update\GoogleUpdate.exe [2009-06-30] (Google Inc.)
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {3DF6FDA4-3467-45B0-A98F-4B03C58A42EB} - System32\Tasks\Microsoft\Support\Microsoft Fix it Center\OSUpgrade => C:\Program Files\Microsoft Fix it Center\MatsApi.dll [2011-06-13] (Microsoft Corporation)
Task: {43A42ED0-26ED-4B38-8A98-1F915EB7509D} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA => C:\Users\michael\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-08-22] (Facebook Inc.)
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\System32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {672E6457-0291-491F-B89B-86D97E664254} - System32\Tasks\Microsoft\Support\Microsoft Fix it Center\ConfigExec => C:\Program Files\Microsoft Fix it Center\MatsApi.dll [2011-06-13] (Microsoft Corporation)
Task: {72A4C702-8F39-4B13-B11D-F8EE4C732AC9} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-472820592-3686497848-1455512980-1000 => C:\Program Files\Real\RealUpgrade\realupgrade.exe [2013-08-14] (RealNetworks, Inc.)
Task: {A2590387-728A-4106-8618-6FC10D6E9F67} - System32\Tasks\Registration 1und1 Task => C:\Program Files\1und1Softwareaktualisierung\cdsupdclient.exe [2013-06-18] (1&1 Mail & Media GmbH)
Task: {AD8E6814-75C8-43C0-B6CC-5A0D70B5B7EA} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core => C:\Users\michael\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-08-22] (Facebook Inc.)
Task: {B0B72763-8ADA-40CC-BED2-DE89069DCF52} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core => C:\Users\michael\AppData\Local\Google\Update\GoogleUpdate.exe [2009-06-30] (Google Inc.)
Task: {B42BE9DF-9534-44F2-B18E-B3686E3B6C72} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {B7497171-55F5-4238-82DF-7384436FBDEA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2010-02-09] (Google Inc.)
Task: {BD7E26B2-FE06-448C-8CFC-C9E574EE8A1E} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-472820592-3686497848-1455512980-1000 => C:\Program Files\Real\RealUpgrade\realupgrade.exe [2013-08-14] (RealNetworks, Inc.)
Task: {DEE89562-0A8E-4B38-825D-74719CACE2C2} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-11-14] (Adobe Systems Incorporated)
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\System32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: {FA7E78BB-2DE1-4536-BA3C-2EF3BDA994F7} - System32\Tasks\Microsoft\Support\Microsoft Fix it Center\MatSvc\DataUpload => C:\Program Files\Microsoft Fix it Center\MatsApi.dll [2011-06-13] (Microsoft Corporation)
Task: {FD4F4060-0931-4D41-B1DA-D88E2DF7D6C4} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core.job => C:\Users\michael\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA.job => C:\Users\michael\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core.job => C:\Users\michael\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA.job => C:\Users\michael\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-10-10 11:06 - 2013-10-10 11:06 - 00178688 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\PCGAppControlPlugin#\7d64c748a9d22e3d6e0b955b652081fa\PCGAppControlPluginLoader.ni.dll
2013-10-10 11:05 - 2013-10-10 11:05 - 02845696 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\PCGPreCompiled\76c2bd9ee1f5ffc30dc759f8724fdbeb\PCGPreCompiled.ni.dll
2013-10-09 16:10 - 2013-10-09 16:10 - 00077376 _____ () C:\Program Files\Soluto\PCGDllExportInspector.dll
2013-11-22 19:50 - 2013-11-22 19:50 - 01952256 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.UI\abbba0f399508efdbeaf78b2e2fa7b03\Kies.UI.ni.dll
2013-11-22 19:50 - 2013-11-22 19:50 - 00079360 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.MVVM\6f25a20174765872519f821c6c68bfda\Kies.MVVM.ni.dll
2013-11-22 19:50 - 2013-11-22 19:50 - 00189952 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DeviceS#\891822cfc054262435c02192bb220192\Kies.Common.DeviceServiceLib.Interface.ni.dll
2013-11-22 19:51 - 2013-11-22 19:51 - 00367104 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\DevicePhoto\f8e9e990d7da96e9307421d5a315b2c2\DevicePhoto.ni.dll
2013-11-22 19:51 - 2013-11-22 19:51 - 00301568 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\DeviceVideo\3466f424f84c9d58703c8d49e3cec991\DeviceVideo.ni.dll
2013-11-22 19:51 - 2013-11-22 19:51 - 00616448 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\DevicePodcast\eeefdbf91e99a91bf0f1948d5fd68d87\DevicePodcast.ni.dll
2013-11-22 19:51 - 2013-11-22 19:51 - 00307200 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\DummyStorePlugin\9e97c3b33aa7fb9d900bca4f6d93ec9e\DummyStorePlugin.ni.dll
2013-11-22 19:51 - 2013-11-22 19:51 - 14972928 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Theme\642ba04dfd0cf6b5a4bd768ab404eb4f\Kies.Theme.ni.dll
2013-11-22 19:51 - 2013-11-22 19:51 - 00581632 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DeviceS#\1b40bd018e69bfb3e081df88e2547003\Kies.Common.DeviceServiceLib.FileService.ni.dll
2013-11-22 19:50 - 2013-11-22 19:50 - 00046592 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DeviceS#\fb36527133c6a9e51f53aab9ca2faabe\Kies.Common.DeviceServiceLib.FirmwareUpdate.FirmwareUpdateAgentHelper.ni.dll
2013-11-22 19:51 - 2013-11-22 19:51 - 01002496 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\DeviceCommonLib\d785f2e0cdc6d8873b86b6b266a4913d\DeviceCommonLib.ni.dll
2013-08-14 15:11 - 2013-08-14 15:11 - 00232960 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\ASF_cSharpAPI\c5efe841e2998c266e0f5e29bed04b55\ASF_cSharpAPI.ni.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00034072 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00055064 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\srau.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00149784 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00111896 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 01807640 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00055064 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\spbl.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00012568 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\siem.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00048408 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\sppsm.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00726296 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00081688 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00013592 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00016664 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll
2013-10-09 08:00 - 2013-10-09 08:00 - 00029464 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\srut.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00019736 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\srsbs.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00057112 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00014104 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\srpdm.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00013592 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\sgml.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00052504 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll
2013-10-09 07:58 - 2013-10-09 07:58 - 00047384 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\MACTrackBarLib.dll
2013-10-09 07:58 - 2013-10-09 07:58 - 00025368 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00024856 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00247576 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\srns.dll
2013-10-09 07:59 - 2013-10-09 07:59 - 00014104 _____ () C:\Users\michael\AppData\Local\Smartbar\Application\srbhu.dll
2010-08-04 20:12 - 2007-01-05 13:05 - 00249856 _____ () C:\Program Files\ScanWizard 5\SFRes.dll
2011-08-23 09:41 - 2011-01-31 09:45 - 00559244 _____ () C:\Program Files\TraXEx\sqlite3.dll
2009-06-27 20:07 - 2012-02-22 20:49 - 00921600 _____ () C:\Program Files\Yahoo!\Messenger\yui.dll
2013-08-17 14:02 - 2013-11-16 02:04 - 03363952 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll
2013-11-14 11:07 - 2013-11-14 11:07 - 16237448 _____ () C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_152.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: Microsoft-ISATAP-Adapter #77
Description: Microsoft-ISATAP-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Event log errors: =========================

Application errors:
==================
Error: (11/23/2013 08:17:16 AM) (Source: Application Error) (User: )
Description: Fehlerhafte Anwendung NMIndexStoreSvr.exe, Version 3.3.9.0, Zeitstempel 0x493788e3, fehlerhaftes Modul unknown, Version 0.0.0.0, Zeitstempel 0x00000000, Ausnahmecode 0xc0000005, Fehleroffset 0x07070707,
Prozess-ID 0xf98, Anwendungsstartzeit NMIndexStoreSvr.exe0.

Error: (11/23/2013 08:16:17 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\CHROME\IMAGES> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\CHROME\IMAGES> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\CHROME> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\CHROME> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\COMPONENTS> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\COMPONENTS> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)


System errors:
=============
Error: (11/23/2013 08:17:08 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (11/23/2013 08:16:17 AM) (Source: Service Control Manager) (User: )
Description: ComputerbrowserLanmanWorkstation

Error: (11/23/2013 08:16:17 AM) (Source: Service Control Manager) (User: )
Description: WajamUpdaterV2%%3

Error: (11/23/2013 08:16:17 AM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (11/23/2013 08:16:17 AM) (Source: Service Control Manager) (User: )
Description: ComputerbrowserLanmanWorkstation

Error: (11/23/2013 08:16:17 AM) (Source: Service Control Manager) (User: )
Description: DNS-Client%%126

Error: (11/23/2013 08:16:17 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (11/23/2013 05:02:07 AM) (Source: Service Control Manager) (User: )
Description: ComputerbrowserLanmanWorkstation

Error: (11/23/2013 05:01:34 AM) (Source: Service Control Manager) (User: )
Description: ComputerbrowserLanmanWorkstation

Error: (11/23/2013 04:38:36 AM) (Source: Service Control Manager) (User: )
Description: ComputerbrowserLanmanWorkstation


Microsoft Office Sessions:
=========================
Error: (11/23/2013 08:17:16 AM) (Source: Application Error)(User: )
Description: NMIndexStoreSvr.exe3.3.9.0493788e3unknown0.0.0.000000000c000000507070707f9801cee81bcdf8cd14

Error: (11/23/2013 08:16:17 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service)(User: )
Description: Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)
C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\CHROME\IMAGES

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service)(User: )
Description: Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)
C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\CHROME\IMAGES

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service)(User: )
Description: Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)
C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\CHROME

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service)(User: )
Description: Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)
C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\CHROME

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service)(User: )
Description: Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)
C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service)(User: )
Description: Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)
C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\STAGED\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service)(User: )
Description: Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)
C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\COMPONENTS

Error: (11/23/2013 05:12:36 AM) (Source: Windows Search Service)(User: )
Description: Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)
C:\USERS\MICHAEL\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\1WGE02KI.DEFAULT-1341749340073\EXTENSIONS\{62A6949C-2FCD-F9F2-952C-AE165CFB33B2}\COMPONENTS


CodeIntegrity Errors:
===================================
  Date: 2013-11-23 09:58:41.111
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\Soluto.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-11-23 09:58:40.684
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\Soluto.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-11-23 09:58:40.161
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\Soluto.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-11-23 09:58:39.756
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\Soluto.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-11-23 09:58:22.748
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\Soluto.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-11-23 09:58:22.369
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\Soluto.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-11-23 07:24:53.939
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Soluto\Soluto.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-11-23 07:24:53.583
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Soluto\Soluto.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-11-23 07:24:53.226
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Soluto\Soluto.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-11-23 07:24:52.876
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Soluto\Soluto.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 58%
Total physical RAM: 3065.95 MB
Available physical RAM: 1285.24 MB
Total Pagefile: 6336.05 MB
Available Pagefile: 4500.6 MB
Total Virtual: 2047.88 MB
Available Virtual: 1934 MB

==================== Drives ================================

Drive c: (BOOT) (Fixed) (Total:277.96 GB) (Free:138.38 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (RECOVER) (Fixed) (Total:20.12 GB) (Free:11.23 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 298 GB) (Disk ID: 7D03FB8E)
Partition 1: (Active) - (Size=278 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=20 GB) - (Type=0C)

==================== End Of Log ============================
         
AdwCleaner Logfile:
AdwCleaner Logfile:
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.007 - Bericht erstellt am 10/10/2013 um 21:09:56
# Updated 09/10/2013 von Xplode
# Betriebssystem : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
# Benutzername : michael - MICHAEL-PC
# Gestartet von : C:\Users\michael\Desktop\adwcleaner_3.0.0.7.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : BitGuard
[#] Dienst Gelöscht : bonanzadealslive
[#] Dienst Gelöscht : bonanzadealslivem
[#] Dienst Gelöscht : IB Updater

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
[!] Ordner Gelöscht : C:\ProgramData\BitGuard
Ordner Gelöscht : C:\ProgramData\BonanzaDealsLive
Ordner Gelöscht : C:\ProgramData\DriverCure
Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar
Ordner Gelöscht : C:\ProgramData\ParetoLogic
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inbox Toolbar
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\myfree codec
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong
Ordner Gelöscht : C:\Program Files\Ask.com
Ordner Gelöscht : C:\Program Files\BonanzaDealsLive
Ordner Gelöscht : C:\Program Files\Conduit
Ordner Gelöscht : C:\Program Files\ConduitEngine
Ordner Gelöscht : C:\Program Files\Delta
Ordner Gelöscht : C:\Program Files\IB Updater
Ordner Gelöscht : C:\Program Files\ICQ6Toolbar
Ordner Gelöscht : C:\Program Files\Inbox Toolbar
Ordner Gelöscht : C:\Program Files\incredibar.com
Ordner Gelöscht : C:\Program Files\myfree codec
Ordner Gelöscht : C:\Program Files\openit
Ordner Gelöscht : C:\Program Files\pdfforge Toolbar
Ordner Gelöscht : C:\Program Files\PriceGong
Ordner Gelöscht : C:\Program Files\searchgol
Ordner Gelöscht : C:\Program Files\SweetIM
Ordner Gelöscht : C:\Program Files\vShare.tv plugin
Ordner Gelöscht : C:\Program Files\Wajam
Ordner Gelöscht : C:\Program Files\MyAshampoo
Ordner Gelöscht : C:\Program Files\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Windows\system32\ARFC
Ordner Gelöscht : C:\Windows\system32\WNLT
Ordner Gelöscht : C:\Users\michael\AppData\Local\AskToolbar
Ordner Gelöscht : C:\Users\michael\AppData\Local\BonanzaDealsLive
Ordner Gelöscht : C:\Users\michael\AppData\Local\OpenCandy
Ordner Gelöscht : C:\Users\michael\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\michael\AppData\Local\Wajam
Ordner Gelöscht : C:\Users\michael\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\michael\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\michael\AppData\LocalLow\ConduitEngine
Ordner Gelöscht : C:\Users\michael\AppData\LocalLow\Inbox Toolbar
Ordner Gelöscht : C:\Users\michael\AppData\LocalLow\incredibar.com
Ordner Gelöscht : C:\Users\michael\AppData\LocalLow\pdfforge
Ordner Gelöscht : C:\Users\michael\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\michael\AppData\LocalLow\Search Settings
Ordner Gelöscht : C:\Users\michael\AppData\LocalLow\SweetIM
Ordner Gelöscht : C:\Users\michael\AppData\LocalLow\MyAshampoo
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Delta
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\digitalsite
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\DriverCure
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\file scout
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\searchgol
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BitGuard
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\ConduitCommon
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Inbox Toolbar
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\jetpack
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\SweetPacksToolbarData
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\CT867942
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\Conduit
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\ConduitCommon
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\ConduitEngine
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\Inbox Toolbar
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\CT867942
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\CT1408409
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\CT2475029
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\{5a95a9e0-59dd-4314-bd84-4d18ca83a0e2}
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
Ordner Gelöscht : C:\Program Files\Mozilla Firefox\Extensions\{800B5000-A755-47E1-992B-48A1C1357F07}
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\Extensions\{8A9386B4-E958-4C4C-ADF4-8F26DB3E4829}
Ordner Gelöscht : C:\Program Files\Mozilla Firefox\Extensions\{B922D405-6D13-4A2B-AE89-08A030DA4402}
Ordner Gelöscht : C:\Program Files\Mozilla Firefox\Extensions\ffxtlbr@babylon.com
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\ffxtlbr@delta.com
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\Extensions\ffxtlbr@delta.com
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\ffxtlbr@incredibar.com
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\Extensions\ffxtlbr@incredibar.com
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\ffxtlbr@searchgol.com
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\Extensions\ffxtlbr@searchgol.com
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\inboxcomtoolbar@inbox.com
# AdwCleaner v3.012 - Bericht erstellt am 23/11/2013 um 12:07:18
# Updated 11/11/2013 von Xplode
# Betriebssystem : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
# Benutzername : michael - MICHAEL-PC
# Gestartet von : C:\Users\michael\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : WajamUpdaterV2

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\myfree codec
Ordner Gelöscht : C:\Program Files\myfree codec
Ordner Gelöscht : C:\Program Files\Softonic
Ordner Gelöscht : C:\Users\michael\AppData\Local\Smartbar
Ordner Gelöscht : C:\Users\michael\AppData\Local\Temp\Smartbar
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\NCH Software
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\michael\AppData\Roaming\pdfforge
Ordner Gelöscht : C:\Users\michael\Documents\RegClean
Ordner Gelöscht : C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\elchiiiejkobdbblfejjkbphbddgmljf
Datei Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\foxydeal.sqlite
Datei Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\searchplugins\softonic.xml
Datei Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\searchplugins\Web Search.xml
Datei Gelöscht : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\user.js

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\michael\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Search.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\elchiiiejkobdbblfejjkbphbddgmljf
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0C4F089D-9C36-4BB5-AA56-F366D8DC4208}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0C4F089D-9C36-4BB5-AA56-F366D8DC4208}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolBar
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Browser Infrastructure Helper]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\WLXQuickTimeShellExt.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.searchgolESrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.searchgolESrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\S
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\searchgol.searchgolappCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\searchgol.searchgolappCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\searchgol.searchgoldskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\searchgol.searchgoldskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\searchgol.searchgolHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\searchgol.searchgolHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.dskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.dskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.SoftonicHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.SoftonicHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SoftonicApp.appCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SoftonicApp.appCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\srv.SoftonicSrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\srv.SoftonicSrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BonanzaDealsLive.exe
Schlüssel Gelöscht : HKCU\Software\5d68bd8e53eeb10
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4277F7CF-0000-46CF-BA49-D624465C4BAB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{7ABBFE1C-E485-44AA-8F36-353751B4124D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{88AF4F6A-C6B7-4229-9275-824E98BF97F9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B15F118E-AF21-45E8-A809-29FDD7362565}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00000001-4FEF-40D3-B3FA-E0531B897F98}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{44B50C01-4993-48E2-ADEE-D812BAE2E9A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5018CFD2-804D-4C99-9F81-25EAEA2769DE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{539F74BF-7E5C-46BD-9D45-35B1A91C9CBD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5C3B5DAA-0AFF-4808-90FB-0F2F2D760E36}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{64697678-0000-0010-8000-00AA00389B71}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{840A13FF-B464-4782-9C96-AAF3092E55DD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9448AC19-EB62-46D5-B7DA-B059A7DB466A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A3E2F089-DDBB-4CBF-B06C-5D44DA316ED3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A5679AB0-C59E-49E7-83C4-5289F844A6E0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C424171E-592A-415A-9EB1-DFD6D95D3530}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CA0167C2-6295-41B8-9BDA-704B2F5E4CD9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D8E43B96-EB46-4820-92B7-232AEB735685}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E87806B5-E908-45FD-AF5E-957D83E58E68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD501041-8EBE-11CE-8183-00AA00577DA2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{087CDC12-0A11-4D1D-8DCF-44185D7C3496}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{088BF3A9-6AE8-47B9-A3FB-26262F236C79}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2AC7B9EB-3881-4EB9-8DEE-0A731A309FDE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{349C0469-ACDD-49DF-9B3E-0D82E7C7DC4D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3860D897-7DCD-473C-9744-B21DB133AB20}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{41226591-6F7A-4082-B63A-67FE4A0CF7A6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55D69CD1-6715-4C40-BF05-9519AC4DC6E6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66C8FD57-54C4-4D4F-BC95-DCCC763B410A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{717BAE33-7061-4279-8AE5-6C13BC8AF3F9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{84F06F7A-F811-48D7-8B34-3F4145183D8F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{88F6D55F-AA3F-4003-BE69-4AC1998D6492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8DBCDED5-08AD-41A2-9BBC-235D84F4FE06}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A0F66203-1A86-4812-9603-A57E09A4D7A3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BC39D1B3-4471-41C1-AACA-E097FAF4B7AA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DEB85542-1311-4EC6-8A32-5372EB27FC94}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{105F25A9-C42F-48A6-998D-0494E8AE336A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{11D9E165-B8C1-4734-A56C-BC4FCACA966B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{88AF4F6A-C6B7-4229-9275-824E98BF97F9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B15F118E-AF21-45E8-A809-29FDD7362565}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C4C4F1F4-3074-4CB6-9FB8-0A64273166F0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E87806B5-E908-45FD-AF5E-957D83E58E68}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C424171E-592A-415A-9EB1-DFD6D95D3530}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A1E75A0E-4397-4BA8-BB50-E19FB66890F4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C424171E-592A-415A-9EB1-DFD6D95D3530}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8C5CBB76-7379-4490-AA5B-B037C0A36381}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9CF034EA-7B46-48D3-8895-8A14B32AE445}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{5018CFD2-804D-4C99-9F81-25EAEA2769DE}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{C424171E-592A-415A-9EB1-DFD6D95D3530}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{C424171E-592A-415A-9EB1-DFD6D95D3530}]
Schlüssel Gelöscht : HKCU\Software\BonanzaDealsLive
Schlüssel Gelöscht : HKCU\Software\dsiteproducts
Schlüssel Gelöscht : HKCU\Software\InstallCore
Schlüssel Gelöscht : HKCU\Software\Myfree Codec
Schlüssel Gelöscht : HKCU\Software\NCH Software
Schlüssel Gelöscht : HKCU\Software\smartbar
Schlüssel Gelöscht : HKCU\Software\smartbarbackup
Schlüssel Gelöscht : HKCU\Software\smartbarlog
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKLM\Software\BonanzaDealsLive
Schlüssel Gelöscht : HKLM\Software\Myfree Codec
Schlüssel Gelöscht : HKLM\Software\Softonic
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\Software\Uniblue
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Softonic
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\MyFreeCodec
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Softonic
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Whilokii
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08121C32A9C319F4CB0C11FF059552A4
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E6768B6932D112438F047C54D180635
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\351716A953E21214898904032EAE2E81
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\397C771A7BCAC904697C3EC629ED33ED
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FFA128C2B0FF414D805FC5627883401
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\98CC8BF5A4A6E6C4ABF7051DDAB8B058
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A189D17A469616C4688D23E192996267
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D15DAF33C220F91468A1D7D57C31ACD7
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3BA76A44C779424889063D5098ED2D6
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D6D0EB9FDBD90C04D92A7E729058F10D

***** [ Browser ] *****

-\\ Internet Explorer v9.0.8112.16520

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Bar]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [SearchAssistant]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\AboutURls [Tabs]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Mozilla Firefox v18.0.1 (de)

[ Datei : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\prefs.js ]

Zeile gelöscht : user_pref("extensions.Softonic.admin", false);
Zeile gelöscht : user_pref("extensions.Softonic.aflt", "OC");
Zeile gelöscht : user_pref("extensions.Softonic.appId", "{7ABBFE1C-E485-44AA-8F36-353751B4124D}");
Zeile gelöscht : user_pref("extensions.Softonic.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.Softonic.dfltLng", "de");
Zeile gelöscht : user_pref("extensions.Softonic.dfltSrch", true);
Zeile gelöscht : user_pref("extensions.Softonic.dnsErr", true);
Zeile gelöscht : user_pref("extensions.Softonic.excTlbr", false);
Zeile gelöscht : user_pref("extensions.Softonic.ffxUnstlRst", false);
Zeile gelöscht : user_pref("extensions.Softonic.hmpg", true);
Zeile gelöscht : user_pref("extensions.Softonic.hmpgUrl", "hxxp://search.softonic.com/MOY00621/tb_v1?SearchSource=13&cc=&mi=60e1a27a0000000000000016eacfe62c");
Zeile gelöscht : user_pref("extensions.Softonic.id", "60e1a27a0000000000000016eacfe62c");
Zeile gelöscht : user_pref("extensions.Softonic.instlDay", "16032");
Zeile gelöscht : user_pref("extensions.Softonic.instlRef", "MOY00621");
Zeile gelöscht : user_pref("extensions.Softonic.newTab", true);
Zeile gelöscht : user_pref("extensions.Softonic.newTabUrl", "hxxp://search.softonic.com/MOY00621/tb_v1/?SearchSource=15&cc=&mi=60e1a27a0000000000000016eacfe62c");
Zeile gelöscht : user_pref("extensions.Softonic.prdct", "Softonic");
Zeile gelöscht : user_pref("extensions.Softonic.prtnrId", "softonic");
Zeile gelöscht : user_pref("extensions.Softonic.rvrt", "false");
Zeile gelöscht : user_pref("extensions.Softonic.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.Softonic.srchPrvdr", "Search the web (Softonic)");
Zeile gelöscht : user_pref("extensions.Softonic.tlbrId", "opencandy2013");
Zeile gelöscht : user_pref("extensions.Softonic.tlbrSrchUrl", "hxxp://search.softonic.com/MOY00621/tb_v1?SearchSource=1&cc=&mi=60e1a27a0000000000000016eacfe62c&q=");
Zeile gelöscht : user_pref("extensions.Softonic.vrsn", "1.8.21.14");
Zeile gelöscht : user_pref("extensions.Softonic.vrsnTs", "1.8.21.141:51:53");
Zeile gelöscht : user_pref("extensions.Softonic.vrsni", "1.8.21.14");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://feed.helperbar.com/?publisher=YahooOC&dpid=YahooOC&co=DE&userid=62a6949c-2fcd-f9f2-952c-ae165cfb33b2&searchtype=ds&fr=linkury-tb&installDate=23/11/2013&type=hp1000&p="[...]

[ Datei : C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\ezy83d9t.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [115386 octets] - [10/10/2013 20:08:57]
AdwCleaner[R1].txt - [89559 octets] - [10/10/2013 20:21:32]
AdwCleaner[S0].txt - [24613 octets] - [10/10/2013 20:09:56]
AdwCleaner[S1].txt - [87861 octets] - [10/10/2013 20:29:12]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [24735 octets] ##########
         
[/CODE][/CODE]
--- --- ---
--- --- ---
--- --- ---

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.8 (11.05.2013:1)
OS: Windows Vista (TM) Home Premium x86
Ran by michael on 23.11.2013 at 12:50:21,95
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\michael\AppData\Roaming\mozilla\firefox\profiles\1wge02ki.default-1341749340073\prefs.js

user_pref("extensions.TBPLATFORM_NS_PH.searchconf", "{\n  \"google\" : {\n     \"urlexp\" : \"hxxp(s)?:\\\\/\\\\/www\\\\.google\\\\..*\\\\/.*[?#&]q=([^&]+)\",\n     \"rankomet
Emptied folder: C:\Users\michael\AppData\Roaming\mozilla\firefox\profiles\1wge02ki.default-1341749340073\minidumps [3 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 23.11.2013 at 12:53:17,05
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
__________________

Alt 23.11.2013, 13:53   #4
meikel6460
 
Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



Code:
ATTFilter
 Malwarebytes Anti-Malware  (PRO) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.11.22.11

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
michael :: MICHAEL-PC [Administrator]

Schutz: Deaktiviert

23.11.2013 13:03:36
MBAM-log-2013-11-23 (13-38-47).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 264512
Laufzeit: 34 Minute(n), 37 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 7
C:\Users\michael\Downloads\FreeYouTubeDownload.exe (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\michael\Downloads\EmailNotifierSetup.exe (PUP.Optional.Inbox) -> Keine Aktion durchgeführt.
C:\Users\michael\Downloads\Flash_Player_Pro_Setup.exe.vir (PUP.Optional.IBryte) -> Keine Aktion durchgeführt.
C:\Users\michael\Downloads\FreeAudioConverter(1).exe (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\michael\Downloads\FreeAudioConverter(2).exe (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\michael\Downloads\ZipExtractorSetup(1)Junkware Removal Tool.exe (PUP.Optional.InstallCore) -> Keine Aktion durchgeführt.
C:\Windows\Installer\b44d21.msi (PUP.Optional.SweetIM) -> Keine Aktion durchgeführt.

(Ende)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware  (PRO) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.11.22.11

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
michael :: MICHAEL-PC [Administrator]

Schutz: Deaktiviert

23.11.2013 13:03:36
mbam-log-2013-11-23 (13-03-36).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 264512
Laufzeit: 34 Minute(n), 37 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 7
C:\Users\michael\Downloads\FreeYouTubeDownload.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\michael\Downloads\EmailNotifierSetup.exe (PUP.Optional.Inbox) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\michael\Downloads\Flash_Player_Pro_Setup.exe.vir (PUP.Optional.IBryte) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\michael\Downloads\FreeAudioConverter(1).exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\michael\Downloads\FreeAudioConverter(2).exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\michael\Downloads\ZipExtractorSetup(1)Junkware Removal Tool.exe (PUP.Optional.InstallCore) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Installer\b44d21.msi (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         

Alt 24.11.2013, 08:34   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.11.2013, 20:25   #6
meikel6460
 
Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



habe nach Durchführung des Scan beim ESET Online Scanner
unter C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt)
keinen Logfile gefunden..
daher nur Screenhots-Foto
Miniaturansicht angehängter Grafiken
Malwarebytes Anti-Malware Scan findet zwei Viren-20131124_200716.jpg  

Alt 24.11.2013, 22:18   #7
meikel6460
 
Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



Security Check durchgeführt...
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.76  
 Windows Vista Service Pack 2 x86 (UAC is enabled)  
 Internet Explorer 9  
 Internet Explorer 8  
``````````````Antivirus/Firewall Check:`````````````` 
Microsoft Security Essentials   
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java 7 Update 45  
 Adobe Flash Player 	11.9.900.152  
 Adobe Reader 10.1.8 Adobe Reader out of Date!  
 Mozilla Firefox 18.0.1 Firefox out of Date!  
 Google Chrome 30.0.1599.101  
 Google Chrome 31.0.1650.57  
````````Process Check: objlist.exe by Laurent````````  
 Microsoft Security Essentials MSMpEng.exe 
 Microsoft Security Essentials msseces.exe 
 Malwarebytes' Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
Ergebnis Farbar's Recovery Scan...

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 24-11-2013
Ran by michael (administrator) on MICHAEL-PC on 24-11-2013 20:34:47
Running from C:\Users\michael\Downloads
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(Egis Technology Inc.) C:\Program Files\EgisTec\VITAKEY\CompPtcVUI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EBAPI\eEBSvc.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
() C:\Windows\System32\afasrv32.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files\Microsoft\BingBar\SeaPort.EXE
(IVT Corporation) C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files\EgisTec\VITAKEY\BASVC.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\VS7DEBUG\MDM.EXE
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\MWLService.exe
(Nero AG) C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
(Prolific Technology Inc.) C:\Windows\System32\IoctlSvc.exe
() C:\Windows\System32\PSIService.exe
() C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Soluto) C:\Program Files\Soluto\SolutoLauncherService.exe
(Soluto) C:\Program Files\Soluto\SolutoService.exe
(X10) C:\Program Files\Common Files\X10\Common\X10nets.exe
(Yahoo! Inc.) C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(IVT Corporation) C:\Program Files\IVT Corporation\BlueSoleil\BsHelpCS.exe
(NewSoft Technology Corporation) C:\Windows\System32\spool\drivers\w32x86\3\WrtMon.exe
(NewSoft Technology Corporation) C:\Windows\System32\spool\drivers\w32x86\3\WrtProc.exe
() C:\Windows\tsnp2uvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Epson Software\FAX Utility\FUFAXSTM.exe
(IVT Corporation) C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe
(ArcSoft Inc.) C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Soluto) C:\Program Files\Soluto\Soluto.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(NewSoft Technology Corporation) C:\Program Files\NewSoft\Presto! PageManager 8 for EP\PMSpeed.exe
(Nero AG) C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Samsung) C:\Program Files\Samsung\Kies\Kies.exe
(Samsung) C:\Program Files\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
() C:\Program Files\ScanWizard 5\ScannerFinder.exe
(Alexander Miehlke Softwareentwicklung) C:\Program Files\TraXEx\TraXEx.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Microsoft Corporation) C:\Windows\System32\conime.exe
(Yahoo! Inc.) C:\Program Files\Yahoo!\Messenger\Ymsgr_tray.exe
(Nero AG) C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(GlavSoft LLC.) C:\Program Files\Soluto\SolutoRemoteService.exe
(RealNetworks, Inc.) C:\Program Files\RealNetworks\RealDownloader\recordingmanager.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_11_9_900_152.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_11_9_900_152.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [WrtMon.exe] - C:\Windows\System32\spool\drivers\w32x86\3\WrtMon.exe [26448 2008-05-24] (NewSoft Technology Corporation)
HKLM\...\Run: [UCam_Menu] - C:\Program Files\HomeCinema\YouCam\MUITransfer\MUIStartMenu.exe [210216 2008-06-13] (CyberLink Corp.)
HKLM\...\Run: [tsnp2uvc] - C:\Windows\tsnp2uvc.exe [233472 2008-08-28] ()
HKLM\...\Run: [MSC] - C:\Program Files\Microsoft Security Client\msseces.exe [948440 2013-10-23] (Microsoft Corporation)
HKLM\...\Run: [ISUSScheduler] - C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe [81920 2004-06-14] (InstallShield Software Corporation)
HKLM\...\Run: [IAAnotif] - C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe [178712 2008-04-15] (Intel Corporation)
HKLM\...\Run: [FUFAXSTM] - C:\Program Files\Epson Software\FAX Utility\FUFAXSTM.exe [847872 2009-12-02] (SEIKO EPSON CORPORATION)
HKLM\...\Run: [BtTray] - C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe [315478 2009-09-02] (IVT Corporation)
HKLM\...\Run: [BCSSync] - C:\Program Files\Microsoft Office\Office14\BCSSync.exe [83312 2009-09-26] (Microsoft Corporation)
HKLM\...\Run: [ArcSoft Connection Service] - C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files\Adobe\Reader 10.0\Reader\reader_sl.exe [40312 2013-09-03] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM\...\Run: [Soluto] - C:\Program Files\Soluto\Soluto.exe [1233472 2013-10-09] (Soluto)
HKLM\...\Runonce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll",DllRegisterServer
HKLM\...\Runonce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll",DllRegisterServer
HKLM\...\Runonce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll",DllRegisterServer
HKLM\...\Runonce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll",DllRegisterServer
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
HKCU\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\wmpnscfg.exe [202240 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [swg] - C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-06-27] (Google Inc.)
HKCU\...\Run: [PMSpeed] - C:\Program Files\NewSoft\Presto! PageManager 8 for EP\PMSpeed.exe [55120 2008-12-09] (NewSoft Technology Corporation)
HKCU\...\Run: [Messenger (Yahoo!)] - C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe [6591800 2012-02-22] (Yahoo! Inc.)
HKCU\...\Run: [ISUSPM Startup] - C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe [221184 2004-06-14] (InstallShield Software Corporation)
HKCU\...\Run: [IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] - C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe [1840424 2008-12-12] (Nero AG)
HKCU\...\Run: [Facebook Update] - C:\Users\michael\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2013-08-22] (Facebook Inc.)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehtray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [EPSON BX300F Series] - C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATIEJE.EXE /FU "C:\Users\michael\AppData\Local\Temp\E_SBBC2.tmp" /EF "HKCU"
HKCU\...\Run: [KiesPreload] - C:\Program Files\Samsung\Kies\Kies.exe [1564528 2013-11-06] (Samsung)
HKCU\...\Run: [] - C:\Program Files\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [845168 2013-11-06] (Samsung)
HKU\Default\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\Default User\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
Lsa: [Notification Packages] C:\Program Files\EgisTec\VITAKEY\PwdFilter

==================== Internet (Whitelisted) ====================

SearchScopes: HKLM - DefaultScope value is missing.
BHO: RealNetworks Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: WEB.DE Toolbar BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - FireShot - {6E6E744E-4D20-4ce3-9A7A-26DFFFE22F68} - C:\Program Files\FireShot for IE\FSAddin-0.86.dll ()
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_40-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_40-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_40-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\microsoft shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
Winsock: Catalog5 08 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073
FF NewTab: chrome://unitedtb/content/newtab/newtab-page.xhtml
FF Homepage: https://www.facebook.com/
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_152.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw_1205146.dll (Adobe Systems, Inc.)
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll No File
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @google.com/npPicasa2,version=2.0.0 - C:\Program Files\Picasa2\npPicasa2.dll (Google, Inc.)
FF Plugin: @google.com/npPicasa3,version=3.0.0 - C:\Program Files\Picasa2\npPicasa3.dll (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6 - C:\Program Files\Yahoo!\Shared\npYState.dll (Yahoo! Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @nvidia.com/3DVision - C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin: @nvidia.com/3DVisionStreaming - C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin: @real.com/nppl3260;version=16.0.3.51 - c:\program files\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlchromebrowserrecordext;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlhtml5videoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprndlpepperflashvideoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin: @real.com/nprpplugin;version=16.0.3.51 - c:\program files\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin: @realnetworks.com/npdlplugin;version=1 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @veetle.com/vbp;version=0.9.17 - C:\Program Files\Veetle\VLCBroadcast\npvbp.dll (Veetle Inc)
FF Plugin: @veetle.com/veetleCorePlugin,version=0.9.18 - C:\Program Files\Veetle\plugins\npVeetle.dll (Veetle Inc)
FF Plugin: @veetle.com/veetlePlayerPlugin,version=0.9.18 - C:\Program Files\Veetle\Player\npvlc.dll (Veetle Inc)
FF Plugin: @videolan.org/vlc,version=2.1.1 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\michael\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin HKCU: @talk.google.com/GoogleTalkPlugin - C:\Users\michael\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKCU: @talk.google.com/O1DPlugin - C:\Users\michael\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF Plugin HKCU: @talk.google.com/O3DPlugin - C:\Users\michael\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\michael\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\michael\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @www.flatcast.com/FlatViewer 5.2 - C:\Users\michael\AppData\Roaming\Mozilla\Plugins\NpFv530.dll (1 mal 1 Software GmbH)
FF Plugin HKCU: @yahoo.com/BrowserPlus,version=2.9.8 - C:\Users\michael\AppData\Local\Yahoo!\BrowserPlus\2.9.8\Plugins\npybrowserplus_2.9.8.dll (Yahoo! Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\ich@maltegoetz.de
FF Extension: OLDIE RADIO - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\toolbar-tbplatform@alexa.com
FF Extension: Yahoo Community Smartbar - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\{62a6949c-2fcd-f9f2-952c-ae165cfb33b2}
FF Extension: fbdislike - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\fbdislike@doweb.fr.xpi
FF Extension: ffextension - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\ffextension@weheartit.com.xpi
FF Extension: google - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\google@hitachi.com.xpi
FF Extension: toolbar - C:\Users\michael\AppData\Roaming\Mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\Extensions\toolbar@web.de.xpi
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{DF153AFF-6948-45d7-AC98-4FC4AF8A08E2}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\
FF HKCU\...\Thunderbird\Extensions: [{380AE6CB-09B9-4373-B360-D01C2462A6E7}] - C:\Program Files\BullGuard Ltd\BullGuard\backup\thunderbirdbkplugin
FF HKCU\...\Thunderbird\Extensions: [{0E810812-F4BB-4309-942A-755587587A5E}] - C:\Program Files\BullGuard Ltd\BullGuard\antispam\tbspamfilter

========================== Services (Whitelisted) =================

R2 ACDaemon; C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AfaService; C:\Windows\system32\afasrv32.exe [65536 2013-02-21] ()
R2 BlueSoleilCS; C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe [1466476 2009-09-02] (IVT Corporation)
R3 BsHelpCS; C:\Program Files\IVT Corporation\BlueSoleil\BsHelpCS.exe [102503 2009-09-02] (IVT Corporation)
R2 EpsonBidirectionalService; C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION)
S3 GameConsoleService; C:\Program Files\WildGames\Game Console - WildGames\GameConsoleService.exe [165416 2008-05-05] (WildTangent, Inc.)
S3 getPlusHelper; C:\Program Files\NOS\bin\getPlus_Helper.dll [51168 2009-11-16] (NOS Microsystems Ltd.)
S3 GoogleDesktopManager-092308-165331; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [30192 2009-06-27] (Google)
R2 IGBASVC; C:\Program Files\EgisTec\VITAKEY\BASVC.exe [2180392 2008-08-29] ()
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22208 2013-10-23] (Microsoft Corporation)
R2 MWLService; C:\Program Files\EgisTec\MyWinLocker 3\x86\\MWLService.exe [304688 2008-08-04] (EgisTec Inc.)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [280288 2013-10-23] (Microsoft Corporation)
S3 PACSPTISVR; C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe [57344 2006-12-14] ()
R2 ProtexisLicensing; C:\Windows\system32\PSIService.exe [177704 2007-06-05] ()
R2 RealNetworks Downloader Resolver Service; C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-08-14] ()
R2 Skype C2C Service; C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe [3064000 2012-10-02] (Skype Technologies S.A.)
R2 SolutoLauncherService; C:\Program Files\Soluto\SolutoLauncherService.exe [166976 2013-10-09] (Soluto)
R3 SolutoRemoteService; C:\Program Files\Soluto\SolutoRemoteService.exe [1667584 2013-10-09] (GlavSoft LLC.)
R2 SolutoService; C:\Program Files\Soluto\SolutoService.exe [836160 2013-10-09] (Soluto)
S3 SonicStage Back-End Service; C:\Program Files\Common Files\Sony Shared\AVLib\SsBeSvc.exe [112184 2007-02-05] (Sony Corporation)
S3 SPTISRV; C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe [69632 2006-12-14] (Sony Corporation)
S3 SSScsiSV; C:\Program Files\Common Files\Sony Shared\AVLib\SSScsiSV.exe [75320 2007-02-05] (Sony Corporation)
R2 Update-Service; C:\Windows\System32\UpdSvc.dll [114000 2011-12-06] (Joosoft.com GmbH)
R2 x10nets; C:\Program Files\Common Files\X10\Common\X10nets.exe [20480 2001-11-12] (X10)
S2 Dnscache; %SystemRoot%\System32\pouamy0s5.dll [x]

==================== Drivers (Whitelisted) ====================

R3 Afc; C:\Windows\System32\drivers\Afc.sys [18688 2006-11-10] (Arcsoft, Inc.)
R3 BT; C:\Windows\System32\DRIVERS\btnetdrv.sys [17928 2009-06-17] (IVT Corporation.)
R3 Btcsrusb; C:\Windows\System32\Drivers\btcusb.sys [39304 2009-07-08] (IVT Corporation.)
R0 BtHidBus; C:\Windows\System32\Drivers\BtHidBus.sys [20744 2009-06-17] (IVT Corporation.)
R3 btnetBUs; C:\Windows\System32\Drivers\btnetBus.sys [29192 2009-06-17] ()
S3 cjusb; C:\Windows\System32\DRIVERS\cjusb.sys [28144 2011-03-29] (REINER SCT)
R2 FPSensor; C:\Windows\System32\Drivers\FPSensor.sys [26920 2008-12-03] (LTT)
R0 FPWinIo; C:\Windows\System32\DRIVERS\FPWinIo.sys [66856 2008-12-04] ()
R3 IvtBtBUs; C:\Windows\System32\Drivers\IvtBtBus.sys [25480 2009-06-17] (IVT Corporation.)
S3 KMWDFILTER; C:\Windows\System32\DRIVERS\KMWDFILTER.sys [17408 2008-10-09] (Windows (R) Codename Longhorn DDK provider)
R3 LgBttPort; C:\Windows\System32\DRIVERS\lgbtport.sys [12160 2009-09-29] (LG Electronics Inc.)
R3 lgbusenum; C:\Windows\System32\DRIVERS\lgbtbus.sys [10496 2009-09-29] (LG Electronics Inc.)
R3 LGVMODEM; C:\Windows\System32\DRIVERS\lgvmodem.sys [12928 2009-09-29] (LG Electronics Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
S3 MHIKEY10; C:\Windows\System32\Drivers\MHIKEY10.sys [52096 2010-12-02] (Generic USB smartcard reader)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [214696 2013-09-27] (Microsoft Corporation)
R2 mwlPSDFilter; C:\Windows\System32\DRIVERS\mwlPSDFilter.sys [19504 2008-08-04] (Egis Incorporated.)
R2 mwlPSDNServ; C:\Windows\System32\DRIVERS\mwlPSDNServ.sys [16432 2008-08-04] (Egis Incorporated.)
R2 mwlPSDVDisk; C:\Windows\System32\DRIVERS\mwlPSDVDisk.sys [59952 2008-08-04] (Egis Incorporated.)
R3 NETwNv32; C:\Windows\System32\DRIVERS\NETwNv32.sys [6959616 2010-10-18] (Intel Corporation)
S3 NuidFltr; C:\Windows\System32\DRIVERS\NuidFltr.sys [14736 2009-05-09] (Microsoft Corporation)
S3 PhilCap; C:\Windows\System32\DRIVERS\PhilCap.sys [908896 2007-07-31] (NXP Semiconductors Germany GmbH)
S3 SCR3XX2K; C:\Windows\System32\DRIVERS\SCR3XX2K.sys [57856 2010-01-07] (SCM Microsystems Inc.)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1753984 2008-07-10] ()
R0 Soluto; C:\Windows\System32\DRIVERS\Soluto.sys [51144 2013-10-09] (Soluto LTD.)
S3 usbbus; C:\Windows\System32\DRIVERS\lgusbbus.sys [13056 2008-11-19] (LG Electronics Inc.)
S3 UsbDiag; C:\Windows\System32\DRIVERS\lgusbdiag.sys [19968 2008-11-19] (LG Electronics Inc.)
S3 USBModem; C:\Windows\System32\DRIVERS\lgusbmodem.sys [24832 2008-11-19] (LG Electronics Inc.)
R3 VcommMgr; C:\Windows\System32\Drivers\VcommMgr.sys [32392 2009-06-17] (IVT Corporation.)
R3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [13976 2006-11-17] (X10 Wireless Technology, Inc.)
S3 XUIF; C:\Windows\System32\Drivers\x10ufx2.sys [27416 2006-11-30] (X10 Wireless Technology, Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
U5 BlueletAudio; C:\Windows\System32\Drivers\BlueletAudio.sys [33800 2009-06-17] (IVT Corporation.)
S3 btwaudio; system32\drivers\btwaudio.sys [x]
S3 btwavdt; system32\drivers\btwavdt.sys [x]
S3 btwl2cap; system32\DRIVERS\btwl2cap.sys [x]
S3 btwrchid; system32\DRIVERS\btwrchid.sys [x]
S3 catchme; \??\C:\Users\michael\AppData\Local\Temp\catchme.sys [x]
S3 cnnctfy2MP; system32\DRIVERS\cnnctfy2.sys [x]
R3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x32.sys [x]
S3 IntcAzAudAddService; system32\drivers\RTKVHDA.sys [x]
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]
S3 RTL2832UBDA; system32\drivers\RTL2832UBDA.sys [x]
S3 RTL2832UUSB; System32\Drivers\RTL2832UUSB.sys [x]
S3 RTL2832U_IRHID; system32\DRIVERS\RTL2832U_IRHID.sys [x]
U4 Scsiscan; 
S3 USBAAPL; System32\Drivers\usbaapl.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-24 20:34 - 2013-11-24 20:34 - 01091583 _____ (Farbar) C:\Users\michael\Downloads\FRST.exe
2013-11-24 20:34 - 2013-11-24 20:34 - 00027662 _____ C:\Users\michael\Downloads\FRST.txt
2013-11-24 20:20 - 2013-11-24 20:20 - 00891184 _____ C:\Users\michael\Downloads\SecurityCheck.exe
2013-11-24 17:09 - 2013-11-24 17:09 - 00000000 ____D C:\Program Files\ESET
2013-11-24 17:05 - 2013-11-24 17:05 - 02347384 _____ (ESET) C:\Users\michael\Downloads\esetsmartinstaller_enu.exe
2013-11-23 10:47 - 2013-11-23 10:47 - 00000000 _____ C:\DFR583F.tmp
2013-11-23 09:56 - 2013-11-23 09:56 - 00000000 ____D C:\FRST
2013-11-23 04:35 - 2013-11-23 13:44 - 00003482 _____ C:\Windows\PFRO.log
2013-11-23 02:03 - 2013-11-23 02:03 - 00002015 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2013-11-23 01:49 - 2013-11-23 02:03 - 00001036 _____ C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2013-11-23 01:49 - 2013-11-23 01:49 - 00002013 _____ C:\Users\Public\Desktop\Free Audio Converter.lnk
2013-11-23 01:49 - 2013-11-23 01:49 - 00000000 __SHD C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2013-11-23 01:48 - 2013-11-23 02:02 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-11-22 15:55 - 2013-11-22 15:55 - 00000000 _____ C:\Windows\setuperr.log
2013-11-22 15:55 - 2013-11-22 15:55 - 00000000 _____ C:\Windows\setupact.log
2013-11-21 12:02 - 2013-11-21 12:02 - 00116264 _____ C:\Users\michael\AppData\Local\GDIPFONTCACHEV1.DAT
2013-11-21 12:01 - 2013-11-24 20:14 - 00144183 _____ C:\Windows\WindowsUpdate.log
2013-11-21 11:59 - 2013-11-21 12:00 - 00419104 _____ C:\Windows\system32\FNTCACHE.DAT
2013-11-20 21:53 - 2012-12-29 11:26 - 20450232 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv32.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 17560504 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 08904632 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2013-11-20 21:53 - 2012-12-29 11:26 - 07931896 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 06263784 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 02720696 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 01985976 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2013-11-20 21:53 - 2012-12-29 11:26 - 00013153 _____ C:\Windows\system32\nvinfo.pb
2013-11-20 21:08 - 2013-11-20 21:09 - 00000000 ____D C:\Program Files\QuickTime
2013-11-20 20:59 - 2013-11-20 20:59 - 00000000 ____D C:\Users\michael\AppData\Roaming\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00201872 _____ (RealNetworks, Inc.) C:\Windows\system32\rmoc3260.dll
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\ProgramData\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\Program Files\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\Program Files\Common Files\xing shared
2013-11-20 20:57 - 2013-11-20 20:57 - 00006656 _____ (RealNetworks, Inc.) C:\Windows\system32\pndx5016.dll
2013-11-20 20:57 - 2013-11-20 20:57 - 00005632 _____ (RealNetworks, Inc.) C:\Windows\system32\pndx5032.dll
2013-11-19 21:56 - 2013-11-19 21:56 - 00000000 ____D C:\Users\michael\AppData\Roaming\Pixlromatic
2013-11-19 21:55 - 2013-11-19 21:57 - 00000896 _____ C:\Users\Public\Desktop\Pixlr-o-matic.lnk
2013-11-19 21:55 - 2013-11-19 21:57 - 00000000 ____D C:\Program Files\Pixlr
2013-11-18 15:51 - 2013-11-18 15:51 - 00000832 _____ C:\Users\Public\Desktop\PDFCreator.lnk
2013-11-18 15:50 - 2013-11-18 15:51 - 00000000 ____D C:\Program Files\PDFCreator
2013-11-18 15:50 - 2013-04-09 15:13 - 00095416 _____ (pdfforge GmbH) C:\Windows\system32\pdfcmon.dll
2013-11-18 15:50 - 2012-05-05 11:54 - 00662288 _____ (Microsoft Corporation) C:\Windows\system32\MSCOMCT2.OCX
2013-11-18 15:50 - 2012-05-05 11:54 - 00137000 _____ (Microsoft Corporation) C:\Windows\system32\MSMAPI32.OCX
2013-11-18 15:50 - 2012-05-05 11:54 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\MSMPIDE.DLL
2013-11-18 15:50 - 1998-07-06 18:55 - 00064512 _____ (Microsoft Corporation) C:\Windows\system32\MSCC2DE.DLL
2013-11-18 15:27 - 2013-11-18 15:30 - 00000000 ____D C:\Users\michael\Documents\My Kindle Content
2013-11-18 15:26 - 2013-11-18 15:26 - 00000000 ____D C:\Users\michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon
2013-11-18 15:26 - 2013-11-18 15:26 - 00000000 ____D C:\Users\michael\AppData\Local\Amazon
2013-11-18 14:36 - 2013-11-18 14:36 - 00002077 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-11-18 14:28 - 2012-08-21 13:01 - 00026840 _____ (GEAR Software Inc.) C:\Windows\system32\Drivers\GEARAspiWDM.sys
2013-11-18 14:26 - 2013-11-18 14:28 - 00000000 ____D C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2013-11-18 14:26 - 2013-11-18 14:28 - 00000000 ____D C:\Program Files\iTunes
2013-11-18 14:26 - 2013-11-18 14:26 - 00000000 ____D C:\Program Files\iPod
2013-11-18 14:23 - 2013-11-18 14:23 - 00000000 ____D C:\Program Files\Bonjour
2013-11-18 14:23 - 2013-11-18 14:23 - 00000000 ____D C:\Program Files\Apple Software Update
2013-11-18 14:14 - 2013-11-18 14:14 - 00264616 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00175016 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00174504 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00094632 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2013-11-18 14:11 - 2013-11-18 14:11 - 00000863 _____ C:\Users\Public\Desktop\VLC media player.lnk
2013-11-15 23:21 - 2013-11-15 23:21 - 00000000 _____ C:\DFR1303.tmp
2013-11-15 03:09 - 2013-10-13 10:29 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-11-15 03:09 - 2013-10-13 10:26 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-11-15 03:09 - 2013-10-13 10:25 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-15 03:08 - 2013-10-13 11:42 - 12344832 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-15 03:08 - 2013-10-13 11:08 - 09739264 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-15 03:08 - 2013-10-13 10:48 - 01806848 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-15 03:08 - 2013-10-13 10:37 - 01104896 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-15 03:08 - 2013-10-13 10:35 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-11-15 03:08 - 2013-10-13 10:35 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-15 03:08 - 2013-10-13 10:33 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-11-15 03:08 - 2013-10-13 10:32 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-15 03:08 - 2013-10-13 10:30 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-11-15 03:08 - 2013-10-13 10:30 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-11-15 03:08 - 2013-10-13 10:27 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-15 03:08 - 2013-10-13 10:27 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-11-15 03:08 - 2013-10-13 10:20 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-14 11:13 - 2013-10-03 13:45 - 00993792 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-11-14 11:13 - 2013-10-03 13:45 - 00297984 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2013-11-14 11:12 - 2013-10-11 03:08 - 00444928 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2013-11-14 11:12 - 2013-10-11 03:07 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2013-11-14 11:12 - 2013-10-11 01:39 - 00218228 _____ C:\Windows\system32\WFP.TMF
2013-11-11 01:31 - 2013-11-11 01:31 - 00009287 _____ C:\Users\michael\.recently-used.xbel
2013-11-03 11:30 - 2013-11-03 11:30 - 00000000 _____ C:\DFRA1DA.tmp
2013-10-27 08:24 - 2013-10-27 08:24 - 00000000 _____ C:\DFR642E.tmp
2013-10-25 17:38 - 2013-10-25 17:38 - 00000000 _____ C:\DFR80E2.tmp

==================== One Month Modified Files and Folders =======

2013-11-24 20:36 - 2013-11-24 20:34 - 00027662 _____ C:\Users\michael\Downloads\FRST.txt
2013-11-24 20:34 - 2013-11-24 20:34 - 01091583 _____ (Farbar) C:\Users\michael\Downloads\FRST.exe
2013-11-24 20:25 - 2013-03-20 07:32 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-24 20:20 - 2013-11-24 20:20 - 00891184 _____ C:\Users\michael\Downloads\SecurityCheck.exe
2013-11-24 20:18 - 2009-09-07 14:42 - 00000726 _____ C:\Windows\system32\bscs.ini
2013-11-24 20:17 - 2010-02-09 16:23 - 00001098 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-24 20:15 - 2011-03-30 23:00 - 00000380 _____ C:\Windows\system32\REMOTEDEVICE.INI
2013-11-24 20:14 - 2013-11-21 12:01 - 00144183 _____ C:\Windows\WindowsUpdate.log
2013-11-24 20:14 - 2011-03-30 22:57 - 00004805 _____ C:\Windows\system32\LOCALSERVICE.INI
2013-11-24 20:14 - 2011-03-30 22:56 - 00000102 _____ C:\Windows\system32\LOCALDEVICE.INI
2013-11-24 19:46 - 2009-06-30 20:30 - 00001128 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA.job
2013-11-24 18:43 - 2006-11-02 13:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-24 18:43 - 2006-11-02 13:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-24 18:10 - 2013-08-22 23:05 - 00000936 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA.job
2013-11-24 17:09 - 2013-11-24 17:09 - 00000000 ____D C:\Program Files\ESET
2013-11-24 17:05 - 2013-11-24 17:05 - 02347384 _____ (ESET) C:\Users\michael\Downloads\esetsmartinstaller_enu.exe
2013-11-24 16:49 - 2006-11-02 11:33 - 01454144 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-24 16:47 - 2013-10-10 11:05 - 00000000 ____D C:\TightVNC
2013-11-24 16:45 - 2010-07-03 13:09 - 00000000 ____D C:\Users\michael\AppData\Roaming\.oit
2013-11-24 16:42 - 2010-02-09 16:23 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-24 16:42 - 2008-12-03 10:32 - 00000000 ____D C:\ProgramData\NVIDIA
2013-11-24 16:42 - 2006-11-02 14:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-24 03:06 - 2006-11-02 14:01 - 00032534 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-11-24 00:10 - 2013-08-22 23:05 - 00000914 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core.job
2013-11-23 22:46 - 2009-06-30 20:30 - 00001076 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core.job
2013-11-23 13:44 - 2013-11-23 04:35 - 00003482 _____ C:\Windows\PFRO.log
2013-11-23 12:13 - 2013-10-10 20:08 - 00000000 ____D C:\AdwCleaner
2013-11-23 11:27 - 2013-09-17 02:21 - 00062014 _____ C:\Users\michael\Documents\602a. Neues MS... ab 22.03.odt
2013-11-23 10:47 - 2013-11-23 10:47 - 00000000 _____ C:\DFR583F.tmp
2013-11-23 09:56 - 2013-11-23 09:56 - 00000000 ____D C:\FRST
2013-11-23 09:52 - 2013-01-10 23:14 - 00000000 ____D C:\Users\michael\Documents\Michael Bewerbungen 2013
2013-11-23 02:35 - 2011-01-24 12:04 - 00000000 ____D C:\Users\michael\AppData\Roaming\vlc
2013-11-23 02:03 - 2013-11-23 02:03 - 00002015 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2013-11-23 02:03 - 2013-11-23 01:49 - 00001036 _____ C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2013-11-23 02:03 - 2013-03-28 16:08 - 00000000 ____D C:\Program Files\DVDVideoSoft
2013-11-23 02:02 - 2013-11-23 01:48 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-11-23 02:02 - 2011-03-10 22:10 - 00000000 ____D C:\Users\michael\AppData\Roaming\DVDVideoSoft
2013-11-23 01:50 - 2013-08-28 10:51 - 00000000 ____D C:\Users\michael\AppData\Roaming\TuneUp Software
2013-11-23 01:49 - 2013-11-23 01:49 - 00002013 _____ C:\Users\Public\Desktop\Free Audio Converter.lnk
2013-11-23 01:49 - 2013-11-23 01:49 - 00000000 __SHD C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2013-11-23 01:49 - 2013-08-28 10:50 - 00000000 ____D C:\ProgramData\TuneUp Software
2013-11-22 21:48 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-11-22 15:55 - 2013-11-22 15:55 - 00000000 _____ C:\Windows\setuperr.log
2013-11-22 15:55 - 2013-11-22 15:55 - 00000000 _____ C:\Windows\setupact.log
2013-11-22 00:07 - 2011-06-28 19:35 - 00000000 ____D C:\Users\michael\Documents\Kennw
2013-11-21 23:10 - 2009-06-27 13:32 - 00000000 ____D C:\Users\michael
2013-11-21 23:05 - 2013-08-19 18:17 - 00001787 _____ C:\Users\Public\Desktop\Samsung Kies (Lite).lnk
2013-11-21 12:02 - 2013-11-21 12:02 - 00116264 _____ C:\Users\michael\AppData\Local\GDIPFONTCACHEV1.DAT
2013-11-21 12:00 - 2013-11-21 11:59 - 00419104 _____ C:\Windows\system32\FNTCACHE.DAT
2013-11-21 02:27 - 2009-10-27 10:45 - 00000000 ____D C:\Windows\pss
2013-11-20 21:58 - 2010-05-14 22:49 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2013-11-20 21:09 - 2013-11-20 21:08 - 00000000 ____D C:\Program Files\QuickTime
2013-11-20 21:03 - 2010-01-15 16:55 - 00000000 ____D C:\ProgramData\Real
2013-11-20 20:59 - 2013-11-20 20:59 - 00000000 ____D C:\Users\michael\AppData\Roaming\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00201872 _____ (RealNetworks, Inc.) C:\Windows\system32\rmoc3260.dll
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\ProgramData\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\Program Files\RealNetworks
2013-11-20 20:58 - 2013-11-20 20:58 - 00000000 ____D C:\Program Files\Common Files\xing shared
2013-11-20 20:58 - 2009-06-29 00:16 - 00000000 ____D C:\Users\michael\AppData\Roaming\Real
2013-11-20 20:58 - 2009-06-29 00:16 - 00000000 ____D C:\Program Files\Real
2013-11-20 20:57 - 2013-11-20 20:57 - 00006656 _____ (RealNetworks, Inc.) C:\Windows\system32\pndx5016.dll
2013-11-20 20:57 - 2013-11-20 20:57 - 00005632 _____ (RealNetworks, Inc.) C:\Windows\system32\pndx5032.dll
2013-11-20 20:57 - 2009-06-29 00:16 - 00272896 _____ (Progressive Networks) C:\Windows\system32\pncrt.dll
2013-11-20 20:57 - 2009-06-29 00:16 - 00000000 ____D C:\Program Files\Common Files\Real
2013-11-20 20:57 - 2008-12-04 05:40 - 00499712 _____ (Microsoft Corporation) C:\Windows\system32\msvcp71.dll
2013-11-20 20:50 - 2008-12-04 07:17 - 00000000 ____D C:\Windows\system32\Adobe
2013-11-19 21:57 - 2013-11-19 21:55 - 00000896 _____ C:\Users\Public\Desktop\Pixlr-o-matic.lnk
2013-11-19 21:57 - 2013-11-19 21:55 - 00000000 ____D C:\Program Files\Pixlr
2013-11-19 21:56 - 2013-11-19 21:56 - 00000000 ____D C:\Users\michael\AppData\Roaming\Pixlromatic
2013-11-19 21:45 - 2012-05-15 17:35 - 00000000 ____D C:\Program Files\Common Files\Adobe AIR
2013-11-19 11:21 - 2009-10-03 08:45 - 00230048 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2013-11-18 15:51 - 2013-11-18 15:51 - 00000832 _____ C:\Users\Public\Desktop\PDFCreator.lnk
2013-11-18 15:51 - 2013-11-18 15:50 - 00000000 ____D C:\Program Files\PDFCreator
2013-11-18 15:30 - 2013-11-18 15:27 - 00000000 ____D C:\Users\michael\Documents\My Kindle Content
2013-11-18 15:26 - 2013-11-18 15:26 - 00000000 ____D C:\Users\michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon
2013-11-18 15:26 - 2013-11-18 15:26 - 00000000 ____D C:\Users\michael\AppData\Local\Amazon
2013-11-18 15:01 - 2012-09-17 17:36 - 00000000 ____D C:\ProgramData\Symantec
2013-11-18 15:01 - 2012-09-17 17:36 - 00000000 ____D C:\ProgramData\Norton
2013-11-18 14:38 - 2012-04-16 16:28 - 00001945 _____ C:\Windows\epplauncher.mif
2013-11-18 14:37 - 2012-04-16 16:26 - 00000000 ____D C:\Program Files\Microsoft Security Client
2013-11-18 14:36 - 2013-11-18 14:36 - 00002077 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-11-18 14:35 - 2009-06-27 13:31 - 00000000 ____D C:\Program Files\Google
2013-11-18 14:28 - 2013-11-18 14:26 - 00000000 ____D C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2013-11-18 14:28 - 2013-11-18 14:26 - 00000000 ____D C:\Program Files\iTunes
2013-11-18 14:26 - 2013-11-18 14:26 - 00000000 ____D C:\Program Files\iPod
2013-11-18 14:26 - 2010-08-04 06:56 - 00000000 ____D C:\ProgramData\Apple Computer
2013-11-18 14:26 - 2010-08-04 06:53 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-11-18 14:24 - 2010-08-04 06:53 - 00000000 ____D C:\ProgramData\Apple
2013-11-18 14:23 - 2013-11-18 14:23 - 00000000 ____D C:\Program Files\Bonjour
2013-11-18 14:23 - 2013-11-18 14:23 - 00000000 ____D C:\Program Files\Apple Software Update
2013-11-18 14:14 - 2013-11-18 14:14 - 00264616 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00175016 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00174504 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2013-11-18 14:14 - 2013-11-18 14:14 - 00094632 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2013-11-18 14:13 - 2008-12-04 07:14 - 00000000 ____D C:\Program Files\Java
2013-11-18 14:11 - 2013-11-18 14:11 - 00000863 _____ C:\Users\Public\Desktop\VLC media player.lnk
2013-11-18 14:10 - 2010-06-13 13:40 - 00000000 ____D C:\Program Files\VideoLAN
2013-11-16 14:33 - 2012-04-25 17:22 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-11-16 02:04 - 2013-08-17 14:02 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-11-15 23:21 - 2013-11-15 23:21 - 00000000 _____ C:\DFR1303.tmp
2013-11-15 09:17 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\rescache
2013-11-15 08:48 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\de-DE
2013-11-15 03:08 - 2006-11-02 11:23 - 00000308 _____ C:\Windows\win.ini
2013-11-15 03:05 - 2013-07-26 22:59 - 00000000 ____D C:\Windows\system32\MRT
2013-11-15 03:00 - 2006-11-02 11:24 - 80340640 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-11-14 11:08 - 2009-06-27 14:05 - 00000000 ____D C:\Users\michael\AppData\Local\Adobe
2013-11-14 11:07 - 2013-03-05 01:17 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-11-14 11:07 - 2013-03-01 00:25 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-11-11 16:07 - 2012-10-02 15:19 - 00000000 ____D C:\Program Files\Common Files\Symantec Shared
2013-11-11 01:31 - 2013-11-11 01:31 - 00009287 _____ C:\Users\michael\.recently-used.xbel
2013-11-11 01:31 - 2012-12-14 14:52 - 00000000 ____D C:\Users\michael\.gimp-2.6
2013-11-11 01:31 - 2009-07-04 21:01 - 00000000 ____D C:\Users\michael\AppData\Roaming\gtk-2.0
2013-11-06 02:48 - 2012-09-05 16:35 - 00000000 ____D C:\Users\michael\.thumbnails
2013-11-03 11:30 - 2013-11-03 11:30 - 00000000 _____ C:\DFRA1DA.tmp
2013-10-27 08:24 - 2013-10-27 08:24 - 00000000 _____ C:\DFR642E.tmp
2013-10-25 17:38 - 2013-10-25 17:38 - 00000000 _____ C:\DFR80E2.tmp

Files to move or delete:
====================
C:\Users\michael\AppData\Roaming\desktop.ini


Some content of TEMP:
====================
C:\Users\michael\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-24 16:51

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

Habe die ganzen Musiktitel jetzt gelöscht & "geschreddert"
&
wie verhält sich das bei.. C:\Windows\System32\pouamy0s5.dll.vir ... kann man es einfach löschen & "schreddern"...

UND
FF Mozilla "hängt" jetzt & stürzt nur noch abundzu ab - bin damit aber immer noch nicht zufrieden -
da es davor kaum passiert ist..

Alt 25.11.2013, 08:31   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



Firefox deinstallieren und neu installieren. Die eine Datei schauen wir jetzt.

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die OTL.exe.
  • Kopiere nun den Inhalt aus der Codebox in die Textbox.
Code:
ATTFilter
HKEY_LOCAL_MACHINE\software\microsoft\Windows\CurrentVersion\Telephony\Providers
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanWorkstation /S
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Dnscache /S
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost
HKEY_LOCAL_MACHINE\SOFTWARE\Joosoft.com
%SystemRoot%\system32\*.tsp
C:\Windows\system32\*.dll /800
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Kopiere nun den Inhalt aus OTL.txt und Extra.txt hier in Deinen Thread
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.11.2013, 10:39   #9
meikel6460
 
Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



leider ein großes Problem:

Firefox lässt weder per Deinstallationsassistent noch manuel starten/ausführen & entfernen...

Firefox konnte nicht deinstalliert werden weder mit Assistent oder Manuel

Code:
ATTFilter
OTL logfile created on: 25.11.2013 10:24:36 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\michael\Downloads
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,99 Gb Total Physical Memory | 1,77 Gb Available Physical Memory | 58,95% Memory free
6,19 Gb Paging File | 4,93 Gb Available in Paging File | 79,64% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 277,96 Gb Total Space | 143,10 Gb Free Space | 51,48% Space Free | Partition Type: NTFS
Drive D: | 20,12 Gb Total Space | 11,23 Gb Free Space | 55,84% Space Free | Partition Type: FAT32
 
Computer Name: MICHAEL-PC | User Name: michael | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2013.11.25 09:08:17 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\michael\Downloads\OTL.exe
PRC - [2013.11.06 02:55:46 | 000,845,168 | ---- | M] (Samsung) -- C:\Program Files\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
PRC - [2013.11.06 02:55:38 | 001,564,528 | ---- | M] (Samsung) -- C:\Program Files\Samsung\Kies\Kies.exe
PRC - [2013.10.23 15:01:10 | 000,280,288 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft Security Client\NisSrv.exe
PRC - [2013.10.23 15:01:10 | 000,022,208 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft Security Client\MsMpEng.exe
PRC - [2013.10.23 14:55:28 | 000,948,440 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Client\msseces.exe
PRC - [2013.10.09 16:13:42 | 000,166,976 | ---- | M] (Soluto) -- C:\Program Files\Soluto\SolutoLauncherService.exe
PRC - [2013.10.09 16:10:06 | 001,667,584 | ---- | M] (GlavSoft LLC.) -- C:\Program Files\Soluto\SolutoRemoteService.exe
PRC - [2013.08.14 15:19:22 | 000,039,056 | ---- | M] () -- C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe
PRC - [2013.05.10 08:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2013.04.04 13:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
PRC - [2013.02.21 13:09:10 | 000,065,536 | ---- | M] () -- C:\Windows\System32\afasrv32.exe
PRC - [2012.12.29 11:26:54 | 001,260,472 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
PRC - [2012.12.29 09:26:22 | 000,873,400 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
PRC - [2012.12.29 02:53:20 | 000,383,416 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
PRC - [2012.10.02 12:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
PRC - [2011.10.13 17:21:52 | 000,249,648 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft\BingBar\SeaPort.EXE
PRC - [2011.06.13 21:09:22 | 000,267,568 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Fix it Center\Matsvc.exe
PRC - [2010.10.27 19:17:52 | 000,207,424 | ---- | M] (ArcSoft Inc.) -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
PRC - [2010.03.18 10:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2009.12.02 23:00:00 | 000,847,872 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files\Epson Software\FAX Utility\FUFAXSTM.exe
PRC - [2009.09.02 08:44:22 | 000,315,478 | ---- | M] (IVT Corporation) -- C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe
PRC - [2009.09.02 08:41:24 | 001,466,476 | ---- | M] (IVT Corporation) -- C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe
PRC - [2009.09.02 08:41:06 | 000,102,503 | ---- | M] (IVT Corporation) -- C:\Program Files\IVT Corporation\BlueSoleil\BsHelpCS.exe
PRC - [2009.04.11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2009.04.11 07:27:28 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conime.exe
PRC - [2008.12.12 07:31:10 | 001,840,424 | ---- | M] (Nero AG) -- C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe
PRC - [2008.12.09 08:32:06 | 000,055,120 | ---- | M] (NewSoft Technology Corporation) -- C:\Program Files\NewSoft\Presto! PageManager 8 for EP\PMSpeed.exe
PRC - [2008.11.09 21:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) -- C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
PRC - [2008.11.03 14:21:18 | 000,030,544 | ---- | M] (NewSoft Technology Corporation) -- C:\Windows\System32\spool\drivers\w32x86\3\WrtProc.exe
PRC - [2008.08.29 20:11:38 | 002,436,392 | ---- | M] (Egis Technology Inc.) -- C:\Program Files\EgisTec\VITAKEY\CompPtcVUI.exe
PRC - [2008.08.29 20:11:38 | 002,180,392 | ---- | M] () -- C:\Program Files\EgisTec\VITAKEY\BASVC.exe
PRC - [2008.08.28 15:03:22 | 000,233,472 | ---- | M] () -- C:\Windows\tsnp2uvc.exe
PRC - [2008.08.04 16:45:56 | 000,304,688 | ---- | M] (EgisTec Inc.) -- C:\Program Files\EgisTec\MyWinLocker 3\x86\MWLService.exe
PRC - [2008.05.24 13:34:28 | 000,026,448 | ---- | M] (NewSoft Technology Corporation) -- C:\Windows\System32\spool\drivers\w32x86\3\WrtMon.exe
PRC - [2008.04.15 17:54:42 | 000,354,840 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe
PRC - [2008.04.15 17:54:40 | 000,178,712 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
PRC - [2008.03.21 12:16:20 | 000,344,064 | ---- | M] () -- C:\Program Files\ScanWizard 5\ScannerFinder.exe
PRC - [2007.06.05 12:20:32 | 000,177,704 | ---- | M] () -- C:\Windows\System32\PSIService.exe
PRC - [2006.12.19 17:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files\Common Files\EPSON\EBAPI\eEBSvc.exe
PRC - [2001.11.12 13:31:48 | 000,020,480 | ---- | M] (X10) -- C:\Program Files\Common Files\X10\Common\X10nets.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2013.11.22 19:51:34 | 014,972,928 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Theme\642ba04dfd0cf6b5a4bd768ab404eb4f\Kies.Theme.ni.dll
MOD - [2013.11.22 19:51:33 | 000,307,200 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\DummyStorePlugin\9e97c3b33aa7fb9d900bca4f6d93ec9e\DummyStorePlugin.ni.dll
MOD - [2013.11.22 19:51:32 | 000,118,272 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\DeviceStoryAlbum\dcd008a3fba48090b7a4e6e4a5e7b20a\DeviceStoryAlbum.ni.dll
MOD - [2013.11.22 19:51:31 | 000,616,448 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\DevicePodcast\eeefdbf91e99a91bf0f1948d5fd68d87\DevicePodcast.ni.dll
MOD - [2013.11.22 19:51:30 | 000,301,568 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\DeviceVideo\3466f424f84c9d58703c8d49e3cec991\DeviceVideo.ni.dll
MOD - [2013.11.22 19:51:29 | 000,367,104 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\DevicePhoto\f8e9e990d7da96e9307421d5a315b2c2\DevicePhoto.ni.dll
MOD - [2013.11.22 19:51:28 | 000,308,224 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\DeviceMusic\330e21cf540e1aa133c80efc7eb9b134\DeviceMusic.ni.dll
MOD - [2013.11.22 19:51:26 | 000,475,648 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\VideoManager\b6dbdf0a1deb9bb640437d640b42d4e9\VideoManager.ni.dll
MOD - [2013.11.22 19:51:25 | 000,807,936 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PhotoManager\0c2f7492807cfcfe18ea06ce6acc909c\PhotoManager.ni.dll
MOD - [2013.11.22 19:51:23 | 001,993,728 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Phonebook\8bdb875a966da6a46b121bb480b90510\Phonebook.ni.dll
MOD - [2013.11.22 19:51:20 | 000,207,872 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\StoryAlbumManager\9a0aa4c727254e57018d6618310763d2\StoryAlbumManager.ni.dll
MOD - [2013.11.22 19:51:19 | 000,945,664 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\MusicManager\1199d9d5982b9c9e09a68ff0a5c8c709\MusicManager.ni.dll
MOD - [2013.11.22 19:51:18 | 000,404,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\BATPlugin\2cd3ab735bdeddcc09727d40c2c2d8a2\BATPlugin.ni.dll
MOD - [2013.11.22 19:51:16 | 000,534,528 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.MediaDB\da4a656f5af4ca1cb53934034314853e\Kies.Common.MediaDB.ni.dll
MOD - [2013.11.22 19:51:16 | 000,029,184 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.StoreMa#\6e02e15174282cb0ddd24edfe74eb58b\Kies.Common.StoreManager.ni.dll
MOD - [2013.11.22 19:51:15 | 000,063,488 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.AllShare\2c2dbe86884ed4a0f6ad598beae9699f\Kies.Common.AllShare.ni.dll
MOD - [2013.11.22 19:51:14 | 000,066,560 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DBManag#\c3d1340662ee751e8d733de79da14ebd\Kies.Common.DBManager.ni.dll
MOD - [2013.11.22 19:51:13 | 000,110,080 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.CRMMana#\6b1bd95506210a735156fd15f42262fa\Kies.Common.CRMManager.ni.dll
MOD - [2013.11.22 19:51:12 | 001,150,976 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Podcaster\269bf7229a2bdccf2fac6ae1f9514060\Podcaster.ni.dll
MOD - [2013.11.22 19:51:10 | 000,283,648 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DeviceS#\a6fc5e998baff5bb685990cb2d7eaac1\Kies.Common.DeviceServiceLib.FirmwareUpdate.Common.ni.dll
MOD - [2013.11.22 19:51:09 | 000,189,952 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DeviceS#\218d40e918840027f02f89b6286f3da6\Kies.Common.DeviceServiceLib.FirmwareUpdate.Downloader.ni.dll
MOD - [2013.11.22 19:51:09 | 000,178,688 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Interop.DevFileServ#\4c137894061073dafac4b63132301fba\Interop.DevFileServiceLib.ni.dll
MOD - [2013.11.22 19:51:08 | 000,581,632 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DeviceS#\1b40bd018e69bfb3e081df88e2547003\Kies.Common.DeviceServiceLib.FileService.ni.dll
MOD - [2013.11.22 19:51:07 | 001,226,240 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DeviceS#\c4618a76c264bd85178296bb92391319\Kies.Common.DeviceService.ni.dll
MOD - [2013.11.22 19:51:04 | 001,002,496 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\DeviceCommonLib\d785f2e0cdc6d8873b86b6b266a4913d\DeviceCommonLib.ni.dll
MOD - [2013.11.22 19:51:03 | 000,750,080 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Plugin.Content#\ea8968244daac8c5873aa87235a7b49d\Kies.Plugin.ContentsManagerLib.ni.dll
MOD - [2013.11.22 19:51:01 | 000,206,848 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.MainUI\25bfc8f9251c5d14e0deeca8cb047efe\Kies.Common.MainUI.ni.dll
MOD - [2013.11.22 19:50:54 | 000,046,592 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DeviceS#\fb36527133c6a9e51f53aab9ca2faabe\Kies.Common.DeviceServiceLib.FirmwareUpdate.FirmwareUpdateAgentHelper.ni.dll
MOD - [2013.11.22 19:50:53 | 000,940,544 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DeviceS#\80b0d9d062e12555279d83988d066d4b\Kies.Common.DeviceServiceLib.DeviceManagement.ni.dll
MOD - [2013.11.22 19:50:51 | 000,030,720 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Interop.PRPLAYERCOR#\97feb913f82b178f436c759ba72a827f\Interop.PRPLAYERCORELib.ni.dll
MOD - [2013.11.22 19:50:50 | 002,221,568 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.Multime#\38aa59acafca02f45ea4a74f287bb68a\Kies.Common.Multimedia.ni.dll
MOD - [2013.11.22 19:50:45 | 000,640,000 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DeviceS#\6b9eaab90feb84cec955aa5d2e9c2e80\Kies.Common.DeviceServiceLib.DeviceDataService.ni.dll
MOD - [2013.11.22 19:50:45 | 000,189,952 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.DeviceS#\891822cfc054262435c02192bb220192\Kies.Common.DeviceServiceLib.Interface.ni.dll
MOD - [2013.11.22 19:50:38 | 007,192,064 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\DeviceHost\ab72498f92b57b4621fd64b22c85815d\DeviceHost.ni.dll
MOD - [2013.11.22 19:50:29 | 000,315,904 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Common.Util\2bcad8b67324e46ce281141cf9bb8043\Kies.Common.Util.ni.dll
MOD - [2013.11.22 19:50:28 | 000,052,224 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Interop.DeviceSearc#\8d5eca0d35b2a052e3a117cdf708a252\Interop.DeviceSearchLib.ni.dll
MOD - [2013.11.22 19:50:27 | 001,734,656 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Locale\c00186c7088636f481c1a2ec57faade5\Kies.Locale.ni.dll
MOD - [2013.11.22 19:50:26 | 001,952,256 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.UI\abbba0f399508efdbeaf78b2e2fa7b03\Kies.UI.ni.dll
MOD - [2013.11.22 19:50:26 | 000,079,360 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.MVVM\6f25a20174765872519f821c6c68bfda\Kies.MVVM.ni.dll
MOD - [2013.11.22 19:50:22 | 001,288,704 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies.Interface\12c56c6f281e94ee5ff88ecd3b72b8d5\Kies.Interface.ni.dll
MOD - [2013.11.22 19:50:19 | 002,183,168 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Kies\823d395f518a40bab1ba61d5bcca005b\Kies.ni.exe
MOD - [2013.10.09 04:45:31 | 000,160,256 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\GongSolutions.Wpf.D#\6cfb6056dfe610b88af47c21a80026b7\GongSolutions.Wpf.DragDrop.ni.dll
MOD - [2013.10.09 04:39:45 | 018,022,912 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\e9147e4c70d4e387dc4aea59ce0a219a\PresentationFramework.ni.dll
MOD - [2013.10.09 04:39:29 | 011,527,680 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\99bbd3424207d205e9e680fa712dba04\PresentationCore.ni.dll
MOD - [2013.10.09 04:39:18 | 003,883,008 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\b1ff5e4a64c0bb0a9b039aaefcde5ea7\WindowsBase.ni.dll
MOD - [2013.10.09 04:39:09 | 007,070,720 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\55c245966c0b23a47587c18681457e48\System.Core.ni.dll
MOD - [2013.10.09 04:39:01 | 001,014,784 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\85a501f8b0cb271f1bfab6532523ac3c\System.Configuration.ni.dll
MOD - [2013.08.14 15:11:15 | 000,232,960 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\ASF_cSharpAPI\c5efe841e2998c266e0f5e29bed04b55\ASF_cSharpAPI.ni.dll
MOD - [2013.08.14 15:09:45 | 000,221,696 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.ServiceProce#\d8f4106eee38420ac5eda7d630dc53fc\System.ServiceProcess.ni.dll
MOD - [2013.08.14 15:08:50 | 000,770,560 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\f17c7bc239be0eb7661cbcd3cff1ea16\System.Runtime.Remoting.ni.dll
MOD - [2013.08.14 15:08:27 | 001,812,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\c8648331484537c338fe2b606a9db8b7\System.Xaml.ni.dll
MOD - [2013.08.14 15:04:10 | 005,628,416 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b7285e9f3d19a05d5cc2c049e451685d\System.Xml.ni.dll
MOD - [2013.08.14 15:04:04 | 009,100,288 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System\08c630893416f3379c9455870908ad6c\System.ni.dll
MOD - [2013.07.12 08:20:48 | 000,032,256 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Interop.OGGFileInfo#\0cd09e4839a2bfe65311191d2e61c698\Interop.OGGFileInfoCOMLib.ni.dll
MOD - [2013.07.12 08:20:47 | 000,052,224 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Interop.MP3FileInfo#\be9d4a331a41a83465c56b735845c86b\Interop.MP3FileInfoCOMLib.ni.dll
MOD - [2013.07.12 08:20:46 | 000,171,520 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Interop.P3MPINTERFA#\a474771ad225ef2b83d38a86a160ed53\Interop.P3MPINTERFACECTRLLib.ni.dll
MOD - [2013.07.12 08:20:15 | 000,395,776 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\CabLib\abebd90a3673cde0cd3a1b81a9f18f86\CabLib.ni.dll
MOD - [2013.07.11 16:21:13 | 014,418,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a01e07e47ecdd94ae099e8c4bf650516\mscorlib.ni.dll
MOD - [2012.02.22 20:49:56 | 000,921,600 | ---- | M] () -- C:\Program Files\Yahoo!\Messenger\yui.dll
MOD - [2009.04.11 07:28:21 | 000,368,640 | ---- | M] () -- C:\Windows\System32\msjetoledb40.dll
MOD - [2008.08.28 15:03:22 | 000,233,472 | ---- | M] () -- C:\Windows\tsnp2uvc.exe
MOD - [2008.03.21 12:16:20 | 000,344,064 | ---- | M] () -- C:\Program Files\ScanWizard 5\ScannerFinder.exe
MOD - [2007.01.05 13:05:20 | 000,249,856 | ---- | M] () -- C:\Program Files\ScanWizard 5\SFRes.dll
 
 
========== Services (SafeList) ==========
 
SRV - File not found [Auto | Stopped] -- %SystemRoot%\System32\pouamy0s5.dll -- (Dnscache)
SRV - [2013.11.16 02:04:51 | 000,119,408 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013.11.14 11:07:23 | 000,257,416 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013.10.23 15:01:10 | 000,280,288 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV - [2013.10.23 15:01:10 | 000,022,208 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV - [2013.10.09 16:13:42 | 000,836,160 | ---- | M] (Soluto) [Auto | Stopped] -- C:\Program Files\Soluto\SolutoService.exe -- (SolutoService)
SRV - [2013.10.09 16:13:42 | 000,166,976 | ---- | M] (Soluto) [Auto | Running] -- C:\Program Files\Soluto\SolutoLauncherService.exe -- (SolutoLauncherService)
SRV - [2013.10.09 16:10:06 | 001,667,584 | ---- | M] (GlavSoft LLC.) [On_Demand | Running] -- C:\Program Files\Soluto\SolutoRemoteService.exe -- (SolutoRemoteService)
SRV - [2013.08.14 15:19:22 | 000,039,056 | ---- | M] () [Auto | Running] -- C:\Program Files\RealNetworks\RealDownloader\rndlresolversvc.exe -- (RealNetworks Downloader Resolver Service)
SRV - [2013.07.25 07:52:52 | 000,162,672 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013.05.10 08:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2013.04.04 13:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2013.04.04 13:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2013.02.21 13:09:10 | 000,065,536 | ---- | M] () [Auto | Running] -- C:\Windows\System32\afasrv32.exe -- (AfaService)
SRV - [2012.12.29 11:26:54 | 001,260,472 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2012.12.29 02:53:20 | 000,383,416 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2012.10.02 12:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) [Auto | Running] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2012.01.23 05:43:08 | 000,092,592 | ---- | M] (TomTom) [Disabled | Stopped] -- C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe -- (TomTomHOMEService)
SRV - [2011.12.06 19:03:54 | 000,114,000 | ---- | M] (Joosoft.com GmbH) [Auto | Running] -- C:\Windows\System32\UpdSvc.dll -- (Update-Service)
SRV - [2011.10.21 15:23:42 | 000,196,176 | ---- | M] (Microsoft Corporation.) [Auto | Stopped] -- C:\Program Files\Microsoft\BingBar\BBSvc.EXE -- (BBSvc)
SRV - [2011.10.13 17:21:52 | 000,249,648 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft\BingBar\SeaPort.EXE -- (BBUpdate)
SRV - [2011.06.13 21:09:22 | 000,267,568 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files\Microsoft Fix it Center\Matsvc.exe -- (MatSvc)
SRV - [2010.03.18 10:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2009.11.16 13:19:22 | 000,051,168 | ---- | M] (NOS Microsystems Ltd.) [On_Demand | Stopped] -- C:\Program Files\NOS\bin\getPlus_Helper.dll -- (getPlusHelper)
SRV - [2009.09.02 08:41:24 | 001,466,476 | ---- | M] (IVT Corporation) [Auto | Running] -- C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe -- (BlueSoleilCS)
SRV - [2009.09.02 08:41:06 | 000,102,503 | ---- | M] (IVT Corporation) [On_Demand | Running] -- C:\Program Files\IVT Corporation\BlueSoleil\BsHelpCS.exe -- (BsHelpCS)
SRV - [2008.11.09 21:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) [Auto | Running] -- C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe -- (YahooAUService)
SRV - [2008.08.29 20:11:38 | 002,180,392 | ---- | M] () [Auto | Running] -- C:\Program Files\EgisTec\VITAKEY\BASVC.exe -- (IGBASVC)
SRV - [2008.08.04 16:45:56 | 000,304,688 | ---- | M] () [Auto | Running] -- C:\Program Files\EgisTec\MyWinLocker 3\x86\\MWLService.exe -- (MWLService)
SRV - [2008.04.15 17:54:42 | 000,354,840 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe -- (IAANTMON)
SRV - [2008.01.21 03:23:32 | 000,272,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007.06.05 12:20:32 | 000,177,704 | ---- | M] () [Auto | Running] -- C:\Windows\System32\PSIService.exe -- (ProtexisLicensing)
SRV - [2006.12.19 17:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Program Files\Common Files\EPSON\EBAPI\eEBSvc.exe -- (EpsonBidirectionalService)
SRV - [2006.12.14 01:21:20 | 000,045,056 | ---- | M] (Sony Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe -- (MSCSPTISRV)
SRV - [2006.12.14 01:02:08 | 000,069,632 | ---- | M] (Sony Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe -- (SPTISRV)
SRV - [2006.12.14 00:46:16 | 000,057,344 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe -- (PACSPTISVR)
SRV - [2001.11.12 13:31:48 | 000,020,480 | ---- | M] (X10) [Auto | Running] -- C:\Program Files\Common Files\X10\Common\X10nets.exe -- (x10nets)
 
 
========== Driver Services (SafeList) ==========
 
DRV - File not found [Kernel | On_Demand | Stopped] -- System32\Drivers\usbaapl.sys -- (USBAAPL)
DRV - File not found [Kernel | On_Demand | Stopped] -- System32\Drivers\RTL2832UUSB.sys -- (RTL2832UUSB)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\RTL2832UBDA.sys -- (RTL2832UBDA)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\RTL2832U_IRHID.sys -- (RTL2832U_IRHID)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\RTKVHDA.sys -- (IntcAzAudAddService)
DRV - File not found [Kernel | On_Demand | Running] -- C:\Windows\TEMP\cpuz136\cpuz136_x32.sys -- (cpuz136)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\cnnctfy2.sys -- (cnnctfy2MP)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\michael\AppData\Local\Temp\catchme.sys -- (catchme)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\btwrchid.sys -- (btwrchid)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\btwl2cap.sys -- (btwl2cap)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\btwavdt.sys -- (btwavdt)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\btwaudio.sys -- (btwaudio)
DRV - [2013.11.25 09:52:18 | 000,040,392 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{7D94C522-9CE8-43E4-B834-D931E9BD40E2}\MpKsl0163d711.sys -- (MpKsl0163d711)
DRV - [2013.10.09 16:09:44 | 000,051,144 | ---- | M] (Soluto LTD.) [File_System | Boot | Stopped] -- C:\Windows\System32\drivers\Soluto.sys -- (Soluto)
DRV - [2013.09.27 09:53:06 | 000,104,768 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\NisDrvWFP.sys -- (NisDrv)
DRV - [2013.04.04 13:50:32 | 000,022,856 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2012.12.29 11:26:54 | 008,904,632 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2012.07.03 16:25:17 | 000,149,352 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvhda32v.sys -- (NVHDA)
DRV - [2011.03.29 11:08:08 | 000,028,144 | ---- | M] (REINER SCT) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\cjusb.sys -- (cjusb)
DRV - [2010.12.02 05:34:32 | 000,052,096 | ---- | M] (Generic USB smartcard reader) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\MHIKEY10.sys -- (MHIKEY10)
DRV - [2010.10.18 10:14:22 | 006,959,616 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\NETwNv32.sys -- (NETwNv32)
DRV - [2010.06.23 08:21:32 | 000,259,176 | ---- | M] (Realtek                                            ) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Rtlh86.sys -- (RTL8169)
DRV - [2010.01.07 03:49:00 | 000,057,856 | ---- | M] (SCM Microsystems Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\SCR3XX2K.sys -- (SCR3XX2K)
DRV - [2009.09.29 07:11:22 | 000,012,160 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\lgbtport.sys -- (LgBttPort)
DRV - [2009.09.29 07:11:20 | 000,012,928 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\lgvmodem.sys -- (LGVMODEM)
DRV - [2009.09.29 07:11:20 | 000,010,496 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\lgbtbus.sys -- (lgbusenum)
DRV - [2009.07.14 00:51:11 | 000,034,944 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\winusb.sys -- (WinUSB)
DRV - [2009.07.08 09:17:36 | 000,039,304 | ---- | M] (IVT Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\btcusb.sys -- (Btcsrusb)
DRV - [2009.06.17 13:02:46 | 000,029,192 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\btnetBus.sys -- (btnetBUs)
DRV - [2009.06.17 13:02:40 | 000,017,928 | ---- | M] (IVT Corporation.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\btnetdrv.sys -- (BT)
DRV - [2009.06.17 13:01:42 | 000,025,480 | ---- | M] (IVT Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\IvtBtBus.sys -- (IvtBtBUs)
DRV - [2009.06.17 13:01:36 | 000,020,744 | ---- | M] (IVT Corporation.) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\BtHidBus.sys -- (BtHidBus)
DRV - [2009.06.17 13:01:10 | 000,032,392 | ---- | M] (IVT Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\VCommMgr.sys -- (VcommMgr)
DRV - [2009.04.11 06:06:26 | 000,019,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\WSDScan.sys -- (WSDScan)
DRV - [2008.12.04 05:36:05 | 000,066,856 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\drivers\FPWinIo.sys -- (FPWinIo)
DRV - [2008.12.03 10:39:37 | 000,026,920 | ---- | M] (LTT) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\FPSensor.sys -- (FPSensor)
DRV - [2008.11.19 16:09:10 | 000,024,832 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbmodem.sys -- (USBModem)
DRV - [2008.11.19 16:09:08 | 000,019,968 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbdiag.sys -- (UsbDiag)
DRV - [2008.11.19 16:09:08 | 000,013,056 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbbus.sys -- (usbbus)
DRV - [2008.10.09 14:42:42 | 000,017,408 | ---- | M] (Windows (R) Codename Longhorn DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\KMWDFILTER.sys -- (KMWDFILTER)
DRV - [2008.08.04 16:46:06 | 000,059,952 | ---- | M] (Egis Incorporated.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\mwlPSDVDisk.sys -- (mwlPSDVDisk)
DRV - [2008.08.04 16:46:04 | 000,019,504 | ---- | M] (Egis Incorporated.) [File_System | Auto | Running] -- C:\Windows\System32\drivers\mwlPSDFilter.sys -- (mwlPSDFilter)
DRV - [2008.08.04 16:46:04 | 000,016,432 | ---- | M] (Egis Incorporated.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\mwlPSDNserv.sys -- (mwlPSDNServ)
DRV - [2008.07.10 11:12:56 | 001,753,984 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\snp2uvc.sys -- (SNP2UVC)
DRV - [2008.04.28 06:29:26 | 003,658,752 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NETw5v32.sys -- (NETw5v32)
DRV - [2008.01.21 03:23:21 | 000,016,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\WSDPrint.sys -- (WSDPrintDevice)
DRV - [2007.07.31 11:58:18 | 000,908,896 | ---- | M] (NXP Semiconductors Germany GmbH) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\PhilCap.sys -- (PhilCap)
DRV - [2007.02.12 16:55:56 | 000,075,776 | ---- | M] (Prolific Technology Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ser2pl.sys -- (Ser2pl)
DRV - [2006.11.30 15:18:18 | 000,027,416 | ---- | M] (X10 Wireless Technology, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\x10ufx2.sys -- (XUIF)
DRV - [2006.11.17 10:31:04 | 000,013,976 | ---- | M] (X10 Wireless Technology, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\x10hid.sys -- (X10Hid)
DRV - [2006.11.10 14:05:00 | 000,018,688 | ---- | M] (Arcsoft, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\afc.sys -- (Afc)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\..\SearchScopes,DefaultScope = 
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = hxxp://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = hxxp://www.google.com
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = local
 
========== FireFox ==========
 
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "https://www.facebook.com/"
FF - prefs.js..extensions.enabledAddons: google%40hitachi.com:0.3
FF - prefs.js..extensions.enabledAddons: ich%40maltegoetz.de:1.5.2
FF - prefs.js..extensions.enabledAddons: toolbar-tbplatform%40alexa.com:2.2
FF - prefs.js..extensions.enabledAddons: ffextension%40weheartit.com:3.1.1
FF - prefs.js..extensions.enabledAddons: toolbar%40web.de:2.8.1
FF - prefs.js..extensions.enabledAddons: %7BDF153AFF-6948-45d7-AC98-4FC4AF8A08E2%7D:1.3.3
FF - prefs.js..extensions.enabledAddons: %7B62a6949c-2fcd-f9f2-952c-ae165cfb33b2%7D:1.1
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:25.0.1
FF - user.js - File not found
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_152.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw_1205146.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa2,version=2.0.0: C:\Program Files\Picasa2\npPicasa2.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files\Picasa2\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.45.2: C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.45.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6: C:\Program Files\Yahoo!\Shared\npYState.dll (Yahoo! Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=16.0.3.51: c:\program files\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprndlchromebrowserrecordext;version=1.3.3: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprndlhtml5videoshim;version=1.3.3: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprndlpepperflashvideoshim;version=1.3.3: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpplugin;version=16.0.3.51: c:\program files\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF - HKLM\Software\MozillaPlugins\@realnetworks.com/npdlplugin;version=1: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@veetle.com/vbp;version=0.9.17: C:\Program Files\Veetle\VLCBroadcast\npvbp.dll File not found
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.1: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\michael\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/GoogleTalkPlugin: C:\Users\michael\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O1DPlugin: C:\Users\michael\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O3DPlugin: C:\Users\michael\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\michael\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\michael\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@yahoo.com/BrowserPlus,version=2.9.8: C:\Users\michael\AppData\Local\Yahoo!\BrowserPlus\2.9.8\Plugins\npybrowserplus_2.9.8.dll (Yahoo! Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{DF153AFF-6948-45d7-AC98-4FC4AF8A08E2}: C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\ [2013.11.20 20:58:33 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 18.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2013.11.20 21:10:04 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 18.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2013.11.25 05:30:58 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 18.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2013.11.20 21:10:04 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 18.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2013.11.25 05:30:58 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Thunderbird\Extensions\\{380AE6CB-09B9-4373-B360-D01C2462A6E7}: C:\Program Files\BullGuard Ltd\BullGuard\backup\thunderbirdbkplugin
FF - HKEY_CURRENT_USER\software\mozilla\Thunderbird\Extensions\\{0E810812-F4BB-4309-942A-755587587A5E}: C:\Program Files\BullGuard Ltd\BullGuard\antispam\tbspamfilter
 
[2009.07.20 18:31:44 | 000,000,000 | ---D | M] (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\Extensions
[2009.07.20 18:31:44 | 000,000,000 | ---D | M] (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\Extensions\home2@tomtom.com
[2009.07.02 14:48:15 | 000,000,000 | ---D | M] (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\Extensions\mozswing@mozswing.org
[2013.11.23 12:03:56 | 000,000,000 | ---D | M] (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\extensions
[2013.11.23 12:03:56 | 000,000,000 | ---D | M] ("Yahoo Community Smartbar") -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\extensions\{62a6949c-2fcd-f9f2-952c-ae165cfb33b2}
[2013.07.25 11:54:10 | 000,000,000 | ---D | M] (ProxTube - Unblock YouTube) -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\extensions\ich@maltegoetz.de
[2013.08.25 21:49:50 | 000,000,000 | ---D | M] ("OLDIE RADIO") -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\1wge02ki.default-1341749340073\extensions\toolbar-tbplatform@alexa.com
[2013.10.14 20:23:22 | 000,000,000 | ---D | M] (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\ezy83d9t.default\extensions
[2011.08.27 10:07:35 | 000,000,000 | ---D | M] (Garmin Communicator) -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\ezy83d9t.default\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E}
[2011.07.02 13:16:19 | 000,000,000 | ---D | M] (MyKey Interface) -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\ezy83d9t.default\extensions\{FACC66B7-E49F-49ed-997E-66A221FD956D}
[2011.08.09 16:35:08 | 000,000,000 | ---D | M] (Разпознаване на устройство Logitech) -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\ezy83d9t.default\extensions\DeviceDetection@logitech.com
[2011.08.11 13:39:38 | 000,000,000 | ---D | M] (Facebook Emoticon &amp; Smiley) -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\ezy83d9t.default\extensions\emoticon@luzky.com
[2012.03.22 17:33:50 | 000,000,000 | ---D | M] (F1 by Mozilla Labs) -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\ezy83d9t.default\extensions\ffshare@mozilla.org
[2012.05.21 17:27:09 | 000,000,000 | ---D | M] (FoxyProxy Standard) -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\ezy83d9t.default\extensions\foxyproxy@eric.h.jung
[2011.11.27 17:33:47 | 000,000,000 | ---D | M] ("Biscuit du trésor" />) -- C:\Users\michael\AppData\Roaming\mozilla\Firefox\Profiles\ezy83d9t.default\extensions\inquiry@sharelovestory.com
[2013.06.24 14:55:40 | 000,238,232 | ---- | M] () (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\firefox\profiles\1wge02ki.default-1341749340073\extensions\fbdislike@doweb.fr.xpi
[2013.11.02 01:00:40 | 000,102,027 | ---- | M] () (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\firefox\profiles\1wge02ki.default-1341749340073\extensions\ffextension@weheartit.com.xpi
[2013.02.08 12:59:10 | 000,368,105 | ---- | M] () (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\firefox\profiles\1wge02ki.default-1341749340073\extensions\google@hitachi.com.xpi
[2013.11.13 10:48:20 | 000,639,485 | ---- | M] () (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\firefox\profiles\1wge02ki.default-1341749340073\extensions\toolbar@web.de.xpi
[2012.03.21 15:24:06 | 000,325,600 | ---- | M] () (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\firefox\profiles\ezy83d9t.default\extensions\smarterwiki@wikiatic.com.xpi
[2012.07.07 11:44:09 | 000,575,929 | ---- | M] () (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\firefox\profiles\ezy83d9t.default\extensions\toolbar@gmx.net.xpi
[2012.05.11 16:58:58 | 000,355,956 | ---- | M] () (No name found) -- C:\Users\michael\AppData\Roaming\mozilla\firefox\profiles\ezy83d9t.default\extensions\{9fb7d178-155a-4318-9173-1a8eaaea7fe4}.xpi
[2013.10.15 13:37:22 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2013.10.16 09:32:25 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2013.08.17 14:02:06 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\browser\extensions
[2013.11.16 02:04:55 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
[2013.11.20 20:58:33 | 000,000,000 | ---D | M] (RealDownloader) -- C:\PROGRAMDATA\REALNETWORKS\REALDOWNLOADER\BROWSERPLUGINS\FIREFOX\EXT
[2013.11.20 20:58:00 | 000,124,504 | ---- | M] (RealPlayer) -- C:\Program Files\mozilla firefox\plugins\nprpplugin.dll
CHR - Extension: No name found = C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\iaimhpklononapfjngelgdokckfjekfc\1.0.0\
CHR - Extension: No name found = C:\Users\michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\iaimhpklononapfjngelgdokckfjekfc\1.0.0\
 
O1 HOSTS File: ([2013.10.12 17:03:09 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2 - BHO: (RealNetworks Download and Record Plugin for Internet Explorer) - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Easy Photo Print) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (WEB.DE Toolbar BHO) - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (FireShot) - {6E6E744E-4D20-4ce3-9A7A-26DFFFE22F68} - C:\Program Files\FireShot for IE\FSAddin-0.86.dll ()
O3 - HKLM\..\Toolbar: (Easy Photo Print) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 10.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [ArcSoft Connection Service] C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [BCSSync] C:\Program Files\Microsoft Office\Office14\BCSSync.exe (Microsoft Corporation)
O4 - HKLM..\Run: [BtTray] C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe (IVT Corporation)
O4 - HKLM..\Run: [FUFAXSTM] C:\Program Files\Epson Software\FAX Utility\FUFAXSTM.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [IAAnotif] C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe (Intel Corporation)
O4 - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [Soluto] c:\program files\soluto\soluto.exe (Soluto)
O4 - HKLM..\Run: [tsnp2uvc] C:\Windows\tsnp2uvc.exe ()
O4 - HKLM..\Run: [UCam_Menu] C:\Program Files\HomeCinema\YouCam\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [WrtMon.exe] C:\Windows\System32\spool\drivers\w32x86\3\WrtMon.exe (NewSoft Technology Corporation)
O4 - HKCU..\Run: [] C:\Program Files\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe (Samsung)
O4 - HKCU..\Run: [EPSON BX300F Series] C:\Windows\System32\spool\DRIVERS\W32X86\3\E_FATIEJE.EXE (SEIKO EPSON CORPORATION)
O4 - HKCU..\Run: [Facebook Update] C:\Users\michael\AppData\Local\Facebook\Update\FacebookUpdate.exe (Facebook Inc.)
O4 - HKCU..\Run: [IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe (Nero AG)
O4 - HKCU..\Run: [KiesPreload] C:\Program Files\Samsung\Kies\Kies.exe (Samsung)
O4 - HKCU..\Run: [Messenger (Yahoo!)] C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe (Yahoo! Inc.)
O4 - HKCU..\Run: [PMSpeed] C:\Program Files\NewSoft\Presto! PageManager 8 for EP\PMSpeed.exe (NewSoft Technology Corporation)
O4 - HKLM..\RunOnce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll] "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll",DllRegisterServer File not found
O4 - HKLM..\RunOnce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll] "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll",DllRegisterServer File not found
O4 - HKLM..\RunOnce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll] "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll",DllRegisterServer File not found
O4 - HKLM..\RunOnce: [B Register C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll] "C:\Windows\system32\rundll32.exe" "C:\Program Files\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll",DllRegisterServer File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableSecureUIAPath = 1
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Recovery present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\System32\GPhotos.scr (Google Inc.)
O8 - Extra context menu item: An OneNote s&enden - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O8 - Extra context menu item: Free YouTube Download - C:\Program Files\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm File not found
O8 - Extra context menu item: Nach Microsoft E&xel exportieren - C:\Program Files\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation)
O9 - Extra Button: eBay - Der weltweite Online-Marktplatz - {0B65DCC9-1740-43dc-B19C-4F309FB6A6CA} - hxxp://rover.ebay.com/rover/1/707-37276-17534-25/4 File not found
O9 - Extra 'Tools' menuitem : eBay - {0B65DCC9-1740-43dc-B19C-4F309FB6A6CA} - hxxp://rover.ebay.com/rover/1/707-37276-17534-25/4 File not found
O9 - Extra Button: Quick-Launching Area - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files\EgisTec\VITAKEY\PwdBank.exe (Egis Technology Inc.)
O9 - Extra 'Tools' menuitem : Quick-Launching Area - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files\EgisTec\VITAKEY\PwdBank.exe (Egis Technology Inc.)
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: IE-Spuren löschen - {6C7C0C9A-B51D-4ADB-A74D-C4E33744F866} - C:\Program Files\TraXEx\Integration\TraXEx Internet Explorer.lnk ()
O9 - Extra Button: ICQ7.5 - {7578ADEA-D65F-4C89-A249-B1C88B6FFC20} - C:\Program Files\ICQ7.5\ICQ.exe (ICQ, LLC.)
O9 - Extra 'Tools' menuitem : ICQ7.5 - {7578ADEA-D65F-4C89-A249-B1C88B6FFC20} - C:\Program Files\ICQ7.5\ICQ.exe (ICQ, LLC.)
O9 - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra Button: Löschautomat - {8DA7743F-9274-4BE8-899E-C0FF6ED61B00} - C:\Program Files\TraXEx\Integration\TraXEx Löschautomat.lnk ()
O15 - HKCU\..Trusted Ranges: GD ([http] in Local intranet)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_40-windows-i586.cab (Java Plug-in 10.45.2)
O16 - DPF: {CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_40-windows-i586.cab (Java Plug-in 1.7.0_40)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_40-windows-i586.cab (Java Plug-in 10.45.2)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{71D0C0C8-EA67-4951-8803-AD2FA836D1DD}: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{873F1988-35B9-4226-AD86-1FE3FBA7194F}: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18 - Protocol\Handler\webde {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE Toolbar\IE\uitb.dll (1und1 Mail und Media GmbH)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\ScCertProp: DllName - (wlnotify.dll) -  File not found
O24 - Desktop WallPaper: C:\Users\michael\AppData\Roaming\Microsoft\Windows Photo Gallery\Hintergrundbild der Windows-Fotogalerie.jpg
O24 - Desktop BackupWallPaper: C:\Users\michael\AppData\Roaming\Microsoft\Windows Photo Gallery\Hintergrundbild der Windows-Fotogalerie.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006.09.18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2008.08.21 11:50:32 | 000,000,672 | RH-- | M] () - D:\AUTOEXEC.BAT -- [ FAT32 ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKCU\...com [@ = ComFile] -- Reg Error: Key error. File not found
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.11.25 07:35:42 | 000,000,000 | ---D | C] -- C:\Users\michael\Documents\Rentenversicherung_Kur
[2013.11.23 09:56:54 | 000,000,000 | ---D | C] -- C:\FRST
[2013.11.23 01:49:37 | 000,000,000 | -HSD | C] -- C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
[2013.11.23 01:48:49 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\DVDVideoSoft
[2013.11.20 21:08:49 | 000,000,000 | ---D | C] -- C:\Program Files\QuickTime
[2013.11.20 20:59:05 | 000,000,000 | ---D | C] -- C:\Users\michael\AppData\Roaming\RealNetworks
[2013.11.20 20:58:31 | 000,000,000 | ---D | C] -- C:\Program Files\RealNetworks
[2013.11.20 20:58:27 | 000,000,000 | ---D | C] -- C:\ProgramData\RealNetworks
[2013.11.20 20:58:19 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\xing shared
[2013.11.20 20:57:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RealNetworks
[2013.11.19 21:57:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Pixlr
[2013.11.19 21:56:25 | 000,000,000 | ---D | C] -- C:\Users\michael\AppData\Roaming\Pixlromatic
[2013.11.19 21:55:19 | 000,000,000 | ---D | C] -- C:\Program Files\Pixlr
[2013.11.18 15:51:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
[2013.11.18 15:50:51 | 000,095,416 | ---- | C] (pdfforge GmbH) -- C:\Windows\System32\pdfcmon.dll
[2013.11.18 15:50:47 | 000,000,000 | ---D | C] -- C:\Program Files\PDFCreator
[2013.11.18 15:27:01 | 000,000,000 | ---D | C] -- C:\Users\michael\Documents\My Kindle Content
[2013.11.18 15:26:44 | 000,000,000 | ---D | C] -- C:\Users\michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon
[2013.11.18 15:26:30 | 000,000,000 | ---D | C] -- C:\Users\michael\AppData\Local\Amazon
[2013.11.18 15:15:57 | 000,000,000 | ---D | C] -- C:\Windows\SoftwareDistribution
[2013.11.18 14:36:23 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth
[2013.11.18 14:28:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2013.11.18 14:26:57 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2013.11.18 14:26:48 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2013.11.18 14:26:48 | 000,000,000 | ---D | C] -- C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
[2013.11.18 14:23:46 | 000,000,000 | ---D | C] -- C:\Program Files\Apple Software Update
[2013.11.18 14:14:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
[2013.11.18 14:11:10 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
[6 C:\*.tmp files -> C:\*.tmp -> ]
[1 C:\Users\michael\Documents\*.tmp files -> C:\Users\michael\Documents\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2013.11.25 10:25:15 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.11.25 10:17:00 | 000,001,098 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.11.25 09:53:21 | 000,632,492 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2013.11.25 09:53:21 | 000,599,150 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2013.11.25 09:53:21 | 000,127,722 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2013.11.25 09:53:21 | 000,105,164 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2013.11.25 09:47:04 | 000,000,726 | ---- | M] () -- C:\Windows\System32\bscs.ini
[2013.11.25 09:47:02 | 000,001,094 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.11.25 09:46:55 | 000,003,216 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2013.11.25 09:46:55 | 000,003,216 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2013.11.25 09:46:39 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.11.25 09:46:34 | 3215,847,424 | -HS- | M] () -- C:\hiberfil.sys
[2013.11.25 09:10:01 | 000,000,936 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA.job
[2013.11.25 09:08:41 | 000,000,519 | ---- | M] () -- C:\Users\michael\Desktop\OTL.exe - Verknüpfung.lnk
[2013.11.25 08:46:00 | 000,001,128 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA.job
[2013.11.25 00:10:02 | 000,000,914 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core.job
[2013.11.24 22:46:01 | 000,001,076 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core.job
[2013.11.24 21:01:13 | 000,000,380 | ---- | M] () -- C:\Windows\System32\REMOTEDEVICE.INI
[2013.11.24 20:57:41 | 000,004,804 | ---- | M] () -- C:\Windows\System32\LOCALSERVICE.INI
[2013.11.24 20:57:41 | 000,000,102 | ---- | M] () -- C:\Windows\System32\LOCALDEVICE.INI
[2013.11.23 22:18:44 | 000,039,142 | ---- | M] () -- C:\Users\michael\Desktop\MaNuKa ..Graz.jpg
[2013.11.23 11:27:41 | 000,062,014 | ---- | M] () -- C:\Users\michael\Documents\602a. Neues MS... ab 22.03.odt
[2013.11.23 02:03:14 | 000,002,015 | ---- | M] () -- C:\Users\Public\Desktop\Free YouTube Download.lnk
[2013.11.23 02:03:14 | 000,001,036 | ---- | M] () -- C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
[2013.11.23 01:49:33 | 000,002,013 | ---- | M] () -- C:\Users\Public\Desktop\Free Audio Converter.lnk
[2013.11.21 23:05:16 | 000,001,787 | ---- | M] () -- C:\Users\Public\Desktop\Samsung Kies (Lite).lnk
[2013.11.21 12:00:36 | 000,419,104 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2013.11.20 20:57:55 | 000,272,896 | ---- | M] (Progressive Networks) -- C:\Windows\System32\pncrt.dll
[2013.11.19 21:57:00 | 000,000,896 | ---- | M] () -- C:\Users\Public\Desktop\Pixlr-o-matic.lnk
[2013.11.18 15:51:02 | 000,000,832 | ---- | M] () -- C:\Users\Public\Desktop\PDFCreator.lnk
[2013.11.18 14:38:46 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
[2013.11.18 14:36:24 | 000,002,077 | ---- | M] () -- C:\Users\Public\Desktop\Google Earth.lnk
[2013.11.18 14:11:11 | 000,000,863 | ---- | M] () -- C:\Users\Public\Desktop\VLC media player.lnk
[2013.11.12 21:27:45 | 000,847,989 | ---- | M] () -- C:\Users\michael\Documents\3114.pdf
[2013.11.11 01:31:16 | 000,009,287 | ---- | M] () -- C:\Users\michael\.recently-used.xbel
[2013.11.08 19:32:57 | 000,043,174 | ---- | M] () -- C:\Users\michael\Documents\Happy Day.jpg
[6 C:\*.tmp files -> C:\*.tmp -> ]
[1 C:\Users\michael\Documents\*.tmp files -> C:\Users\michael\Documents\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2013.11.25 09:08:41 | 000,000,519 | ---- | C] () -- C:\Users\michael\Desktop\OTL.exe - Verknüpfung.lnk
[2013.11.23 22:18:42 | 000,039,142 | ---- | C] () -- C:\Users\michael\Desktop\MaNuKa ..Graz.jpg
[2013.11.23 02:03:14 | 000,002,015 | ---- | C] () -- C:\Users\Public\Desktop\Free YouTube Download.lnk
[2013.11.23 01:49:33 | 000,002,013 | ---- | C] () -- C:\Users\Public\Desktop\Free Audio Converter.lnk
[2013.11.23 01:49:32 | 000,001,036 | ---- | C] () -- C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
[2013.11.21 11:59:30 | 000,419,104 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2013.11.20 21:53:13 | 000,013,153 | ---- | C] () -- C:\Windows\System32\nvinfo.pb
[2013.11.19 21:55:21 | 000,000,896 | ---- | C] () -- C:\Users\Public\Desktop\Pixlr-o-matic.lnk
[2013.11.18 15:51:02 | 000,000,832 | ---- | C] () -- C:\Users\Public\Desktop\PDFCreator.lnk
[2013.11.18 14:36:24 | 000,002,077 | ---- | C] () -- C:\Users\Public\Desktop\Google Earth.lnk
[2013.11.18 14:23:48 | 000,001,830 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
[2013.11.18 14:11:11 | 000,000,863 | ---- | C] () -- C:\Users\Public\Desktop\VLC media player.lnk
[2013.11.14 11:12:56 | 000,218,228 | ---- | C] () -- C:\Windows\System32\WFP.TMF
[2013.11.12 21:27:44 | 000,847,989 | ---- | C] () -- C:\Users\michael\Documents\3114.pdf
[2013.11.11 01:31:16 | 000,009,287 | ---- | C] () -- C:\Users\michael\.recently-used.xbel
[2013.11.08 19:32:52 | 000,043,174 | ---- | C] () -- C:\Users\michael\Documents\Happy Day.jpg
[2013.10.16 09:35:46 | 000,024,064 | ---- | C] () -- C:\Windows\zoek-delete.exe
[2013.10.14 17:26:05 | 000,000,094 | ---- | C] () -- C:\Users\michael\AppData\Roaming\WB.CFG
[2013.10.14 17:26:05 | 000,000,006 | ---- | C] () -- C:\Users\michael\AppData\Roaming\WBPU-TTL.DAT
[2013.10.10 11:05:02 | 000,000,098 | ---- | C] () -- C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
[2013.04.24 10:58:56 | 000,362,029 | ---- | C] () -- C:\Windows\System32\sqlite3.dll
[2013.04.18 18:07:00 | 000,030,568 | ---- | C] () -- C:\Windows\MusiccityDownload.exe
[2013.04.18 18:06:46 | 000,974,848 | ---- | C] () -- C:\Windows\System32\cis-2.4.dll
[2013.04.18 18:06:46 | 000,081,920 | ---- | C] () -- C:\Windows\System32\issacapi_bs-2.3.dll
[2013.04.18 18:06:46 | 000,065,536 | ---- | C] () -- C:\Windows\System32\issacapi_pe-2.3.dll
[2013.04.18 18:06:46 | 000,057,344 | ---- | C] () -- C:\Windows\System32\issacapi_se-2.3.dll
[2013.02.21 13:09:10 | 000,065,536 | ---- | C] () -- C:\Windows\System32\afasrv32.exe
[2012.05.29 14:00:29 | 000,532,480 | ---- | C] () -- C:\Windows\System32\CddbPlaylist2Sony.dll
[2010.09.20 12:41:20 | 000,006,614 | ---- | C] () -- C:\Users\michael\shexview_lng.ini
[2010.07.25 18:18:14 | 000,000,544 | ---- | C] () -- C:\Users\michael\AppData\Roaming\$IGBT9Y2.JPG
[2010.07.25 18:18:11 | 000,000,544 | ---- | C] () -- C:\Users\michael\AppData\Roaming\$IDOOI7P.BUP
[2010.07.25 18:18:11 | 000,000,544 | ---- | C] () -- C:\Users\michael\AppData\Roaming\$IAURFUT.IFO
[2010.07.25 18:18:11 | 000,000,544 | ---- | C] () -- C:\Users\michael\AppData\Roaming\$I3IX2MZ.IFO
[2010.07.25 18:18:11 | 000,000,544 | ---- | C] () -- C:\Users\michael\AppData\Roaming\$I1QNAH1.BUP
[2010.05.13 10:15:42 | 000,019,456 | ---- | C] () -- C:\Users\michael\AppData\Local\WebpageIcons.db
[2010.04.10 08:08:46 | 000,000,680 | ---- | C] () -- C:\Users\michael\AppData\Local\d3d9caps.dat
[2009.10.01 13:25:59 | 000,000,148 | ---- | C] () -- C:\Users\michael\AppData\Roaming\default.pls
[2009.06.30 18:07:19 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2009.06.28 12:32:54 | 000,001,738 | ---- | C] () -- C:\Users\michael\AppData\Roaming\wklnhst.dat
[2009.06.27 19:39:38 | 000,233,984 | ---- | C] () -- C:\Users\michael\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
 
========== ZeroAccess Check ==========
 
[2006.11.02 13:54:22 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.08 18:47:00 | 011,586,048 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009.04.11 07:28:19 | 000,614,912 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009.04.11 07:28:25 | 000,347,648 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
========== LOP Check ==========
 
[2013.11.25 09:49:46 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\.oit
[2012.04.19 14:33:50 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\1&1 Mail & Media GmbH
[2011.10.18 12:50:43 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\Ashampoo
[2011.05.16 14:38:42 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\Auslogics
[2012.05.15 17:35:48 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\com.zoosk.Desktop.096E6A67431258A508A2446A847B240591D2C99B.1
[2013.11.23 02:02:20 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\DVDVideoSoft
[2010.08.11 19:50:23 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\EPSON
[2010.01.21 15:16:26 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\FRITZ!
[2010.07.18 10:48:44 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\FRITZ!fax für FRITZ!Box
[2011.02.13 18:42:34 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\GARMIN
[2012.04.16 17:09:37 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\GMX
[2013.11.11 01:31:16 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\gtk-2.0
[2012.09.20 19:45:49 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\ICQ
[2012.03.16 15:36:23 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\ImgBurn
[2011.04.03 22:30:00 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\LibreOffice
[2009.10.03 09:21:03 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\Lingoes
[2010.06.02 18:44:19 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\MuldeR
[2013.02.27 19:08:47 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\MusicNet
[2010.12.29 20:36:35 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\NewSoft
[2011.02.06 17:10:21 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\Octoshape
[2013.07.25 12:09:03 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\OpenOffice
[2009.06.27 23:17:19 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\OpenOffice.org
[2009.08.27 11:47:52 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\Opera
[2013.11.19 21:56:25 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\Pixlromatic
[2009.09.22 19:31:52 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\ppstream
[2013.08.19 17:54:59 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\Samsung
[2009.06.28 12:33:13 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\Template
[2009.07.20 18:31:43 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\TomTom
[2012.08.11 20:07:32 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\Trillian
[2013.11.23 01:50:22 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\TuneUp Software
[2012.04.16 17:09:11 | 000,000,000 | ---D | M] -- C:\Users\michael\AppData\Roaming\WEB.DE
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< HKEY_LOCAL_MACHINE\software\microsoft\Windows\CurrentVersion\Telephony\Providers >
"ProviderID0" = 1
"ProviderID1" = 2
"ProviderID2" = 3
"ProviderID3" = 4
"NextProviderID" = 6
"ProviderFileName0" = unimdm.tsp -- [2009.04.11 07:27:17 | 000,280,064 | ---- | M] (Microsoft Corporation)
"ProviderFileName1" = kmddsp.tsp -- [2006.11.02 10:44:49 | 000,038,400 | ---- | M] (Microsoft Corporation)
"ProviderFileName2" = ndptsp.tsp -- [2006.11.02 10:44:49 | 000,049,664 | ---- | M] (Microsoft Corporation)
"ProviderFileName3" = hidphone.tsp -- [2006.11.02 10:44:49 | 000,031,744 | ---- | M] (Microsoft Corporation)
"NumProviders" = 5
"ProviderID4" = 5
"ProviderFilename4" = inttoj3vu.tsp
 
< HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanWorkstation /S >
 
< HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Dnscache /S >
"DisplayName" = @%SystemRoot%\System32\dnsapi.dll,-101
"Group" = TDI
"ImagePath" = %SystemRoot%\system32\svchost.exe -k NetworkService -- [2008.01.21 03:23:43 | 000,021,504 | ---- | M] (Microsoft Corporation)
"Description" = @%SystemRoot%\System32\dnsapi.dll,-102
"ObjectName" = NT AUTHORITY\NetworkService
"ErrorControl" = 1
"Start" = 2
"Type" = 32
"DependOnService" = Tdx [binary data]
"ServiceSidType" = 1
"RequiredPrivileges" = SeChangeNotifyPrivilegeSeCreateGlobalPrivilege [binary data]
"FailureActions" = 80 51 01 00 00 00 00 00 00 00 00 00 03 00 00 00 14 00 00 00 01 00 00 00 C0 D4 01 00 01 00 00 00 E0 93 04 00 00 00 00 00 00 00 00 00  [binary data]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Dnscache\Parameters]
"ServiceDll" = %SystemRoot%\System32\pouamy0s5.dll
"ServiceDllUnloadOnStop" = 1
"EnablePlainTextPassword" = 0
"EnableSecuritySignature" = 1
"OtherDomains" =  [binary data]
"RequireSecuritySignature" = 0
"ServiceMain" = SetAccessPolicy
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Dnscache\Security]
"Security" = 01 00 14 90 D0 00 00 00 DC 00 00 00 14 00 00 00 30 00 00 00 02 00 1C 00 01 00 00 00 02 80 14 00 FF 01 0F 00 01 01 00 00 00 00 00 01 00 00 00 00 02 00 A0 00 07 00 00 00 00 02 18 00 8D 00 02 00 01 02 00 00 00 00 00 05 20 00 00 00 21 02 00 00 00 02 18 00 FF 01 0F 00 01 02 00 00 00 00 00 05 20 00 00 00 20 02 00 00 00 02 14 00 FD 01 02 00 01 01 00 00 00 00 00 05 12 00 00 00 00 00 14 00 8D 01 02 00 01 01 00 00 00 00 00 05 04 00 00 00 00 02 14 00 8D 00 02 00 01 01 00 00 00 00 00 05 14 00 00 00 00 02 14 00 8D 00 02 00 01 01 00 00 00 00 00 05 13 00 00 00 00 02 18 00 CD 00 02 00 01 02 00 00 00 00 00 05 20 00 00 00 2C 02 00 00 01 01 00 00 00 00 00 05 12 00 00 00 01 01 00 00 00 00 00 05 12 00 00 00  [Binary data over 200 bytes]
 
< HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost >
"LocalService" = nsilltdsvcSSDPSRVupnphostSCard [Binary data over 200 bytes]
"LocalSystemNetworkRestricted" = hidservUxSmsWdiSystemHostNetman [Binary data over 200 bytes]
"NetworkServiceNetworkRestricted" = PolicyAgent [binary data]
"LocalServiceNoNetwork" = PLADPSBFEmpssvcehstart [binary data]
"NetworkService" = CryptSvcDHCPTermServiceKtmRmDN [Binary data over 200 bytes]
"termsvcs" = TermService [binary data]
"WerSvcGroup" = wersvc [binary data] -- [2009.04.11 07:28:25 | 000,126,976 | ---- | M] (Microsoft Corporation)
"netsvcs" = AeLookupSvcwercplsupportThemesC [Binary data over 200 bytes]
"swprv" = swprv [binary data] -- [2009.04.11 07:28:24 | 000,311,808 | ---- | M] (Microsoft Corporation)
"LocalServiceNetworkRestricted" = DHCPeventlogAudioSrvLmHostswsc [Binary data over 200 bytes]
"rpcss" = RpcSs [binary data] -- [2009.04.11 07:28:24 | 000,550,400 | ---- | M] (Microsoft Corporation)
"regsvc" = RemoteRegistry [binary data]
"wcssvc" = WcsPlugInService [binary data] -- [2006.11.02 10:46:13 | 000,032,256 | ---- | M] (Microsoft Corporation)
"DcomLaunch" = PlugPlayDcomLaunch [binary data]
"wdisvc" = WdiServiceHost [binary data]
"sdrsvc" = sdrsvc [binary data] -- [2008.01.21 03:23:27 | 000,104,960 | ---- | M] (Microsoft Corporation)
"imgsvc" = StiSvc [binary data]
"secsvcs" = WinDefend [binary data]
"bthsvcs" = BthServ [binary data] -- [2009.04.11 07:28:18 | 000,040,960 | ---- | M] (Microsoft Corporation)
"getPlusHelper" = getPlusHelper [binary data]
"LocalServiceAndNoImpersonation" = FontCache [binary data]
"Update-Service-Installer-Service" = Update-Service-Installer-Service [binary data]
"Update-Service" = Update-Service [binary data]
"GPSvcGroup" = GPSvc [binary data] -- [2009.04.11 07:28:19 | 000,576,512 | ---- | M] (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\getPlusHelper]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\GPSvcGroup]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\LocalService]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\LocalServiceAndNoImpersonation]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\LocalServiceNetworkRestricted]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\LocalSystemNetworkRestricted]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\netsvcs]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\NetworkService]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\SDRSVC]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\swprv]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\termsvcs]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\wcssvc]
 
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost\wercplsupport]
 
< HKEY_LOCAL_MACHINE\SOFTWARE\Joosoft.com >
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Joosoft.com\UpdateClient]
 
< %SystemRoot%\system32\*.tsp >
[2006.11.02 10:44:49 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\hidphone.tsp
[2006.11.02 10:44:49 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\kmddsp.tsp
[2006.11.02 10:44:49 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ndptsp.tsp
[2006.11.02 10:44:49 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\remotesp.tsp
[2009.04.11 07:27:17 | 000,280,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\unimdm.tsp
 
< C:\Windows\system32\*.dll /800 >
[2012.04.19 13:56:56 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\admparse.dll
[2012.04.19 13:56:56 | 000,114,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\advpack.dll
[2013.06.04 02:49:59 | 000,293,376 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\system32\atmfd.dll
[2013.06.04 05:16:35 | 000,034,304 | ---- | M] (Adobe Systems) -- C:\Windows\system32\atmlib.dll
[2013.08.01 03:49:15 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\cdd.dll
[2013.04.24 05:00:24 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\certenc.dll
[2013.04.18 18:06:46 | 000,974,848 | ---- | M] () -- C:\Windows\system32\cis-2.4.dll
[2013.07.04 05:21:15 | 000,532,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\comctl32.dll
[2013.10.03 13:45:45 | 000,993,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\crypt32.dll
[2013.04.17 13:30:06 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\cryptdlg.dll
[2013.07.08 05:16:55 | 000,098,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\cryptnet.dll
[2013.07.08 05:16:55 | 000,133,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\cryptsvc.dll
[2013.03.09 04:45:04 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\csrsrv.dll
[2013.08.27 02:32:20 | 000,683,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\d2d1.dll
[2013.08.27 03:47:50 | 001,029,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\d3d10.dll
[2013.08.27 03:47:50 | 000,189,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\d3d10core.dll
[2013.08.27 02:50:40 | 000,486,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\d3d10level9.dll
[2013.08.27 02:52:08 | 001,172,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\d3d10warp.dll
[2013.08.27 03:47:50 | 000,160,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\d3d10_1.dll
[2013.08.27 03:47:50 | 000,219,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\d3d10_1core.dll
[2013.04.18 18:06:08 | 000,821,824 | ---- | M] (Devguru Co., Ltd.) -- C:\Windows\system32\dgderapi.dll
[2013.04.18 18:06:08 | 000,319,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\DIFxAPI.dll
[2012.11.02 11:18:17 | 000,376,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\dpnet.dll
[2013.08.27 02:28:36 | 001,069,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\DWrite.dll
[2012.04.19 13:56:59 | 000,353,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\dxtmsft.dll
[2012.04.19 13:57:00 | 000,223,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\dxtrans.dll
[2011.10.14 17:02:19 | 000,429,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\EncDec.dll
[2013.08.27 02:28:35 | 000,798,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\FntCache.dll
[2013.10.11 03:07:57 | 000,596,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\FWPUCLNT.DLL
[2013.10.03 13:45:50 | 000,297,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\gdi32.dll
[2012.08.21 13:01:22 | 000,106,928 | ---- | M] (GEAR Software Inc.) -- C:\Windows\system32\GEARAspi.dll
[2013.06.15 14:22:11 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\icaapi.dll
[2012.04.19 13:56:59 | 000,066,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\icardie.dll
[2012.04.19 13:56:55 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\IEAdvpack.dll
[2012.04.19 13:56:55 | 000,130,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ieakeng.dll
[2012.04.19 13:56:56 | 000,227,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ieaksie.dll
[2012.04.19 13:56:56 | 000,163,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ieakui.dll
[2012.04.19 13:56:59 | 000,434,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ieapfltr.dll
[2012.04.19 13:56:59 | 000,353,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\iedkcs32.dll
[2013.10.13 11:08:04 | 009,739,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ieframe.dll
[2012.04.19 13:56:56 | 000,118,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\iepeers.dll
[2012.04.19 13:56:59 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\iernonce.dll
[2013.10.13 10:27:40 | 001,796,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\iertutil.dll
[2012.04.19 13:56:59 | 000,074,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\iesetup.dll
[2012.04.19 13:57:00 | 000,086,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\iesysprep.dll
[2013.10.13 10:20:51 | 000,176,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ieui.dll
[2013.10.11 03:08:02 | 000,444,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\IKEEXT.DLL
[2012.02.29 16:09:53 | 000,157,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\imagehlp.dll
[2012.04.19 13:56:56 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\imgutil.dll
[2012.04.19 13:56:58 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\inseng.dll
[2013.04.18 18:06:46 | 000,081,920 | ---- | M] () -- C:\Windows\system32\issacapi_bs-2.3.dll
[2013.04.18 18:06:46 | 000,065,536 | ---- | M] () -- C:\Windows\system32\issacapi_pe-2.3.dll
[2013.04.18 18:06:46 | 000,057,344 | ---- | M] () -- C:\Windows\system32\issacapi_se-2.3.dll
[2013.10.13 10:30:20 | 000,717,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\jscript.dll
[2013.10.13 10:48:06 | 001,806,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\jscript9.dll
[2013.10.13 10:32:00 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\jsproxy.dll
[2012.09.28 17:11:03 | 000,892,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\kernel32.dll
[2012.04.19 13:56:58 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\licmgr10.dll
[2012.05.11 16:57:00 | 000,623,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\localspl.dll
[2011.11.16 17:21:57 | 001,259,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\lsasrv.dll
[2013.04.18 18:06:46 | 000,045,056 | ---- | M] ((주) 마크애니) -- C:\Windows\system32\MACXMLProto.dll
[2013.04.18 18:06:46 | 000,118,784 | ---- | M] ((주)마크애니) -- C:\Windows\system32\MaDRM.dll
[2013.04.18 18:06:46 | 000,049,152 | ---- | M] ((주) 마크애니) -- C:\Windows\system32\MaJGUILib.dll
[2013.04.18 18:06:46 | 000,045,320 | ---- | M] (MARKANY) -- C:\Windows\system32\MAMACExtract.dll
[2013.04.18 18:06:46 | 000,045,056 | ---- | M] ((주) 마크애니) -- C:\Windows\system32\MaXMLProto.dll
[2011.10.14 17:00:23 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\mciseq.dll
[2013.04.18 18:06:46 | 000,057,344 | ---- | M] (Marktek) -- C:\Windows\system32\MK_Lyric.dll
[2013.04.18 18:06:46 | 000,245,760 | ---- | M] (Teruten Inc.) -- C:\Windows\system32\MSCLib.dll
[2013.10.13 10:27:43 | 000,607,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\msfeeds.dll
[2012.04.19 13:56:55 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\msfeedsbs.dll
[2013.04.18 18:06:46 | 000,155,648 | ---- | M] (Teruten Inc.) -- C:\Windows\system32\MSFLib.dll
[2013.10.13 11:42:12 | 012,344,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\mshtml.dll
[2013.10.13 10:26:08 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\mshtmled.dll
[2012.04.19 13:57:00 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\mshtmler.dll
[2012.04.19 13:57:02 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\msls31.dll
[2013.04.18 18:06:46 | 000,352,256 | ---- | M] (Sample Corporation) -- C:\Windows\system32\MSLUR71.dll
[2012.05.05 11:54:20 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\MSMPIDE.DLL
[2012.04.19 13:57:01 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\msrating.dll
[2013.03.08 04:52:22 | 002,067,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\mstscax.dll
[2013.11.20 20:57:50 | 000,499,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\msvcp71.dll
[2012.08.16 14:12:06 | 000,773,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\msvcr100.dll
[2011.12.14 17:17:47 | 000,680,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\msvcrt.dll
[2012.06.05 17:47:27 | 001,248,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\msxml3.dll
[2012.11.02 11:19:34 | 001,400,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\msxml6.dll
[2013.04.18 18:06:46 | 000,040,960 | ---- | M] (Telechips Inc.,) -- C:\Windows\system32\MTTELECHIP.dll
[2013.04.18 18:06:46 | 000,057,344 | ---- | M] (Marktek Inc.) -- C:\Windows\system32\MTXSYNCICON.dll
[2013.04.18 18:06:46 | 000,135,168 | ---- | M] (Musiccity Co.Ltd.) -- C:\Windows\system32\muzaf1.dll
[2013.04.18 18:06:46 | 000,491,520 | ---- | M] (Musiccity Co.Ltd.) -- C:\Windows\system32\muzapp.dll
[2013.04.18 18:06:46 | 000,200,704 | ---- | M] ( (c) MusicCity) -- C:\Windows\system32\muzwmts.dll
[2012.11.20 05:22:50 | 000,204,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ncrypt.dll
[2012.06.29 17:01:42 | 000,467,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\netapi32.dll
[2013.07.09 13:10:36 | 001,205,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ntdll.dll
[2012.12.29 11:26:54 | 002,504,248 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvapi.dll
[2012.07.03 16:25:20 | 000,067,432 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvapo32v.dll
[2012.12.29 11:26:54 | 017,560,504 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvcompiler.dll
[2012.12.29 09:26:22 | 004,129,720 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvcpl.dll
[2012.12.29 11:26:54 | 007,931,896 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvcuda.dll
[2012.12.29 11:26:54 | 001,985,976 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvcuvenc.dll
[2012.12.29 11:26:54 | 002,720,696 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvcuvid.dll
[2012.12.29 11:26:54 | 015,129,064 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvd3dum.dll
[2012.12.29 11:26:54 | 001,017,272 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvdispco32.dll
[2012.12.29 11:26:54 | 000,889,784 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvdispgenco32.dll
[2012.05.15 11:26:00 | 000,883,008 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvgenco32.dll
[2012.07.03 08:37:56 | 000,884,072 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvhdagenco3220103.dll
[2012.07.03 16:25:21 | 000,028,008 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvhdap32.dll
[2012.12.29 09:25:57 | 000,108,984 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvmctray.dll
[2012.12.29 11:26:54 | 020,450,232 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvoglv32.dll
[2012.12.29 11:26:54 | 006,263,784 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvopencl.dll
[2012.12.29 09:25:57 | 000,062,904 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvshext.dll
[2012.12.29 09:26:22 | 003,001,272 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvsvc.dll
[2012.12.29 09:25:57 | 002,557,880 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvsvcr.dll
[2012.12.29 11:26:54 | 012,641,120 | ---- | M] (NVIDIA Corporation) -- C:\Windows\system32\nvwgf2um.dll
[2012.04.19 13:56:57 | 000,123,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\occache.dll
[2012.05.15 11:26:00 | 000,061,248 | ---- | M] (Khronos Group) -- C:\Windows\system32\OpenCL.dll
[2011.11.18 18:47:03 | 000,066,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\packager.dll
[2013.04.09 15:13:52 | 000,095,416 | ---- | M] (pdfforge GmbH) -- C:\Windows\system32\pdfcmon.dll
[2013.11.20 20:57:55 | 000,272,896 | ---- | M] (Progressive Networks) -- C:\Windows\system32\pncrt.dll
[2013.11.20 20:57:56 | 000,006,656 | ---- | M] (RealNetworks, Inc.) -- C:\Windows\system32\pndx5016.dll
[2013.11.20 20:57:56 | 000,005,632 | ---- | M] (RealNetworks, Inc.) -- C:\Windows\system32\pndx5032.dll
[2012.04.19 13:56:57 | 000,054,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\pngfilt.dll
[2013.07.20 11:44:53 | 000,102,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
[2013.05.02 05:03:42 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\printcom.dll
[2011.10.25 16:58:54 | 000,497,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\qdvd.dll
[2013.06.01 05:06:08 | 000,505,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\qedit.dll
[2012.11.08 04:48:38 | 001,314,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\quartz.dll
[2012.01.09 16:54:08 | 000,613,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\rdpencom.dll
[2013.04.18 18:08:14 | 004,659,712 | ---- | M] (Dmitry Streblechenko) -- C:\Windows\system32\Redemption.dll
[2013.11.20 20:58:11 | 000,201,872 | ---- | M] (RealNetworks, Inc.) -- C:\Windows\system32\rmoc3260.dll
[2013.07.10 10:47:00 | 000,783,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\rpcrt4.dll
[2012.06.02 01:04:25 | 000,278,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\schannel.dll
[2011.11.16 17:23:08 | 000,072,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\secur32.dll
[2012.06.08 18:47:00 | 011,586,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\shell32.dll
[2012.11.22 04:54:36 | 000,353,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\shlwapi.dll
[2013.04.24 10:58:56 | 000,362,029 | ---- | M] () -- C:\Windows\system32\sqlite3.dll
[2012.09.25 17:19:41 | 000,075,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\synceng.dll
[2013.07.16 05:35:16 | 000,615,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\themeui.dll
[2013.07.17 20:41:34 | 000,002,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\tzres.dll
[2011.12.06 19:03:54 | 000,114,000 | ---- | M] (Joosoft.com GmbH) -- C:\Windows\system32\UpdSvc.dll
[2013.10.13 10:33:57 | 000,231,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\url.dll
[2013.10.13 10:37:03 | 001,104,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\urlmon.dll
[2013.10.13 10:29:02 | 000,420,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\vbscript.dll
[2013.04.03 08:58:16 | 001,112,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\WdfCoInstaller01007.dll
[2012.07.26 03:46:47 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\Wdfres.dll
[2012.04.19 13:56:58 | 000,203,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\webcheck.dll
[2013.05.02 05:04:25 | 000,443,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\win32spl.dll
[2013.11.18 14:14:06 | 000,094,632 | ---- | M] (Oracle Corporation) -- C:\Windows\system32\WindowsAccessBridge.dll
[2011.11.16 17:23:44 | 000,377,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\winhttp.dll
[2013.10.13 10:35:38 | 001,129,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\wininet.dll
[2011.10.14 17:03:25 | 000,189,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\winmm.dll
[2013.03.08 04:53:50 | 000,376,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\winsrv.dll
[2013.07.08 05:20:04 | 000,172,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\wintrust.dll
[2013.04.03 08:58:16 | 000,581,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\WinUSBCoInstaller.dll
[2012.02.29 16:11:45 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\wmi.dll
[2013.08.02 05:09:35 | 001,548,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\WMVDECOD.DLL
[2012.06.02 23:19:23 | 000,577,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\wuapi.dll
[2012.06.02 23:19:17 | 001,933,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\wuaueng.dll
[2012.06.02 23:12:32 | 002,422,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\wucltux.dll
[2012.07.26 04:20:40 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\WUDFCoinstaller.dll
[2012.07.26 04:20:40 | 000,172,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\WUDFPlatform.dll
[2012.07.26 04:20:40 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\WUDFSvc.dll
[2012.07.26 04:20:40 | 000,613,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\WUDFx.dll
[2012.06.02 23:12:13 | 000,088,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\wudriver.dll
[2012.06.02 23:19:32 | 000,035,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\wups.dll
[2012.06.02 23:19:33 | 000,045,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\wups2.dll
[2012.06.02 14:19:42 | 000,171,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\wuwebv.dll
[2006.11.02 14:01:49 | 000,000,006 | -H-- | C] () -- C:\Windows\Tasks\SA.DAT
[2006.11.02 14:01:49 | 000,032,534 | ---- | C] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2009.06.30 20:30:27 | 000,001,076 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core.job
[2009.06.30 20:30:28 | 000,001,128 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA.job
[2010.02.09 16:23:56 | 000,001,094 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
[2010.02.09 16:23:58 | 000,001,098 | ---- | C] () -- C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
[2013.03.20 07:32:00 | 000,000,884 | ---- | C] () -- C:\Windows\Tasks\Adobe Flash Player Updater.job
[2013.08.22 23:05:53 | 000,000,914 | ---- | C] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000Core.job
[2013.08.22 23:05:56 | 000,000,936 | ---- | C] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-472820592-3686497848-1455512980-1000UA.job

< End of report >
         

Alt 25.11.2013, 10:40   #10
meikel6460
 
Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



Code:
ATTFilter
OTL Extras logfile created on: 25.11.2013 10:24:36 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\michael\Downloads
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,99 Gb Total Physical Memory | 1,77 Gb Available Physical Memory | 58,95% Memory free
6,19 Gb Paging File | 4,93 Gb Available in Paging File | 79,64% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 277,96 Gb Total Space | 143,10 Gb Free Space | 51,48% Space Free | Partition Type: NTFS
Drive D: | 20,12 Gb Total Space | 11,23 Gb Free Space | 55,84% Space Free | Partition Type: FAT32
 
Computer Name: MICHAEL-PC | User Name: michael | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.html [@ = Opera.HTML] -- C:\Program Files\Opera\Opera.exe (Opera Software)
.wsf [@ = WSFFile] -- C:\Windows\System32\CScript.exe (Microsoft Corporation)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.bat [@ = batfile] -- Reg Error: Key error. File not found
.cmd [@ = cmdfile] -- Reg Error: Key error. File not found
.com [@ = ComFile] -- Reg Error: Key error. File not found
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
.pif [@ = piffile] -- Reg Error: Key error. File not found
.vbs [@ = VBSFile] -- Reg Error: Key error. File not found
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1
https [open] -- "C:\Program Files\Opera\Opera.exe" "%1" (Opera Software)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
wsffile [open] -- %SystemRoot%\System32\CScript.exe "%1" %* (Microsoft Corporation)
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [dm Fotowelt] -- "C:\Program Files\dm\dm Fotowelt\dm Fotowelt.exe" "%1" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Pixum EasyBook] -- "C:\Program Files\Pixum\Pixum EasyBook\Pixum EasyBook.exe" "%1" ()
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe"
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
========== System Restore Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\PPStream\PPStream.exe" = C:\Program Files\PPStream\PPStream.exe:*:Enabled:PPSÍøÂçµçÊÓ
"C:\Program Files\PPStream\update\ppstreamsetup-update090811.exe" = C:\Program Files\PPStream\update\ppstreamsetup-update090811.exe:*:Enabled:PPStream Installer
"C:\Program Files\PPStream\PPSAP.exe" = C:\Program Files\PPStream\PPSAP.exe:*:Enabled:PPS ÍøÂç¼ÓËÙÆ÷
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0B8EBAE7-2066-446A-B5E4-44E5418275FB}" = lport=138 | protocol=17 | dir=in | app=system | 
"{1921C9E0-72F5-4DD0-8FF0-5DEA27EC6ED0}" = lport=137 | protocol=17 | dir=in | app=system | 
"{1EDE6E0D-C852-4291-876B-6B544B160745}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office14\outlook.exe | 
"{305F63CB-3C3D-4E99-B470-E802845B273B}" = rport=139 | protocol=6 | dir=out | app=system | 
"{341FCFB1-544A-4D4C-9399-A5573E9F393B}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{574790FC-391D-4E31-80B3-61A8AB946000}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{6D47B43E-52EA-4555-A359-37A380B6E5C4}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe | 
"{73B2A4E5-43C2-4D92-9B52-8FEABD7037C6}" = rport=137 | protocol=17 | dir=out | app=system | 
"{9310A56B-178D-4FAE-9845-7024DFF6DF8C}" = lport=139 | protocol=6 | dir=in | app=system | 
"{9882CD50-4540-44B0-B014-B9840929CCE2}" = rport=138 | protocol=17 | dir=out | app=system | 
"{DC1BB1BD-5ABA-421C-900C-A5B199A3EB79}" = lport=445 | protocol=6 | dir=in | app=system | 
"{DF2B4784-C794-4607-BAEE-EA2011A22D6D}" = rport=445 | protocol=6 | dir=out | app=system | 
"{EFEE1315-2BF5-4C74-9543-E5C50B4831EB}" = lport=2869 | protocol=6 | dir=in | app=system | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{03891060-1841-492F-BD16-17B2A051FF5C}" = protocol=6 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe | 
"{04E713AE-4E67-48F0-A051-13E12BA340D0}" = protocol=6 | dir=in | app=c:\program files\icq7.5\icq.exe | 
"{0A485A34-BCC9-4497-86D6-962E0D4848E6}" = dir=in | app=c:\program files\homecinema\makedisc\makedisc.exe | 
"{0DFA62C6-3B74-4B04-8806-77B136A43F96}" = dir=in | app=c:\users\michael\appdata\local\facebook\video\skype\facebookvideocalling.exe | 
"{1152CE46-7926-4C33-B9C7-CC43EEA27E5B}" = dir=in | app=c:\program files\common files\apple\apple application support\webkit2webprocess.exe | 
"{129E9C14-4F90-476C-BEDF-003A36F2CC44}" = protocol=6 | dir=in | app=c:\program files\ivt corporation\bluesoleil\bluesoleilcs.exe | 
"{18B6F357-5603-45CB-A850-B445DED3A5A8}" = protocol=17 | dir=in | app=c:\program files\itunes\itunes.exe | 
"{19E3B6A3-E6FE-415D-BE74-544F4DE07EC6}" = protocol=17 | dir=in | app=c:\program files\ivt corporation\bluesoleil\bluesoleilcs.exe | 
"{21B17592-E302-4F7D-975D-012EE7DE094B}" = protocol=17 | dir=in | app=c:\program files\icq7.5\icq.exe | 
"{247A693E-4BC7-4C81-8AC6-B2A84AC4B1EE}" = protocol=6 | dir=in | app=c:\program files\ivt corporation\bluesoleil\bluesoleilcs.exe | 
"{258D323F-9373-4553-BD8E-17A689AE6C12}" = protocol=17 | dir=in | app=c:\program files\opera\opera.exe | 
"{26795109-649D-40AC-99D1-681A3B1B0894}" = protocol=17 | dir=in | app=c:\windows\system32\dmwu.exe | 
"{2BEE5CE6-16CD-4A31-90CC-11CCA855F001}" = protocol=6 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe | 
"{310CF7F9-0BCA-42F3-AD9E-C1A94D469A91}" = protocol=17 | dir=in | app=c:\program files\sony\media manager for walkman\mediamanager.exe | 
"{35EDEC28-2134-4A3F-8412-E4FEFBBDF0F2}" = protocol=17 | dir=in | app=c:\windows\system32\arfc\wrtc.exe | 
"{3E133B2A-84B8-495D-BE00-D4CDC5C2DEB7}" = protocol=17 | dir=in | app=c:\program files\ivt corporation\bluesoleil\bluesoleilcs.exe | 
"{41170467-A560-4E30-B8E2-FF4AF11D2712}" = protocol=6 | dir=in | app=c:\program files\itunes\itunes.exe | 
"{43BC84E3-490B-44DA-8F6F-1FC647AC87B0}" = protocol=6 | dir=in | app=c:\windows\system32\msiexec.exe | 
"{4953681F-0051-41D2-99B8-FE9662014D34}" = protocol=6 | dir=in | app=c:\windows\system32\dmwu.exe | 
"{4DAF2A54-5F75-4645-9E23-BACF8116B44F}" = protocol=17 | dir=in | app=c:\program files\pplive\pplive.exe | 
"{57860736-8DE0-46A4-A350-FDA6370FB7C0}" = protocol=17 | dir=in | app=c:\program files\opera\opera.exe | 
"{5C30C158-2037-4A7F-B8E8-1FC0AEFABC24}" = protocol=6 | dir=in | app=c:\windows\system32\msiexec.exe | 
"{601C49A4-37DD-4415-B0E2-40005AE5232A}" = protocol=17 | dir=in | app=c:\program files\yahoo!\messenger\yahoomessenger.exe | 
"{68226184-138E-43E9-828D-BB4258E7359D}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{6A3C436F-749D-4669-9396-A1C83824F451}" = protocol=6 | dir=in | app=c:\users\michael\downloads\solutoinstaller-_wxx3s7yqp4i.exe | 
"{6B050D16-F800-436A-A5CD-E5DAE3A0B99B}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{7314E5ED-3076-4A69-93C5-B7662F243CFC}" = protocol=17 | dir=in | app=c:\program files\icq7.5\icq.exe | 
"{760BBFBD-08E3-4F95-99EC-BFCEB2B73AA7}" = protocol=6 | dir=in | app=c:\program files\fritz!\igd_finder.exe | 
"{7DD21D13-BBF8-4889-84B9-413AC6232170}" = protocol=6 | dir=in | app=c:\program files\sweetim\communicator\sweetpacksupdatemanager.exe | 
"{7EC6C086-E832-49A6-85C6-7F9E931FEBFD}" = protocol=6 | dir=in | app=c:\program files\opera\opera.exe | 
"{80307F64-2372-40DD-BA7F-091F9859A159}" = dir=in | app=c:\program files\windows live\messenger\wlcsdk.exe | 
"{83CA5A24-9537-4C5E-9BAF-0CE758718B5D}" = protocol=17 | dir=in | app=c:\program files\fritz!\igd_finder.exe | 
"{84BDD4CD-41A4-4005-A163-C8DC9183712B}" = protocol=6 | dir=in | app=c:\program files\arcsoft\totalmedia 3.5\totalmedia.exe | 
"{8CF81EB0-2AF8-4D0B-B979-CD7192BE13BC}" = protocol=17 | dir=in | app=c:\windows\system32\msiexec.exe | 
"{8D34B63A-1F2F-4E3F-8D08-3682E959F07B}" = protocol=6 | dir=in | app=c:\program files\opera\opera.exe | 
"{92299CDE-353F-472C-B5B5-8D7DA3A7FB4B}" = protocol=17 | dir=in | app=c:\program files\sweetim\communicator\sweetpacksupdatemanager.exe | 
"{9535FC9E-27CC-45BB-91FE-19422FD116D1}" = protocol=6 | dir=in | app=c:\program files\sweetim\communicator\sweetpacksupdatemanager.exe | 
"{95C61D53-7226-4C17-9299-944EFBF9D0F0}" = protocol=17 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe | 
"{99B6A326-8E06-4172-B7C4-326691D92FE4}" = protocol=6 | dir=in | app=c:\program files\sony\media manager for walkman\mediamanager.exe | 
"{9C88D4CF-F85F-4706-8E82-5EEC760027EB}" = protocol=17 | dir=in | app=c:\program files\arcsoft\totalmedia 3.5\totalmedia.exe | 
"{9CA60888-581B-4CA3-9F24-2862D0AC9263}" = dir=in | app=c:\program files\windows live\sync\windowslivesync.exe | 
"{9CB4F58A-6E9A-486C-816A-EB126AA2A65B}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{9DE3A468-B13B-479B-93FF-E704F6C58E52}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{A33A8587-56AF-4C2D-8C0D-63DC001A8F89}" = protocol=6 | dir=in | app=c:\program files\pplive\pplive.exe | 
"{A53FCD2A-595E-464C-8EA3-DD0BD496C991}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{A69AAA9C-E137-45B3-BACF-BDDD32D9E300}" = protocol=6 | dir=in | app=c:\program files\yahoo!\messenger\yahoomessenger.exe | 
"{A9B8F3B4-71CE-46E8-9371-DEE0B5813F24}" = protocol=17 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe | 
"{AA41B457-A7AD-414C-879E-7D1F2E317377}" = protocol=17 | dir=in | app=c:\program files\icq7.5\icq.exe | 
"{B5E8B80B-D985-41E0-AE2B-E6217497D89D}" = protocol=6 | dir=in | app=c:\program files\icq7.5\icq.exe | 
"{BB0B0971-6DD2-4845-AB10-6A6D55CEA8D9}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe | 
"{BC084F82-97F1-431C-80BE-E6468F763DA1}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office14\onenote.exe | 
"{C2FF5A9B-1A02-4621-8A08-84B24F3125DE}" = protocol=17 | dir=in | app=c:\program files\sweetim\communicator\sweetpacksupdatemanager.exe | 
"{C51EDF22-8143-4F2D-B862-E7A141940D86}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office14\onenote.exe | 
"{C6CA8993-614F-4F71-BA91-A6551285C689}" = protocol=17 | dir=in | app=c:\users\michael\downloads\solutoinstaller-_wxx3s7yqp4i.exe | 
"{C89E34D9-C388-4E16-85A2-69FFB8EC746E}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{CB3DAD7D-D9A6-4FC5-AA4C-EEF8A2F81D43}" = protocol=17 | dir=in | app=c:\program files\limewire\limewire.exe | 
"{D6F53EDE-D736-4BDB-90B3-B37363E10D7F}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{DE2B502C-3480-4412-8C9F-E18983EFF518}" = protocol=6 | dir=in | app=c:\windows\system32\arfc\wrtc.exe | 
"{E82ECC24-C211-4267-B06B-4364C5E2B744}" = protocol=6 | dir=in | app=c:\program files\limewire\limewire.exe | 
"{EC5DCB43-B90D-4AA5-98B9-30F1D8B3CFE6}" = protocol=6 | dir=in | app=c:\program files\icq7.5\icq.exe | 
"{FA501B04-B184-48D3-B4FA-9A87CEF78A6E}" = protocol=17 | dir=in | app=c:\windows\system32\msiexec.exe | 
"TCP Query User{2097447C-533C-4106-8D12-2F21624EE48D}C:\program files\yahoo!\messenger\yahoomessenger.exe" = protocol=6 | dir=in | app=c:\program files\yahoo!\messenger\yahoomessenger.exe | 
"TCP Query User{32242DB9-EED2-4EE4-94FE-93D9B1FDD319}C:\program files\icq6.5\icq.exe" = protocol=6 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"TCP Query User{37D088E8-1028-4E7A-99D5-5DC052C0A319}C:\program files\web.de\web.de multimessenger\messengr.exe" = protocol=6 | dir=in | app=c:\program files\web.de\web.de multimessenger\messengr.exe | 
"TCP Query User{43224997-84A1-4685-8595-BB91E8DDAA4B}C:\program files\mozilla firefox\firefox.exe" = protocol=6 | dir=in | app=c:\program files\mozilla firefox\firefox.exe | 
"TCP Query User{4C61A74B-93E0-4401-9391-CC831AFD2373}C:\program files\mozilla firefox\firefox.exe" = protocol=6 | dir=in | app=c:\program files\mozilla firefox\firefox.exe | 
"TCP Query User{5E245611-5E72-4D4E-8AD2-8CD92E97DACF}C:\program files\pplive\pplive.exe" = protocol=6 | dir=in | app=c:\program files\pplive\pplive.exe | 
"TCP Query User{5FBE6BAA-C58A-4E64-A7AC-FE4CF8EFF7B7}C:\program files\web.de\web.de multimessenger\messengr.exe" = protocol=6 | dir=in | app=c:\program files\web.de\web.de multimessenger\messengr.exe | 
"TCP Query User{89B0E293-2E32-438A-8BAA-BAF1AC78D8EC}C:\program files\trillian\plugins\skypekit.exe" = protocol=6 | dir=in | app=c:\program files\trillian\plugins\skypekit.exe | 
"TCP Query User{8B700F22-1563-4B90-829E-D6462B785BE9}C:\program files\mozilla firefox\plugin-container.exe" = protocol=6 | dir=in | app=c:\program files\mozilla firefox\plugin-container.exe | 
"TCP Query User{9183B409-457F-4B40-9E3A-7540C2AEEFAF}C:\program files\limewire\limewire.exe" = protocol=6 | dir=in | app=c:\program files\limewire\limewire.exe | 
"TCP Query User{A57EC2D1-1B0A-4826-89DA-C14141AAE3B5}C:\program files\epson software\event manager\eeventmanager.exe" = protocol=6 | dir=in | app=c:\program files\epson software\event manager\eeventmanager.exe | 
"TCP Query User{CF431D4A-CAD4-4908-B905-7ABE25ABDE7B}C:\program files\sopcast\adv\sopadver.exe" = protocol=6 | dir=in | app=c:\program files\sopcast\adv\sopadver.exe | 
"TCP Query User{EE546382-ECC5-4C53-8F71-E1955CE33E8F}C:\program files\connectify\connectify.exe" = protocol=6 | dir=in | app=c:\program files\connectify\connectify.exe | 
"TCP Query User{F12D774F-A841-45F7-846B-D63B3059A4DF}C:\program files\trillian\plugins\skypekit.exe" = protocol=6 | dir=in | app=c:\program files\trillian\plugins\skypekit.exe | 
"TCP Query User{F7B6D111-0F1F-49E8-9171-049DAE506649}C:\program files\tvuplayer\tvuplayer.exe" = protocol=6 | dir=in | app=c:\program files\tvuplayer\tvuplayer.exe | 
"TCP Query User{F840945C-BF46-441D-ADC5-6F7D0C501915}C:\program files\mozilla firefox\plugin-container.exe" = protocol=6 | dir=in | app=c:\program files\mozilla firefox\plugin-container.exe | 
"TCP Query User{FEC42BDB-0BA2-4B9E-BFDD-0E54039831CC}C:\program files\sopcast\sopcast.exe" = protocol=6 | dir=in | app=c:\program files\sopcast\sopcast.exe | 
"UDP Query User{01A2A3AB-DCCB-4C5E-B3EA-AC102B3DE11C}C:\program files\limewire\limewire.exe" = protocol=17 | dir=in | app=c:\program files\limewire\limewire.exe | 
"UDP Query User{06FACB73-DF5E-4EAC-803F-0FC82A21192F}C:\program files\mozilla firefox\firefox.exe" = protocol=17 | dir=in | app=c:\program files\mozilla firefox\firefox.exe | 
"UDP Query User{0EC1C89E-F4DF-491E-AE72-B335255B65A5}C:\program files\mozilla firefox\firefox.exe" = protocol=17 | dir=in | app=c:\program files\mozilla firefox\firefox.exe | 
"UDP Query User{2A2FF92A-118B-4660-B4C4-B32E9E9CF6B6}C:\program files\pplive\pplive.exe" = protocol=17 | dir=in | app=c:\program files\pplive\pplive.exe | 
"UDP Query User{43FCBD41-E882-429D-B02D-432B34C6F954}C:\program files\mozilla firefox\plugin-container.exe" = protocol=17 | dir=in | app=c:\program files\mozilla firefox\plugin-container.exe | 
"UDP Query User{47A9E670-6F49-4A4B-A614-3412C9E180CD}C:\program files\trillian\plugins\skypekit.exe" = protocol=17 | dir=in | app=c:\program files\trillian\plugins\skypekit.exe | 
"UDP Query User{4C71EEB4-709E-406F-B6AB-D70109948D02}C:\program files\epson software\event manager\eeventmanager.exe" = protocol=17 | dir=in | app=c:\program files\epson software\event manager\eeventmanager.exe | 
"UDP Query User{4EA0E1E6-CC5C-425B-A839-CA107CD1E652}C:\program files\icq6.5\icq.exe" = protocol=17 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"UDP Query User{78B5A79A-116D-466F-87FB-A935BF9631C9}C:\program files\connectify\connectify.exe" = protocol=17 | dir=in | app=c:\program files\connectify\connectify.exe | 
"UDP Query User{8950EE7D-BB2E-47B4-8C7A-FA38EA65B625}C:\program files\yahoo!\messenger\yahoomessenger.exe" = protocol=17 | dir=in | app=c:\program files\yahoo!\messenger\yahoomessenger.exe | 
"UDP Query User{9833D19E-2EBB-457C-987E-281608471509}C:\program files\trillian\plugins\skypekit.exe" = protocol=17 | dir=in | app=c:\program files\trillian\plugins\skypekit.exe | 
"UDP Query User{BA449FAD-BC30-47DC-AD8D-758AF0EC5325}C:\program files\tvuplayer\tvuplayer.exe" = protocol=17 | dir=in | app=c:\program files\tvuplayer\tvuplayer.exe | 
"UDP Query User{C026E8DF-A729-473F-BC34-6E69DAA8A30D}C:\program files\web.de\web.de multimessenger\messengr.exe" = protocol=17 | dir=in | app=c:\program files\web.de\web.de multimessenger\messengr.exe | 
"UDP Query User{D1DAD7B2-2D11-4896-AE73-6C738A6233EB}C:\program files\sopcast\adv\sopadver.exe" = protocol=17 | dir=in | app=c:\program files\sopcast\adv\sopadver.exe | 
"UDP Query User{D3A43139-DB03-46EC-9A52-00E83A54DB98}C:\program files\sopcast\sopcast.exe" = protocol=17 | dir=in | app=c:\program files\sopcast\sopcast.exe | 
"UDP Query User{D5924458-C3ED-44AD-8387-42FE567F8225}C:\program files\mozilla firefox\plugin-container.exe" = protocol=17 | dir=in | app=c:\program files\mozilla firefox\plugin-container.exe | 
"UDP Query User{F5A3C94D-0740-4DFE-ABA2-800EE9140147}C:\program files\web.de\web.de multimessenger\messengr.exe" = protocol=17 | dir=in | app=c:\program files\web.de\web.de multimessenger\messengr.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}" = PDFCreator
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}" = Epson Event Manager
"{052FDD78-A6EA-3187-8386-C82F4CA3A929}" = Microsoft .NET Framework 3.5 Language Pack SP1 - deu
"{0592EF96-69D8-4E4B-9CC9-88F58EA86F01}" = Apple Mobile Device Support
"{0C1879C1-B74A-4C6D-8880-E3F54B78E816}" = LG United Mobile Drivers
"{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}" = Epson FAX Utility
"{0CD47142-BA4F-46B0-AA92-2675864928B8}" = Microsoft Security Client
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP640_series" = Canon MP640 series MP Drivers
"{1280E900-35DA-4E08-A700-B79A5B2B8532}" = Microsoft Antimalware Service DE-DE Language Pack
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1F4FD43D-4558-4D26-B9F1-68D88621DD76}" = Soluto
"{20140000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2010 (Beta)
"{20140000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010 (Beta)
"{20140000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010 (Beta)
"{20140000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010 (Beta)
"{20140000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010 (Beta)
"{20140000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010 (Beta)
"{20140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010 (Beta)
"{20140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010 (Beta)
"{20140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010 (Beta)
"{20140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010 (Beta)
"{20140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010 (Beta)
"{20140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010 (Beta)
"{20140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010 (Beta)
"{20140000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010 (Beta)
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{25887983-54F3-4F55-A7C5-91229AD67C16}" = Bluesoleil 5.4.277.0
"{26A24AE4-039D-4CA4-87B4-2F83217045FF}" = Java 7 Update 45
"{28C2DED6-325B-4CC7-983A-1777C8F7FBAB}" = RealUpgrade 1.1
"{2A83AD05-56E6-3FBD-8752-B4143162EF59}" = Google Talk Plugin
"{2BA722D1-48D1-406E-9123-8AE5431D63EF}" = Windows Live Fotogalerie
"{345C90FB-FA10-11D5-9C2A-0080C85A0C2D}" = Microtek FineReader OCR Engine
"{399C37FB-08AF-493B-BFED-20FBD85EDF7F}" = Foxlink Webcam
"{39F58DDB-B2B8-4B86-AF20-4706A80EB30D}" = Epson Easy Photo Print 2
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3E31400D-274E-4647-916C-2CACC3741799}" = EpsonNet Print
"{3EFEF049-23D4-4B46-8903-4592FEA51018}" = Windows Live Movie Maker
"{3FC7CBBC4C1E11DCA1A752EA55D89593}" = DivX Version Checker
"{41A63ADA-088B-1C2D-43B3-E4087FE79881}" = Pixlr-o-matic
"{41E654A9-26D0-4EAC-854B-0FA824FFFABB}" = Windows Live Messenger
"{4673B080-F0F9-4231-8002-06D00D7E8705}" = Haushaltsbuch8.9 DEMO
"{46F044A5-CE8B-4196-984E-5BD6525E361D}" = Apple Application Support
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}" = Google Earth
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.7
"{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent
"{52E225FC-FCB4-41F7-837B-6E37FB05BD7B}" = Adobe AIR
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{5A6ED905-D19D-4954-8499-0DAF386460F7}" = Media Manager for WALKMAN 1.2
"{5F624839-947D-46EA-BD63-FD847C1AC6F1}" = BearShare
"{5FC68772-6D56-41C6-9DF1-24E868198AE6}" = Windows Live Call
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{68301905-2DEA-41CE-A4D4-E8B443B099BA}" = MyWinLocker 3
"{698BBAD8-B116-495D-B879-0F07A533E57F}" = Samsung Story Album Viewer
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{73CD9967-000C-49C6-A900-C87D5B2D253F}" = Presto! PageManager 8.15.01 SE
"{74292F90-895A-4FC6-A692-9641532B1B63}" = ArcSoft TotalMedia 3.5
"{7578ADEA-D65F-4C89-A249-B1C88B6FFC20}" = ICQ7.5
"{758C8301-2696-4855-AF45-534B1200980A}" = Samsung Kies
"{76618402-179D-4699-A66B-D351C59436BC}" = Windows Live Sync
"{76CE5B47-F5A4-4E5C-99A0-CEFF6146EA4A}" = System Requirements Lab for Intel
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{7770E71B-2D43-4800-9CB3-5B6CAAEBEBEA}" = RealNetworks - Microsoft Visual C++ 2008 Runtime
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek 8169 8168 8101E 8102E Ethernet Driver
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A74E887-8F0F-4017-AF53-CBA42211AAA5}" = Microsoft Sync Framework Runtime Native v1.0 (x86)
"{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}" = NVIDIA PhysX
"{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}" = TomTom HOME Visual Studio Merge Modules
"{90110407-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Professional Edition 2003
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel(R) Matrix Storage Manager
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{9428A68A-9B43-473D-9771-FDA1D15B4C0D}" = VITAKEY
"{94F3D243-2006-4B2D-9160-C2A33F74BB84}" = Windows Media Center Edition MPEG Codec Plug-in
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95140000-00AF-0407-0000-0000000FF1CE}" = Microsoft PowerPoint Viewer
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9A5B876D-A900-4AAB-B557-DE827BE46E6C}" = Nero 8 Essentials
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9C411EF9-6EBA-46E3-8132-EDADF1CC0B16}" = SCR3xxx Smart Card Reader
"{A72FC039-FE41-4BAD-B36E-64368EC54B54}" = ArcSoft MediaConverter 2.5
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AAECF7BA-E83B-4A10-87EA-DE0B333F8734}" = RealNetworks - Microsoft Visual C++ 2010 Runtime
"{AC76BA86-7AD7-1031-7B44-AA1000000001}" = Adobe Reader X (10.1.8) - Deutsch
"{AC7EE5F1-0DE4-4256-8E43-92B73C8E6019}" = LG Bluetooth Drivers
"{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}" = ABBYY FineReader 6.0 Sprint
"{B08D262E-D902-11D5-9C28-0080C85A0C2D}" = ScanWizard 5
"{B145EC69-66F5-11D8-9D75-000129760D75}" = MakeDisc
"{B26E3B0D-C2FA-4370-B068-7C476766F029}" = Microsoft Works
"{B28DBCBA-60F8-40ED-B35B-F510C327946C}" = OpenOffice 4.0.0
"{B2D55EB8-32C5-4B43-9006-9E97DECBA178}" = Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Treiber 310.90
"{B2FE1952-0186-46c3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 310.90
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 310.90
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB" = NVIDIA 3D Vision Controller-Treiber 310.90
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX-Systemsoftware 9.12.1031
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 1.11.3
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD-Audiotreiber 1.3.18.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B4089055-D468-45A4-A6BA-5A138DD715FC}" = Bing Bar
"{B5945149-A282-42E9-B43A-815E404F0580}" = Yahoo Community Smartbar
"{B67BAFBA-4C9F-48FA-9496-933E3B255044}" = QuickTime
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{B7588D45-AFDC-4C93-9E2E-A100F3554B64}" = Microsoft Fix it Center
"{B8B0FC8B-E69B-4215-AF1A-4BDFF20D794B}" = pdfforge Toolbar v1.0
"{B92C5909-1D37-4C51-8397-A28BB28E5DC3}" = Facebook Video Calling 1.2.0.287
"{BAC80EF3-E106-4AEA-8C57-F217F9BC7358}" = Microsoft SQL Server 2005 Compact Edition [DEU]
"{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}" = Microsoft Sync Framework Services Native v1.0 (x86)
"{C197BC08-3D82-4651-8886-E68C21578A38}" = iTunes
"{C4D738F7-996A-4C81-B8FA-C4E26D767E41}" = Windows Live Mail
"{C8E8D2E3-EF6A-4B1D-A09E-7B27EBE2F3CE}" = RealDownloader
"{C9D8A041-2963-4B31-8FFC-1500F3DB9293}" = EpsonNet Setup 3.2
"{CC4BBCBA-89F6-47C3-9B0F-5CE5BB1C316C}" = WEB.DE Toolbar MSVC100 CRT x86
"{CCD663AE-610D-4BDF-AAB0-E914B044527D}" = OpenMG Secure Module 4.7.00
"{CD95F661-A5C4-44F5-A6AA-ECDD91C240D6}" = WinZip 17.0
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}" = SAMSUNG USB Driver for Mobile Phones
"{DC24971E-1946-445D-8A82-CE685433FA7D}" = Realtek USB 2.0 Card Reader
"{E0A4805D-280A-4DD7-9E74-3A5F85E302A1}" = Windows Live Writer
"{E1640DA5-89B4-4F52-B15D-5DA3D14F29D4}" = LG USB Modem Drivers
"{E2883E8F-472F-4fb0-9522-AC9BF37916A7}" = Adobe Download Manager
"{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update
"{E503B4BF-F7BB-3D5F-8BC8-F694B1CFF942}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022.218
"{EEC010D0-1252-4E1D-BAD9-F1B8F414535C}" = PL-2303 Vista Driver Installer
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F3DCD04C-BE9C-408C-BC8C-B77AF972DBC2}" = teXXas
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{F750C986-5310-3A5A-95F8-4EC71C8AC01C}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{F82C6574-AD88-4B40-A432-970BC77F1BD2}" = DesignPro 5
"{F8FF18EE-264A-43FD-B2F6-5EAD40798C2F}" = Windows Live Essentials
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"1&1 Mail & Media GmbH 1und1Softwareaktualisierung" = WEB.DE Softwareaktualisierung
"1&1 Mail & Media GmbH Toolbar FF" = WEB.DE MailCheck für Mozilla Firefox
"1&1 Mail & Media GmbH Toolbar IE8" = WEB.DE Toolbar für Internet Explorer
"7-Zip" = 7-Zip 9.20
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 12.0
"Ashampoo Photo Commander 8_is1" = Ashampoo Photo Commander 8 v.8.4.0
"BearShare" = BearShare
"Card Reader Driver and USIM Editor Program_is1" = USIM Editor 1.0.25.0
"dm Fotowelt" = dm Fotowelt
"EPSON BX300F Series" = EPSON BX300F Series Printer Uninstall
"EPSON BX320FW Series" = EPSON BX320FW Series Printer Uninstall
"EPSON BX320FW Series Manual" = EPSON BX320FW Series Handbuch
"EPSON BX320FW Series Network Guide" = EPSON BX320FW Series Netzwerk-Handbuch
"EPSON PC-FAX Driver 2" = Epson PC-FAX Driver
"EPSON Scanner" = EPSON Scan
"EPSON Stylus Office BX300F_TX300F Benutzerhandbuch" = EPSON Stylus Office BX300F_TX300F Handbuch
"EZ Audio Converter by MixMeister_is1" = EZ Audio Converter 6.0 by MixMeister
"FileWing_is1" = FileWing
"FireShot for IE" = FireShot for Internet Explorer
"Free Audio Converter_is1" = Free Audio Converter version 5.0.30.1029
"Free YouTube Download_is1" = Free YouTube Download version 3.2.16.1030
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.12.12.827
"Google Chrome" = Google Chrome
"Google Desktop" = Google Desktop
"ImgBurn" = ImgBurn
"InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"InstallShield_{698BBAD8-B116-495D-B879-0F07A533E57F}" = Samsung Story Album Viewer
"InstallShield_{758C8301-2696-4855-AF45-534B1200980A}" = Samsung Kies
"InstallShield_{9428A68A-9B43-473D-9771-FDA1D15B4C0D}" = VITAKEY
"InstallShield_{CCD663AE-610D-4BDF-AAB0-E914B044527D}" = OpenMG Secure Module 4.7.00
"InstallShield_{F82C6574-AD88-4B40-A432-970BC77F1BD2}" = DesignPro 5
"IrfanView" = IrfanView (remove only)
"LG Internet Kit" = LG Internet Kit
"LG PC Suite IV" = LG PC Suite IV
"Lingoes Translator_is1" = Lingoes 2.8.1
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.75.0.1300
"Microsoft .NET Framework 3.5 Language Pack SP1 - deu" = Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft Security Client" = Microsoft Security Essentials
"Mira3_00" = Remove MiraScan USB Driver
"MiraScanV3.30" = 
"MozBackup" = MozBackup 1.5.1
"Mozilla Firefox 18.0.1 (x86 de)" = Mozilla Firefox 18.0.1 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"NVIDIA StereoUSB Driver" = NVIDIA 3D Vision Controller Driver
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"Office14.SingleImage" = Microsoft Office Professional 2010
"OpenMG HotFix4.7-07-13-22-01" = OpenMG Limited Patch 4.7-07-14-05-01
"Opera 12.14.1738" = Opera 12.14
"Picasa 3" = Picasa 3
"Pixlromatic" = Pixlr-o-matic
"Pixum EasyBook" = Pixum EasyBook
"psynetic® Gif-X" = psynetic® Gif-X 2.50
"RealPlayer 16.0" = RealPlayer
"SystemRequirementsLab" = System Requirements Lab
"TomTom HOME" = TomTom HOME 2.8.3.2499
"TraXEx_is1" = TraXEx 4.0
"Trillian" = Trillian
"Visitenkarten in 2 Minuten" = Visitenkarten in 2 Minuten
"VLC media player" = VLC media player 2.1.1
"WinGimp-2.0_is1" = GIMP 2.6.6
"WinLiveSuite_Wave3" = Windows Live Essentials
"Winmail Opener" = Winmail Opener 1.4
"X10Hardware" = X10 Hardware(TM)
"Yahoo! Companion" = Yahoo! Toolbar
"Yahoo! Messenger" = Yahoo! Messenger
"Yahoo! Search Defender" = Yahoo! Search Protection
"Yahoo! Software Update" = Yahoo! Software Update
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{b3a6fd26-fa9c-4ea6-bfc0-e8d553efeaff}" = Yahoo Community Smartbar Engine
"Amazon Kindle" = Amazon Kindle
"DigitalSite" = Update for Zip Extractor
"MiraScanV3.30" = MiraScan V3.30
"Yahoo! BrowserPlus" = Yahoo! BrowserPlus 2.9.8
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 24.11.2013 14:37:15 | Computer Name = michael-PC | Source = Windows Search Service | ID = 3013
Description = 
 
Error - 24.11.2013 14:37:15 | Computer Name = michael-PC | Source = Windows Search Service | ID = 3013
Description = 
 
Error - 24.11.2013 14:37:15 | Computer Name = michael-PC | Source = Windows Search Service | ID = 3013
Description = 
 
Error - 24.11.2013 22:03:12 | Computer Name = michael-PC | Source = Application Error | ID = 1000
Description = Fehlerhafte Anwendung NMIndexStoreSvr.exe, Version 3.3.9.0, Zeitstempel
 0x493788e3, fehlerhaftes Modul unknown, Version 0.0.0.0, Zeitstempel 0x00000000,
 Ausnahmecode 0xc0000005, Fehleroffset 0x07070702,  Prozess-ID 0x5dc, Anwendungsstartzeit
 01cee9826572622f.
 
Error - 24.11.2013 22:03:13 | Computer Name = michael-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 24.11.2013 22:05:35 | Computer Name = michael-PC | Source = SideBySide | ID = 16842785
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\Installer\{C8E8D2E3-EF6A-4B1D-A09E-7B27EBE2F3CE}\recordingmanager.exe".
Die
 abhängige Assemblierung "rpshellextension.1.0,language="&#x2a;",type="win32",version="1.0.0.0""
 konnte nicht gefunden werden.  Verwenden Sie für eine detaillierte Diagnose das Programm
 "sxstrace.exe".
 
Error - 24.11.2013 22:05:35 | Computer Name = michael-PC | Source = SideBySide | ID = 16842785
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\Installer\{C8E8D2E3-EF6A-4B1D-A09E-7B27EBE2F3CE}\recordingmanager.exe".
Die
 abhängige Assemblierung "rpshellextension.1.0,language="&#x2a;",type="win32",version="1.0.0.0""
 konnte nicht gefunden werden.  Verwenden Sie für eine detaillierte Diagnose das Programm
 "sxstrace.exe".
 
Error - 25.11.2013 04:48:10 | Computer Name = michael-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 25.11.2013 04:50:59 | Computer Name = michael-PC | Source = SideBySide | ID = 16842785
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\Installer\{C8E8D2E3-EF6A-4B1D-A09E-7B27EBE2F3CE}\recordingmanager.exe".
Die
 abhängige Assemblierung "rpshellextension.1.0,language="&#x2a;",type="win32",version="1.0.0.0""
 konnte nicht gefunden werden.  Verwenden Sie für eine detaillierte Diagnose das Programm
 "sxstrace.exe".
 
Error - 25.11.2013 04:50:59 | Computer Name = michael-PC | Source = SideBySide | ID = 16842785
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\Installer\{C8E8D2E3-EF6A-4B1D-A09E-7B27EBE2F3CE}\recordingmanager.exe".
Die
 abhängige Assemblierung "rpshellextension.1.0,language="&#x2a;",type="win32",version="1.0.0.0""
 konnte nicht gefunden werden.  Verwenden Sie für eine detaillierte Diagnose das Programm
 "sxstrace.exe".
 
[ System Events ]
Error - 25.11.2013 00:28:14 | Computer Name = michael-PC | Source = Service Control Manager | ID = 7003
Description = 
 
Error - 25.11.2013 00:28:15 | Computer Name = michael-PC | Source = Service Control Manager | ID = 7003
Description = 
 
Error - 25.11.2013 04:43:44 | Computer Name = michael-PC | Source = Service Control Manager | ID = 7003
Description = 
 
Error - 25.11.2013 04:47:59 | Computer Name = michael-PC | Source = DCOM | ID = 10016
Description = 
 
Error - 25.11.2013 04:48:11 | Computer Name = michael-PC | Source = DCOM | ID = 10016
Description = 
 
Error - 25.11.2013 04:48:11 | Computer Name = michael-PC | Source = Service Control Manager | ID = 7023
Description = 
 
Error - 25.11.2013 04:48:11 | Computer Name = michael-PC | Source = Service Control Manager | ID = 7003
Description = 
 
Error - 25.11.2013 04:48:11 | Computer Name = michael-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 25.11.2013 04:48:11 | Computer Name = michael-PC | Source = Service Control Manager | ID = 7003
Description = 
 
Error - 25.11.2013 05:13:52 | Computer Name = michael-PC | Source = Service Control Manager | ID = 7003
Description = 
 
 
< End of report >
         

Alt 25.11.2013, 16:02   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



Fixen mit OTL

  • Starte bitte die OTL.exe.
  • Kopiere nun den Inhalt aus der Codebox in die Textbox.
Code:
ATTFilter
:OTL
SRV - File not found [Auto | Stopped] -- %SystemRoot%\System32\pouamy0s5.dll -- (Dnscache)
SRV - [2011.12.06 19:03:54 | 000,114,000 | ---- | M] (Joosoft.com GmbH) [Auto | Running] -- C:\Windows\System32\UpdSvc.dll -- (Update-Service)
:reg
[HKEY_LOCAL_MACHINE\software\microsoft\Windows\CurrentVersion\Telephony\Providers]
"ProviderFilename4"=-
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Dnscache\Parameters]
"ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\
00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\
64,00,6e,00,73,00,72,00,73,00,6c,00,76,00,72,00,2e,00,64,00,6c,00,6c,00,00,\
00
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
"Update-Service-Installer-Service"=-
"Update-Service"=-
[-HKEY_LOCAL_MACHINE\SOFTWARE\Joosoft.com]
:files
C:\Windows\system32\inttoj3vu.tsp
C:\Windows\System32\pouamy0s5.dll.vir
C:\Windows\System32\pouamy0s5.dll
C:\Windows\System32\UpdSvc.dll
:commands
[emptytemp]
         
  • Solltest du deinen Benutzernamen z. B. durch "*****" unkenntlich gemacht haben, so füge an entsprechender Stelle deinen richtigen Benutzernamen ein. Andernfalls wird der Fix nicht funktionieren.
  • Schließe bitte nun alle Programme.
  • Klicke nun bitte auf den Fix Button.
  • OTL kann gegebenfalls einen Neustart verlangen. Bitte dies zulassen.
  • Nach dem Neustart findest Du ein Textdokument auf deinem Desktop.
    ( Auch zu finden unter C:\_OTL\MovedFiles\<Uhrzeit_Datum>.txt)
    Kopiere nun den Inhalt hier in Deinen Thread
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.11.2013, 20:16   #12
meikel6460
 
Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



funktioniert nicht ...beim anklickenden "Fix" gleich Abbruch- keine Rückmeldung.
Mein Benutzername ist mein richtiger Vorname & ist noch nie geändert wurden.
Außerdem kann jetzt Vista nicht normal runtergefahren werden - sondern nur mit Ein/Aus-Schalter des Laptop..

Desweiteren diese 2 Log's aufeinmal
Code:
ATTFilter
[.ShellClassInfo]
LocalizedResourceName=@%SystemRoot%\system32\shell32.dll,-21799

[LocalizedFileNames]
         
Code:
ATTFilter
[.ShellClassInfo]
LocalizedResourceName=@%SystemRoot%\system32\shell32.dll,-21769
IconResource=%SystemRoot%\system32\imageres.dll,-183
[LocalizedFileNames]
Calculator.lnk=@%SystemRoot%\system32\shell32.dll,-22019
Internet Explorer.lnk=@%windir%\System32\ie4uinit.exe,-731
         

Geändert von meikel6460 (25.11.2013 um 20:24 Uhr)

Alt 26.11.2013, 11:52   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



Bitte mit diesem Fix wiederholen:

Code:
ATTFilter
:reg
[HKEY_LOCAL_MACHINE\software\microsoft\Windows\CurrentVersion\Telephony\Providers]
"ProviderFilename4"=-
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Dnscache\Parameters]
"ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\
00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\
64,00,6e,00,73,00,72,00,73,00,6c,00,76,00,72,00,2e,00,64,00,6c,00,6c,00,00,\
00
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
"Update-Service-Installer-Service"=-
"Update-Service"=-
[-HKEY_LOCAL_MACHINE\SOFTWARE\Joosoft.com]
:files
C:\Windows\system32\inttoj3vu.tsp
C:\Windows\System32\pouamy0s5.dll.vir
C:\Windows\System32\pouamy0s5.dll
C:\Windows\System32\UpdSvc.dll
:commands
[reboot]
         
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.11.2013, 13:05   #14
meikel6460
 
Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



Funktioniert wieder nicht ...
beim anklickenden "Fix" gleich Abbruch- keine Rückmeldung.

Außerdem kann jetzt Vista wieder nicht normal runter gefahren werden - sondern nur mit Ein/Aus-Schalter des Laptop..

Desweiteren wurde/fand durch „nicht funktionierender“ OTL in meiner Dokumenten-Datei
bei verschiedenen Dokumenten
eine Dateikonvertierung statt – siehe Screenhot Nr.5 & Nr.6

Wie kann ich Sie wieder ins Original herstellen..!!!

1.Screenhot – Startphase1
2.Screenhot - Benutzerkontensteuerung
3.Screenhot – OTL Fenster offen
4.Screenhot – OTL / keine Rückmeldung
5.Screenhot - Dokumente-Änderung - Konvertierung
6.Screenhot - Dokument-Konvertierung
Miniaturansicht angehängter Grafiken
Malwarebytes Anti-Malware Scan findet zwei Viren-1.-screenhot.jpg   Malwarebytes Anti-Malware Scan findet zwei Viren-2.-screenhot.jpg   Malwarebytes Anti-Malware Scan findet zwei Viren-3.-screenhot.jpg   Malwarebytes Anti-Malware Scan findet zwei Viren-4.-screenhot.jpg   Malwarebytes Anti-Malware Scan findet zwei Viren-5.-screenhot.jpg   Malwarebytes Anti-Malware Scan findet zwei Viren-6.-screenhot.jpg  

Alt 27.11.2013, 09:00   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Malwarebytes Anti-Malware Scan findet zwei Viren - Standard

Malwarebytes Anti-Malware Scan findet zwei Viren



Auf dem Screenshot sehe ich emtpytemp stehen in OTL, das ist aber oben im zweiten Fix nicht mehr enthalten. hast Du den neuen Fix ausgeführt?

Das ist ein stinknormaler Standard-Fix, ich bin gerade etwas überfragt woher diese Konvertierung folgen soll.

Wieviele Dokumente sind betroffen, welche Art von Dokumenten?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Malwarebytes Anti-Malware Scan findet zwei Viren
anti-malware, durchgeführt, firefox, gefunde, heutige, langsam, laufe, laufend, malwarebytes, malwarebytes anti-malware, mozilla, mozilla firefox, pup.optional.ibryte, pup.optional.inbox, pup.optional.installcore, pup.optional.opencandy, pup.optional.sweetim, scan, viren, vista




Ähnliche Themen: Malwarebytes Anti-Malware Scan findet zwei Viren


  1. Malwarebytes Anti-Malware meldet beim Scan Funde!
    Plagegeister aller Art und deren Bekämpfung - 30.11.2014 (11)
  2. Malwarebytes Anti-Malware findet TowerTilt Adware
    Plagegeister aller Art und deren Bekämpfung - 18.06.2014 (21)
  3. PUP Funde nach Scan mit Malwarebytes Anti-Malware
    Plagegeister aller Art und deren Bekämpfung - 25.04.2014 (15)
  4. Malwarebytes Anti-Malware findet infizierte Dateien, was tun?
    Plagegeister aller Art und deren Bekämpfung - 04.02.2014 (9)
  5. Malwarebytes Anti-Malware findet infizierte Objekte
    Log-Analyse und Auswertung - 12.11.2013 (13)
  6. Full Scan Malwarebytes Anti-Malware findet 2 infizierte Datein
    Log-Analyse und Auswertung - 04.10.2013 (1)
  7. 60 Infizierte Objekte bei MalwareBytes Anti-Malware Scan :-(
    Plagegeister aller Art und deren Bekämpfung - 15.09.2013 (7)
  8. Malwarebytes Anti-Malware meldet 218 infizierte Objekte im Quick-Scan
    Log-Analyse und Auswertung - 10.09.2013 (12)
  9. Malwarebytes Anti-Malware findet Malware.NSPack
    Plagegeister aller Art und deren Bekämpfung - 29.05.2013 (13)
  10. Malwarebytes Anti-Malware findet (PUP.InstallBrain)
    Plagegeister aller Art und deren Bekämpfung - 20.04.2013 (13)
  11. Malwarebytes Anti-Malware findet Trojan.Ransom.ANC
    Plagegeister aller Art und deren Bekämpfung - 17.03.2013 (37)
  12. MyStart by IncrediBar.com / Ergebnis des Scan mit Malwarebytes Anti-Malware
    Log-Analyse und Auswertung - 28.12.2012 (21)
  13. PUP.Blabbers bei Malwarebytes Anti-Malware Scan gefunden
    Plagegeister aller Art und deren Bekämpfung - 23.10.2012 (14)
  14. 7 Infizierte Registrierungsschlüssel (Trojan.BHO) nach Malwarebytes Anti-Malware Scan
    Plagegeister aller Art und deren Bekämpfung - 23.10.2012 (43)
  15. Logfile nach Scan mit Malwarebytes Anti-Malware
    Log-Analyse und Auswertung - 27.07.2012 (1)
  16. Geldaufforderung während Scan von Malwarebytes Anti-Malware
    Plagegeister aller Art und deren Bekämpfung - 16.12.2011 (20)
  17. Zwei Trojaner durch Malwarebytes Anti-Malware gefunden
    Plagegeister aller Art und deren Bekämpfung - 03.09.2010 (44)

Zum Thema Malwarebytes Anti-Malware Scan findet zwei Viren - Nach einem heutigen Scan mit Malwarebytes Anti-Malware wurde zwei Viren gefunden Es handelt sich dabei um: PUP.Optional.SmartBar.A PUP.Optional.BonanzaDeals.A den Scan habe ich durchgeführt da u.a. wiedermal Vista beim langsam bootete - Malwarebytes Anti-Malware Scan findet zwei Viren...
Archiv
Du betrachtest: Malwarebytes Anti-Malware Scan findet zwei Viren auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.