Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Malwarebyte Logfile

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 20.09.2014, 08:54   #1
seppk
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Hallo,

nachdem mein PC (Windows 7, 64 bit) in letzter Zeit immer wieder sehr "ausgelastet" ist und es mir so erscheint, als ob ständig auf die Festplatte zugegriffen würde, habe ich Malwarebyte installiert und es hat einige Probleme gefunden, die ich anschließend poste. Leider habe ich selber nicht so viel Ahnung von PCs und bitte deshalb um Hilfe bzw. Prüfung.

Malwarebyte:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 20.09.2014
Suchlauf-Zeit: 09:21:42
Logdatei: 
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.09.20.01
Rootkit Datenbank: v2014.09.19.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Sepp

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 427414
Verstrichene Zeit: 20 Min, 51 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 1
PUP.Optional.NetData.A, C:\Users\Sepp\AppData\Roaming\Windows Net Data\net.exe, 2912, , [b0313fb0d2a9e74fa4b960ed37cd8e72]

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 11
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, , [eaf7d51ab0cbbd797f7a457dbf43ba46], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, , [0fd297584734c76f4baf754d8e74ef11], 
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\DataMngr, , [c31e98573546cb6b053bda421fe415eb], 
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\WOW6432NODE\DataMngr, , [11d00ae5bcbf3ff748f8100c1be89b65], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, , [ecf5f3fc502b7abcdf13e8519b6815eb], 
PUP.Software.Updater, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96}, , [16cb39b6ff7c181e7a0fd16ffd064db3], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Datamngr, , [ffe29e51007bdd59fe3db09f6d970bf5], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr_Toolbar, , [10d13fb05f1c40f6cd6d1a3509fbd030], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Iminent, , [449d41aed4a73bfbb0431326e3206799], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, , [766bb53a4c2fab8b8ba270b88e75c33d], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-961096653-3173581606-2307178419-1005-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Datamngr, , [0ed3d41b90eb39fd4deefe51f212629e], 

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 2
PUP.Optional.NetData.A, C:\Users\Sepp\AppData\Roaming\Windows Net Data, , [b0313fb0d2a9e74fa4b960ed37cd8e72], 
PUP.Optional.Datamngr.A, C:\Users\Sepp\AppData\LocalLow\DataMngr, , [835ec12ed4a74bebea8fad2f9f63ec14], 

Dateien: 6
PUP.Software.Updater, C:\Windows\Tasks\AmiUpdXp.job, , [f0f1737cf18a43f3b6d20b35a55e3ac6], 
PUP.Optional.NetData.A, C:\Users\Sepp\AppData\Roaming\Windows Net Data\well.dat, , [b0313fb0d2a9e74fa4b960ed37cd8e72], 
PUP.Optional.NetData.A, C:\Users\Sepp\AppData\Roaming\Windows Net Data\id.dat, , [b0313fb0d2a9e74fa4b960ed37cd8e72], 
PUP.Optional.NetData.A, C:\Users\Sepp\AppData\Roaming\Windows Net Data\net.exe, , [b0313fb0d2a9e74fa4b960ed37cd8e72], 
PUP.Optional.NetData.A, C:\Users\Sepp\AppData\Roaming\Windows Net Data\uninstaller.exe, , [b0313fb0d2a9e74fa4b960ed37cd8e72], 
PUP.Optional.Datamngr.A, C:\Users\Sepp\AppData\LocalLow\DataMngr\{7CA1F051-A4FB-4143-B263-02B41E571EED}64, , [835ec12ed4a74bebea8fad2f9f63ec14], 

Physische Sektoren: 0
(No malicious items detected)


(end)
         

Alt 20.09.2014, 08:56   #2
M-K-D-B
/// TB-Ausbilder
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!


Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!





Alle Funde von MBAM entfernen lassen, Rechner neu starten


Dann FRST ausführen:


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________


Alt 20.09.2014, 09:32   #3
seppk
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Danke für das schnelle Hilfsangebot!

1. Auf die Funde von MBAW wurden die vorgeschlagenen Aktionen ("Einmal ignorieren") angewendet.

2. FRST.txt:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-09-2014
Ran by Sepp (administrator) on ALDI-PC2011 on 20-09-2014 10:24:01
Running from C:\Users\Sepp\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Windows\System32\CISVC.EXE
(Dassault Systèmes) C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe
(HP) C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(HP) C:\Windows\System32\HPSIsvc.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\Common\HPSupportSolutionsFrameworkService.exe
(r2 Studios) C:\Program Files\Startup Delayer\Startup Launcher.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(2BrightSparks Pte Ltd) C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
() C:\Program Files (x86)\MySQL\MySQL Server 5.5\bin\mysqld.exe
(Bdrive Inc.) C:\Program Files\NetDrive\ndsvc.exe
(Gruner, Richter + Partner GmbH) C:\Program Files (x86)\Common Files\QIC\Nethydra Desktop\NethydraClientDesktop.exe
() C:\Windows\SysWOW64\NMSAccess32.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\HpqSRmon.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Windows Net) C:\Users\Sepp\AppData\Roaming\Windows Net Data\net.exe
(Bdrive Inc.) C:\Program Files\NetDrive\netdrive.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Copernic Inc.) C:\Program Files (x86)\Copernic Desktop Search - Home\DesktopSearchService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office 2003\OFFICE11\WINWORD.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11613288 2010-12-09] (Realtek Semiconductor)
HKLM\...\Run: [StartupDelayer] => C:\Program Files\Startup Delayer\Startup Launcher.exe [1070592 2012-08-25] (r2 Studios)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-06] (Intel Corporation)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [HPUsageTrackingLEDM] => C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe [30264 2009-08-04] (Hewlett-Packard Company)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-15] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
HKLM\...\Policies\Explorer: [HideSCAHealth] 1
HKU\S-1-5-21-961096653-3173581606-2307178419-1001\...\Run: [FBackup 4] => [X]
HKU\S-1-5-21-961096653-3173581606-2307178419-1001\...\Run: [FBackup Scheduler] => [X]
HKU\S-1-5-21-961096653-3173581606-2307178419-1001\...\Run: [] => [X]
HKU\S-1-5-21-961096653-3173581606-2307178419-1001\...\Policies\Explorer: [DisallowRun] 1
HKU\S-1-5-21-961096653-3173581606-2307178419-1001\...\MountPoints2: {1945d7d3-7613-11e2-a91a-806e6f6e6963} - F:\SISetup.exe
HKU\S-1-5-21-961096653-3173581606-2307178419-1001\...\MountPoints2: {43a3bda3-979d-11e2-bf93-6c626dec1d0a} - F:\autorun.exe
HKU\S-1-5-21-961096653-3173581606-2307178419-1001\...\MountPoints2: {e07fd5d5-84e8-11e3-9749-6c626dec1d0a} - J:\NokiaPCIA_Autorun.exe
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [FBackup 4] => [X]
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [FBackup Scheduler] => [X]
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [] => [X]
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [DisallowRun] 1
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {1945d7d3-7613-11e2-a91a-806e6f6e6963} - F:\SISetup.exe
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {43a3bda3-979d-11e2-bf93-6c626dec1d0a} - F:\autorun.exe
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {e07fd5d5-84e8-11e3-9749-6c626dec1d0a} - J:\NokiaPCIA_Autorun.exe
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\...\Run: [FBackup 4] => [X]
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\...\Run: [FBackup Scheduler] => [X]
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\...\Run: [] => [X]
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\...\Policies\Explorer: [DisallowRun] 1
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\...\MountPoints2: {1945d7d3-7613-11e2-a91a-806e6f6e6963} - F:\SISetup.exe
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\...\MountPoints2: {43a3bda3-979d-11e2-bf93-6c626dec1d0a} - F:\autorun.exe
HKU\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\...\MountPoints2: {e07fd5d5-84e8-11e3-9749-6c626dec1d0a} - J:\NokiaPCIA_Autorun.exe
HKU\S-1-5-21-961096653-3173581606-2307178419-1003\...\RunOnce: [HKCU] => C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1003\...\RunOnce: [Screensaver] => C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [HKCU] => C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [Screensaver] => C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\...\RunOnce: [HKCU] => C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\...\RunOnce: [Screensaver] => C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1005-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [HKCU] => C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1005-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [Screensaver] => C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
ShellIconOverlayIdentifiers: COSDriveOverlayIcon -> {5FDACB62-6B7B-4116-9403-C5E0D3852A57} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyServer: http=127.0.0.1:61071
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
SearchScopes: HKLM - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2421} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=101&systemid=421&apn_dtid=BND421&apn_ptnrs=AGA&o=APN10649&apn_uid=1394614344374047&q={searchTerms}
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2421} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=101&systemid=421&apn_dtid=BND421&apn_ptnrs=AGA&o=APN10649&apn_uid=1394614344374047&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2421} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=101&systemid=421&apn_dtid=BND421&apn_ptnrs=AGA&o=APN10649&apn_uid=1394614344374047&q={searchTerms}
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2421} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=101&systemid=421&apn_dtid=BND421&apn_ptnrs=AGA&o=APN10649&apn_uid=1394614344374047&q={searchTerms}
SearchScopes: HKCU - DefaultScope {AB9A43A6-53CA-4C66-BA2C-CD14E3EB6992} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=vc_trans_8140&type=horus
SearchScopes: HKCU - {27AAE14C-4B7D-451F-9025-6B612DABFE44} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&type=827316&p={searchTerms}
SearchScopes: HKCU - {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKCU - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2421} URL = 
SearchScopes: HKCU - {AB9A43A6-53CA-4C66-BA2C-CD14E3EB6992} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=vc_trans_8140&type=horus
SearchScopes: HKCU - {BFF3794F-98DB-4423-8B1E-CF50CA2E2865} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=FXTV5&o=101699&src=kw&q={searchTerms}&locale=&apn_ptnrs=F4&apn_dtid=YYYYYYYYDE&apn_uid=4ac3b993-1232-4551-b880-02c9774fd247&apn_sauid=DA6DCD32-6A12-40A2-B450-CD5FA276F0B3&
BHO: No Name -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} ->  No File
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: AusweisApp 1.8.0.0 -> {C9EE92B7-EDD5-4ad9-8029-2EC6818E653A} -> C:\Program Files (x86)\AusweisApp\siqeCardClient.ols (OpenLimit SignCubes AG)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {05CA9FB0-3E3E-4B36-BF41-0E3A5CAA8CD8} hxxp://download.microsoft.com/download/C/B/F/CBF23A2C-3E55-4664-BC5C-762780D79BA0/OGAControl.cab
Handler: haufereader - No CLSID Value - 
Handler-x32: haufereader - No CLSID Value - 
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477
FF Homepage: hxxp://www.google.de/advanced_search
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.21.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll (Adobe Systems, Inc.)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @protectdisc.com/NPPDLicenseHelper -> C:\Program Files (x86)\ProtectDisc\License Helper\NPPDLicenseHelper.dll ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPPDLicenseHelper.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\11-suche.xml
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Avira Browser Safety - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\abs@avira.com [2014-08-30]
FF Extension: Amazon-Icon - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\amazon-icon@giga.de [2013-12-24]
FF Extension: DoNotTrackMe: Online Privacy Protection - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\donottrackplus@abine.com [2014-05-29]
FF Extension: MaskMe - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\idme@abine.com [2014-04-21]
FF Extension: Firefox Synchronisation Extension - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\synchronize@nokia.suite [2014-01-24]
FF Extension: Garmin Communicator - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2014-05-29]
FF Extension: ColorZilla - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{6AC85730-7D0F-4de0-B3FA-21142DD85326} [2014-04-28]
FF Extension: anonymoX - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\client@anonymox.net.xpi [2013-10-23]
FF Extension: CSS Usage - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\csscoverage@spaghetticoder.org.xpi [2014-05-10]
FF Extension: Firebug - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\firebug@software.joehewitt.com.xpi [2014-03-25]
FF Extension: Bookmarks Checker - check for bad links - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\firefoxbookmarkchecker@everhelper.me.xpi [2013-11-03]
FF Extension: Integrated Google Calendar - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\intgcal@egarracingteam.com.ar.xpi [2014-09-19]
FF Extension: Facebook Auto-Logout - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\jid1-0LUk0G25IhTJ0g@jetpack.xpi [2013-05-10]
FF Extension: PixelZoomer - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\pixelzoomer@matthiasschuetz.com.xpi [2014-04-25]
FF Extension: WEB.DE MailCheck - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\toolbar@web.de.xpi [2013-09-13]
FF Extension: Stylish - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi [2014-05-21]
FF Extension: {73c43a8b-6837-45e3-b495-de01ab94131a} - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{73c43a8b-6837-45e3-b495-de01ab94131a}.xpi [2013-10-26]
FF Extension: FireFTP - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}.xpi [2013-04-26]
FF Extension: Adblock Plus - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-05-13]
FF Extension: Real Player Wizard Light - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{ddc5ff4d-37d9-4d20-8342-3fbf2759627e}.xpi [2013-10-27]
FF HKLM-x32\...\Firefox\Extensions: [{4F3D26C8-9907-48ff-BC74-B8C572D317BF}] - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientExt_FFxx_Win
FF Extension: AusweisApp - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientExt_FFxx_Win [2013-07-30]
FF HKLM-x32\...\Firefox\Extensions: [{4F0963A3-1658-4fde-9585-23A25CC288BF}] - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientPIn_FFxx_Win
FF Extension: AusweisApp - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientPIn_FFxx_Win [2013-07-30]
FF HKCU\...\Firefox\Extensions: [{44E87AE1-50C1-4A4E-8B6D-5F9FA31B4E47}] - C:\Users\Sepp\AppData\Local\{44E87AE1-50C1-4A4E-8B6D-5F9FA31B4E47}
FF HKCU\...\Firefox\Extensions: [{A13BE160-9204-4081-9807-02711A20382D}] - C:\Users\Sepp\AppData\Local\{A13BE160-9204-4081-9807-02711A20382D}
FF Extension: XULRunner - C:\Users\Sepp\AppData\Local\{A13BE160-9204-4081-9807-02711A20382D} [2011-08-24]
FF HKCU\...\Firefox\Extensions: [{57319509-7821-41B0-9FDF-3B58F146AE33}] - c:\program files (x86)\copernic desktop search - home\firefoxconnector
FF Extension: Copernic Desktop Search - Search Firefox content - c:\program files (x86)\copernic desktop search - home\firefoxconnector [2013-03-23]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [mkcedibhemacmilmkpndpkoidlnmgngg] - C:\Users\Sepp\ChromeExtensions\mkcedibhemacmilmkpndpkoidlnmgngg\amazon.crx [2013-10-26]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2014-03-22] (Adobe Systems) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-15] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-15] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 DraftSight API Service; C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe [123392 2014-03-14] (Dassault Systèmes) [File not signed]
R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [136704 2009-06-24] (HP) [File not signed]
R2 HPSLPSVC; C:\Users\Sepp\AppData\Local\Temp\7zS53D9\hpslpsvc64.dll [1039360 2011-11-14] (Hewlett-Packard Co.) [File not signed]
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [49464 2014-05-21] (Hewlett-Packard Company)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 MySQL; C:\Program Files (x86)\MySQL\MySQL Server 5.5\my.ini [8967 2013-12-19] () [File not signed]
R2 ndsvc; C:\Program Files\NetDrive\ndsvc.exe [2789888 2011-09-01] (Bdrive Inc.) [File not signed]
R2 NethydraDesktopClient; C:\Program Files (x86)\Common Files\QIC\Nethydra Desktop\NethydraClientDesktop.exe [1290752 2012-05-02] (Gruner, Richter + Partner GmbH) [File not signed]
R2 NMSAccess; C:\Windows\SysWOW64\NMSAccess32.exe [71096 2009-01-12] ()
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1229528 2013-12-06] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [662232 2013-12-06] (Secunia)
S3 cbVSCService; C:\Program Files (x86)\Cobian Backup 10\cbVSCService.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-08-15] (Avira Operations GmbH & Co. KG)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [16776 2011-03-24] ()
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [14216 2011-03-24] ()
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9096 2011-03-24] ()
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [8456 2011-03-24] ()
S3 IAMTVE; C:\Windows\system32\DRIVERS\IAMTVE.sys [43416 2010-12-17] (Intel Corporation)
S3 IAMTXPE; C:\Windows\system32\DRIVERS\IAMTXPE.sys [51096 2010-12-17] (Intel Corporation)
S1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2014-05-28] (Kaspersky Lab ZAO)
S4 LMIRfsClientNP; No ImagePath
S3 mvusbews; C:\Windows\System32\Drivers\mvusbews.sys [20480 2012-12-24] (Marvell Semiconductor, Inc.)
R3 ndfs; C:\Program Files\NetDrive\ndfs.sys [64792 2011-03-25] (MacroData Inc.)
R2 npf; C:\Windows\System32\drivers\npf.sys [40464 2009-02-08] (CACE Technologies)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-12-06] (Secunia)
S3 SCL01164; C:\Windows\System32\DRIVERS\SCL01164.sys [72320 2010-05-07] (SCM Microsystems Inc.)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [115488 2014-03-26] (Oracle Corporation)
S3 vpcusb; C:\Windows\System32\DRIVERS\vpcusb.sys [95232 2010-11-20] (Microsoft Corporation) [File not signed]
S3 vpcuxd; C:\Windows\System32\DRIVERS\vpcuxd.sys [16384 2010-11-20] (Microsoft Corporation) [File not signed]
S3 Bulk1528; System32\Drivers\Bulk1528.sys [X]
S2 Ca1528av; System32\Drivers\Ca1528av.sys [X]
S2 LMIInfo; \??\C:\Program Files (x86)\LogMeIn\x64\RaInfo.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S4 nvvad_WaveExtensible; system32\drivers\nvvad64v.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-20 10:24 - 2014-09-20 10:24 - 00030390 _____ () C:\Users\Sepp\Desktop\FRST.txt
2014-09-20 10:23 - 2014-09-20 10:24 - 00000000 ____D () C:\FRST
2014-09-20 10:22 - 2014-09-20 10:23 - 02105856 _____ (Farbar) C:\Users\Sepp\Desktop\FRST64.exe
2014-09-20 09:46 - 2014-09-20 09:45 - 00010628 _____ () C:\malwarebyte.Xml
2014-09-20 09:45 - 2014-09-20 09:45 - 00003880 _____ () C:\Malwarebyte Anti-Malware potenzielle Bedrohungen.txt
2014-09-20 09:21 - 2014-09-20 09:59 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-20 09:21 - 2014-09-20 09:21 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-20 09:21 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-20 09:21 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-20 09:21 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-19 13:19 - 2014-09-19 13:20 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-19 12:53 - 2014-09-19 12:53 - 00266320 _____ () C:\Windows\Minidump\091914-17659-01.dmp
2014-09-14 18:38 - 2014-09-14 18:38 - 00262192 _____ () C:\Windows\Minidump\091414-35895-01.dmp
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\Program Files (x86)\PhotoME
2014-09-13 13:26 - 2014-09-13 13:27 - 00001229 _____ () C:\Users\Sepp\Desktop\onlineTV 10.lnk
2014-09-13 13:26 - 2014-09-13 13:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Program Files (x86)\concept design
2014-09-13 11:25 - 2014-09-13 11:25 - 00004594 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_67-b01.log
2014-09-13 11:25 - 2014-09-13 11:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-13 11:25 - 2014-07-25 12:55 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-09-13 11:25 - 2014-07-25 12:49 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-09-13 11:25 - 2014-07-25 12:49 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-09-13 11:25 - 2014-07-25 12:49 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-09-13 11:21 - 2014-09-13 11:21 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Oracle
2014-09-13 10:09 - 2014-09-19 16:04 - 00000000 ___RD () C:\Users\Sepp\Google Drive
2014-09-13 10:09 - 2014-09-13 10:09 - 00001719 _____ () C:\Users\Sepp\Desktop\Google Drive.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002046 _____ () C:\Users\Public\Desktop\Google Slides.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002044 _____ () C:\Users\Public\Desktop\Google Sheets.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002034 _____ () C:\Users\Public\Desktop\Google Docs.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-09-10 23:19 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 23:19 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 23:19 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 23:19 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 23:19 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 23:19 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 23:19 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 23:19 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 23:19 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 23:19 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 23:19 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 23:19 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 23:19 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 23:19 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 23:19 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 23:19 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 23:19 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 23:19 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 23:19 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 23:19 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 23:19 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 23:19 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 23:19 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 23:19 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 23:19 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 23:19 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 23:19 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 23:19 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 23:19 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 23:19 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 23:19 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 23:19 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 23:19 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 23:19 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 23:19 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 23:19 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 23:19 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 23:19 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 23:19 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 23:19 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 23:19 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 23:19 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 23:19 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 23:19 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 23:19 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 23:19 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 23:19 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 23:19 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 23:19 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 23:19 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 23:19 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 23:19 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 23:19 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 23:19 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 23:19 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 23:19 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 23:01 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 23:01 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 19:14 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 19:14 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 19:14 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 19:14 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-10 19:13 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 19:13 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 19:13 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 19:13 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 19:13 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 19:13 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 19:13 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 12:59 - 2014-09-10 12:59 - 10036224 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-09-02 17:24 - 2014-09-02 17:23 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-09-01 17:27 - 2014-09-01 17:27 - 00266320 _____ () C:\Windows\Minidump\090114-34897-01.dmp
2014-08-30 16:45 - 2014-08-15 10:30 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-08-30 16:45 - 2014-08-15 10:30 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-08-30 16:45 - 2014-08-15 10:30 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-08-30 16:42 - 2014-09-14 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-08-30 16:19 - 2014-08-30 16:19 - 00000000 ____D () C:\Users\Sepp\AppData\Local\_3_
2014-08-30 15:49 - 2014-08-30 15:50 - 00266320 _____ () C:\Windows\Minidump\083014-34476-01.dmp
2014-08-30 14:01 - 2014-08-31 01:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AviraSpeedup
2014-08-30 13:56 - 2014-08-30 13:56 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Avira
2014-08-30 13:46 - 2014-08-31 01:16 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-30 13:46 - 2014-08-30 13:49 - 00000000 ____D () C:\ProgramData\Avira
2014-08-27 19:24 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-27 19:24 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-27 19:24 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-27 19:10 - 2014-08-27 19:10 - 00262192 _____ () C:\Windows\Minidump\082714-34070-01.dmp
2014-08-22 19:35 - 2014-08-22 19:35 - 00001225 _____ () C:\Users\Sepp\Desktop\SyncBackFree.lnk
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Windows\System32\Tasks\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Local\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Program Files (x86)\2BrightSparks

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-20 10:24 - 2014-09-20 10:24 - 00030390 _____ () C:\Users\Sepp\Desktop\FRST.txt
2014-09-20 10:24 - 2014-09-20 10:23 - 00000000 ____D () C:\FRST
2014-09-20 10:23 - 2014-09-20 10:22 - 02105856 _____ (Farbar) C:\Users\Sepp\Desktop\FRST64.exe
2014-09-20 10:15 - 2011-07-08 23:06 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-20 09:59 - 2014-09-20 09:21 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-20 09:59 - 2014-03-14 13:33 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-20 09:59 - 2013-12-23 01:43 - 00007600 _____ () C:\Users\Sepp\AppData\Local\resmon.resmoncfg
2014-09-20 09:45 - 2014-09-20 09:46 - 00010628 _____ () C:\malwarebyte.Xml
2014-09-20 09:45 - 2014-09-20 09:45 - 00003880 _____ () C:\Malwarebyte Anti-Malware potenzielle Bedrohungen.txt
2014-09-20 09:21 - 2014-09-20 09:21 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-20 08:38 - 2013-01-01 11:30 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-09-20 08:38 - 2013-01-01 11:30 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Dropbox
2014-09-20 08:27 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-20 08:27 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-20 08:21 - 2011-04-01 04:06 - 01329189 _____ () C:\Windows\WindowsUpdate.log
2014-09-20 08:09 - 2012-09-09 21:37 - 03897791 _____ () C:\ndsvc.log
2014-09-20 08:06 - 2014-07-19 21:30 - 00000362 _____ () C:\Windows\Tasks\AmiUpdXp.job
2014-09-20 08:06 - 2012-01-03 19:32 - 00125605 _____ () C:\Windows\setupact.log
2014-09-20 08:06 - 2011-07-08 23:06 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-20 08:06 - 2010-12-20 10:25 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-09-20 08:06 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-20 08:05 - 2013-02-01 14:47 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-19 20:00 - 2013-10-08 22:16 - 00000356 _____ () C:\Windows\Tasks\CBU taskID 13001431178 5.job
2014-09-19 16:04 - 2014-09-13 10:09 - 00000000 ___RD () C:\Users\Sepp\Google Drive
2014-09-19 16:04 - 2011-04-08 21:36 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\vlc
2014-09-19 14:56 - 2010-05-12 10:18 - 00706404 _____ () C:\Windows\system32\perfh007.dat
2014-09-19 14:56 - 2010-05-12 10:18 - 00152456 _____ () C:\Windows\system32\perfc007.dat
2014-09-19 14:56 - 2009-07-14 07:13 - 01640436 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-19 13:20 - 2014-09-19 13:19 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-19 13:10 - 2013-01-16 14:01 - 00000362 _____ () C:\Windows\Tasks\CBU taskID 13002814890684 2.job
2014-09-19 12:53 - 2014-09-19 12:53 - 00266320 _____ () C:\Windows\Minidump\091914-17659-01.dmp
2014-09-19 12:53 - 2012-01-09 14:06 - 304565694 _____ () C:\Windows\MEMORY.DMP
2014-09-19 12:53 - 2011-04-09 16:43 - 00000000 ____D () C:\Windows\Minidump
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\th-TH
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\ro-RO
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\he-IL
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\ar-SA
2014-09-14 18:51 - 2014-08-30 16:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-14 18:51 - 2013-09-14 17:54 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-14 18:38 - 2014-09-14 18:38 - 00262192 _____ () C:\Windows\Minidump\091414-35895-01.dmp
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\Program Files (x86)\PhotoME
2014-09-13 13:27 - 2014-09-13 13:26 - 00001229 _____ () C:\Users\Sepp\Desktop\onlineTV 10.lnk
2014-09-13 13:26 - 2014-09-13 13:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Program Files (x86)\concept design
2014-09-13 13:25 - 2013-12-26 18:57 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\concept design
2014-09-13 11:26 - 2014-05-01 09:34 - 00000000 ____D () C:\ProgramData\Oracle
2014-09-13 11:25 - 2014-09-13 11:25 - 00004594 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_67-b01.log
2014-09-13 11:25 - 2014-09-13 11:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-13 11:25 - 2012-12-17 17:10 - 00000000 ____D () C:\Program Files (x86)\Java
2014-09-13 11:21 - 2014-09-13 11:21 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Oracle
2014-09-13 11:19 - 2011-04-03 11:09 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\SoftGrid Client
2014-09-13 11:18 - 2012-12-01 19:29 - 00000362 _____ () C:\Windows\Tasks\ZDB-JobNr-01.job
2014-09-13 10:09 - 2014-09-13 10:09 - 00001719 _____ () C:\Users\Sepp\Desktop\Google Drive.lnk
2014-09-13 10:09 - 2011-03-31 19:20 - 00000000 ____D () C:\Users\Sepp
2014-09-13 10:06 - 2014-09-13 10:06 - 00002046 _____ () C:\Users\Public\Desktop\Google Slides.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002044 _____ () C:\Users\Public\Desktop\Google Sheets.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002034 _____ () C:\Users\Public\Desktop\Google Docs.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-09-13 10:06 - 2011-03-31 19:29 - 00000000 ____D () C:\Users\Sepp\AppData\Local\Google
2014-09-13 10:06 - 2011-03-31 19:17 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-11 19:59 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-10 23:18 - 2011-04-01 13:48 - 01617524 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 23:17 - 2013-08-14 22:12 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 23:01 - 2010-07-07 17:49 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 23:00 - 2014-05-06 23:05 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-10 12:59 - 2014-09-10 12:59 - 10036224 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-09-10 12:59 - 2014-03-14 13:33 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-10 12:59 - 2012-04-02 19:17 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-10 12:59 - 2011-05-14 12:48 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-08 12:36 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-07 19:43 - 2014-03-21 17:49 - 00000952 ___SH () C:\ProgramData\KGyGaAvL.sys
2014-09-06 21:36 - 2011-04-14 20:19 - 00000000 ____D () C:\Users\Sepp\AppData\Local\FreePDF_XP
2014-09-05 04:10 - 2014-09-10 19:13 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-05 04:05 - 2014-09-10 19:13 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-02 17:23 - 2014-09-02 17:24 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-09-01 17:27 - 2014-09-01 17:27 - 00266320 _____ () C:\Windows\Minidump\090114-34897-01.dmp
2014-08-31 08:12 - 2010-07-07 18:17 - 00448934 _____ () C:\Windows\PFRO.log
2014-08-31 01:16 - 2014-08-30 14:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AviraSpeedup
2014-08-31 01:16 - 2014-08-30 13:46 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-31 01:16 - 2012-12-01 19:29 - 00000000 ____D () C:\Users\Backup
2014-08-31 01:16 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-08-30 16:19 - 2014-08-30 16:19 - 00000000 ____D () C:\Users\Sepp\AppData\Local\_3_
2014-08-30 16:19 - 2013-09-14 09:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Passbild-Generator
2014-08-30 16:19 - 2013-09-14 09:32 - 00000000 ____D () C:\Program Files (x86)\Passbild-Generator
2014-08-30 16:03 - 2011-08-23 16:05 - 00001912 _____ () C:\Windows\epplauncher.mif
2014-08-30 15:50 - 2014-08-30 15:49 - 00266320 _____ () C:\Windows\Minidump\083014-34476-01.dmp
2014-08-30 13:56 - 2014-08-30 13:56 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Avira
2014-08-30 13:49 - 2014-08-30 13:46 - 00000000 ____D () C:\ProgramData\Avira
2014-08-28 21:17 - 2009-07-14 06:45 - 00541224 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-27 19:10 - 2014-08-27 19:10 - 00262192 _____ () C:\Windows\Minidump\082714-34070-01.dmp
2014-08-25 06:53 - 2010-07-07 17:48 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-08-23 04:07 - 2014-08-27 19:24 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-27 19:24 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-27 19:24 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-22 19:35 - 2014-08-22 19:35 - 00001225 _____ () C:\Users\Sepp\Desktop\SyncBackFree.lnk
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Windows\System32\Tasks\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Local\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Program Files (x86)\2BrightSparks

Files to move or delete:
====================
C:\Windows\Tasks\At1.job


Some content of TEMP:
====================
C:\Users\Sepp\AppData\Local\Temp\avgnt.exe
C:\Users\Sepp\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpnlvljg.dll
C:\Users\Sepp\AppData\Local\Temp\guninst.exe
C:\Users\Sepp\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\Sepp\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Sepp\AppData\Local\Temp\nv3DVStreaming.dll
C:\Users\Sepp\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Sepp\AppData\Local\Temp\nvStereoApiI.dll
C:\Users\Sepp\AppData\Local\Temp\nvStInst.exe
C:\Users\Sepp\AppData\Local\Temp\vlc-2.1.3-win32.exe
C:\Users\Sepp\AppData\Local\Temp\zp12-setup2b0bd090-ea86-4a7a-80b0-5af0cef9049d.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-07 14:28

==================== End Of Log ============================
         
--- --- ---

--- --- ---


3. Addition.txt:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-09-2014
Ran by Sepp at 2014-09-20 10:24:38
Running from C:\Users\Sepp\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {108DAC43-C256-20B7-BB05-914135DA5160}
AS: Microsoft Security Essentials (Enabled - Up to date) {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 14.0.0.110 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 14.0.0.110 - Adobe Systems Incorporated) Hidden
Adobe Bridge 1.0 (x32 Version: 001.000.001 - Adobe Systems) Hidden
Adobe Common File Installer (x32 Version: 1.00.001 - Adobe System Incorporated) Hidden
Adobe Creative Suite 2 (HKLM-x32\...\{0134A1A1-C283-4A47-91A1-92F19F960372}) (Version:  - )
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Help Center 1.0 (x32 Version: 1.0.1 - Adobe Systems) Hidden
Adobe Reader X (10.1.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.10 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.0.150 - Adobe Systems, Inc.)
Adobe Stock Photos 1.0 (x32 Version: 1.0.1 - Adobe Systems) Hidden
Amazon Kindle (HKCU\...\Amazon Kindle) (Version:  - Amazon)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE - Audiograbber Deutschland)
AusweisApp (HKLM-x32\...\{6E2E92F9-A81B-426F-8F35-4F3718A7D0AF}) (Version: 1.11.0 - OpenLimit SignCubes AG)
AVIcodec (remove only) (HKLM-x32\...\AVIcodec) (Version:  - )
Avira (HKLM-x32\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Bandicam (HKLM-x32\...\Bandicam) (Version: 1.8.4.283 - Bandisoft.com)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - )
BenVista PhotoZoom Internet 4.0 (HKCU\...\PhotoZoom Express 4) (Version: 4.0 - BenVista Ltd.)
BlueGriffon Version 1.7.2 (HKLM-x32\...\{A9015334-10BE-4D64-A776-203336EFE806}_is1) (Version: 1.7.2 - Disruptive Innovations SAS)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brother's Keeper 6.4 (HKLM-x32\...\Brother's Keeper 6.4) (Version:  - )
CanoScan Toolbox Ver4.9 (HKLM-x32\...\{CA9BCD4D-B782-4637-8F1F-F9A328D3C244}) (Version:  - )
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.4.0.2971 - CDBurnerXP)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.3.4643 - CDBurnerXP)
ColdCut (HKLM-x32\...\{8944ED10-DBF2-4FA9-8B5D-D7E1B046C761}_is1) (Version: ColdCut - © Jan Brummelte)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
concept/design onlineTV 10 (HKLM-x32\...\{DCAB9AAC-1D1C-4B94-99B7-AA7D2617BD64}_is1) (Version: 10.5.0.5 - concept/design GmbH)
Content Manager 2 (HKLM-x32\...\Content Manager 2) (Version: 3.18.0.342250 - NNG Llc.)
Copernic Desktop Search - Home (HKLM-x32\...\CopernicDesktopSearch2) (Version:  - Copernic Inc.)
Corel Shell Extension - 64Bit (Version: 14.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Capture (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Content (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Draw (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Extra Content (x32 Version: 14.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Filters (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - FontNav (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics SUite X4 - ICA (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - IPM (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang BR (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang CZ (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang DE (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang EN (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang ES (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang FR (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang IT (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang NL (x32 Version: 14.2 - Uw bedrijfsnaam) Hidden
CorelDRAW Graphics Suite X4 - Lang PL (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang SU (x32 Version: 14.2 - Yrityksen nimi) Hidden
CorelDRAW Graphics Suite X4 - Lang SV (x32 Version: 14.2 - Ditt företagsnamn) Hidden
CorelDRAW Graphics Suite X4 - PP (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - VBA (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Windows Shell Extension 64 Bit (Version: 15.0.487 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X4 - Extra Content (HKLM-x32\...\_{80FDAE30-CDB6-4015-AFC7-86A762A5AD9B}) (Version:  - Corel Corporation)
CorelDRAW(R) Graphics Suite X4 - Windows Shell Extension (HKLM-x32\...\_{CE2DA11A-917F-4CF5-AB55-755EC115DD10}) (Version:  - Corel Corporation)
CorelDRAW(R) Graphics Suite X4 - Windows Shell Extension (x32 Version: 1.1 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X4 (HKLM-x32\...\_{7F05E704-30A6-421A-97A7-8EEB1C7FF010}) (Version:  - Corel Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Desktop Icon für Amazon (HKLM\...\DesktopIconAmazon) (Version: 1.0.1 (de) - )
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.3 - DivX, LLC)
DivX-Setup (HKLM-x32\...\DivX Setup.divx.com) (Version: 2.1.0.12 - DivX, Inc. )
DraftSight x64 (HKLM\...\{18D88174-BDBF-4BBF-B05C-3C75F609E44A}) (Version: 12.1.1077 - Dassault Systemes)
DRKSpider 3.2 (HKLM-x32\...\DRKSpider) (Version: 3.2 - Leandro H. Fernández)
Dropbox (HKCU\...\Dropbox) (Version: 2.10.30 - Dropbox, Inc.)
Duplicati (x64) (HKLM\...\{77BA8977-0BA6-4A83-A741-1DFAD23A6B23}) (Version: 1.3.4 - HexaD)
EASEUS Partition Master 8.0.1 Home Edition (HKLM-x32\...\EASEUS Partition Master Home Edition_is1) (Version:  - EASEUS)
EasyCash&Tax 1.67 (HKLM-x32\...\EasyCash&Tax_is1) (Version:  - tm)
ECTPlugAnlagenverzeichnis 1.5 (HKLM-x32\...\ECTPlugAnlagenverzeichnis_is1) (Version:  - wolfram)
ECTPlugJavaScriptJournal 1.05 (HKLM-x32\...\ECTPlugJavaScriptJournal_is1) (Version:  - tm)
ECTPlugWolframsJournal 1.03 (HKLM-x32\...\ECTPlugWolframsJournal_is1) (Version:  - wolfram)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 14.0.0.10899 - Landesfinanzdirektion Thüringen)
Fast Image-Map 2.2.1 (HKLM-x32\...\FastImageMap_is1) (Version: 2.2.1.0 - Martin Hentschel (CL-Soft))
ffdshow [rev 2946] [2009-05-15] (HKLM-x32\...\ffdshow_is1) (Version: 1.0 - )
FGS_Cashbook (HKLM-x32\...\FGS_Cashbook6.0.2.0) (Version: 6.0.2.0 - FGS-Software)
FireJump (HKLM-x32\...\{D85FFE92-BF14-4E9B-BCCD-E5C16069E65F}_is1) (Version: 1.0.2.5 - FireJump.net)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
FRANZIS onlineTV 8 (HKLM-x32\...\{CBC88F0E-1960-4AC3-8C38-8BAD44E3F6E3}_is1) (Version: 8.5.0.10 - FRANZIS Verlag GmbH)
Free AVI Video Converter version 5.0.20.1031 (HKLM-x32\...\Free AVI Video Converter_is1) (Version: 5.0.20.1031 - DVDVideoSoft Ltd.)
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Freizeitkarte_CZE (Ausgabe 13.07) (HKLM-x32\...\Freizeitkarte_CZE) (Version:  - )
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Garmin BaseCamp (HKLM-x32\...\{B0BED0BB-E1C4-49AA-840F-7CA052ADF5EB}) (Version: 4.3.4 - Garmin Ltd or its subsidiaries)
Garmin MapSource (HKLM-x32\...\{AFBAB9A0-DDE8-49AE-8C17-A01B61BEE64B}) (Version: 6.16.3 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{B39177F9-269D-4A9B-82F2-7A48589CCCEF}) (Version: 2.5.2 - Garmin Ltd or its subsidiaries)
Google Drive (HKLM-x32\...\{C6640705-7479-4EE5-BC86-879F05F65E74}) (Version: 1.17.7290.4094 - Google, Inc.)
Google Earth (HKLM-x32\...\{5A3C1721-F8ED-11E0-8AFB-B8AC6F97B88E}) (Version: 6.1.0.5001 - Google)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{D1D4D7EA-62B8-4665-9FF7-02A91B925CC9}) (Version: 1.0.18.74 - Google)
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.04) (Version: 9.04 - Artifex Software Inc.)
GPL Ghostscript (HKLM\...\GPL Ghostscript) (Version: 9.02 - Artifex Software Inc.)
GPS TrackMaker (HKLM-x32\...\{1FEE9698-33D4-4633-B7BA-7368C87E49AA}) (Version: 13.8.0000 - Geo Studio Technology Ltd)
Haufe iDesk-Browser (HKLM-x32\...\{0F32914F-A633-4516-B531-7084C8F19F93}) (Version: 10.10.14.0000 - Haufe-Lexware GmbH & Co. KG)
Haufe iDesk-Service (HKLM-x32\...\{1D081AB0-B1CC-11E0-80C0-005056B12123}) (Version: 11.07.19.8023 - Haufe)
HeidiSQL (HKLM\...\HeidiSQL_is1) (Version:  - Ansgar Becker)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}.KB947789) (Version: 1 - Microsoft Corporation)
HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version:  - )
HP Photosmart Essential 3.5 (HKLM\...\HP Photosmart Essential) (Version: 3.5 - HP)
HP Support Solutions Framework (HKLM-x32\...\{D2F04839-0AD0-4F06-A6B5-6DFF05E27B67}) (Version: 11.50.0019 - Hewlett-Packard Company)
HP Unified IO (Version: 2.0.0.434 - HP) Hidden
HP Unified IO (x32 Version: 2.0.0.434 - HP) Hidden
HPPhotoSmartDiscLabelContent1 (x32 Version: 2.04.0000 - Hewlett-Packard) Hidden
HPPhotosmartEssential (x32 Version: 2.04.0000 - Hewlett-Packard) Hidden
hppLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden
hppP1100P1560P1600SeriesLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden
hppusgP1100P1560P1600Series (x32 Version: 1.0.0.1 - Hewlett-Packard) Hidden
HypAss 2.3 (HKLM-x32\...\HypAss_is1) (Version:  - Cooper-Bitsch)
HyperCam 2 (HKLM-x32\...\HyperCam 2) (Version:  - )
Inkscape 0.48.1  (HKLM-x32\...\Inkscape) (Version: 0.48.1 - )
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Network Connections 15.8.75.0 (HKLM\...\PROSetDX) (Version: 15.8.75.0 - Intel)
Intel(R) Network Connections 15.8.75.0 (Version: 15.8.75.0 - Intel) Hidden
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217055FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
Java SE Development Kit 7 Update 55 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0170550}) (Version: 1.7.0.550 - Oracle)
JOSM 6950 (HKLM-x32\...\OSM) (Version: 6950 - The OpenStreetMap developer community, hxxp://www.openstreetmap.org/)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
KompoZer 0.8b3 (HKLM-x32\...\{20aa4150-b5f4-11de-8a39-0800200c9a66}_is1) (Version:  - KompoZer)
LabelSet LAA300_7.1 (HKLM-x32\...\LabelSet) (Version:  - )
Lexware Info Service (HKLM-x32\...\{85BF9FDB-BD5B-407C-9CAE-3542E5164783}) (Version: 4.00.00.0075 - Haufe-Lexware GmbH & Co.KG)
LibreOffice 3.5 Help Pack (German) (HKLM-x32\...\{6C4320D5-B4C7-427E-8753-F25F389B8E0F}) (Version: 3.5.4.2 - The Document Foundation)
LibreOffice 4.2.5.2 (HKLM-x32\...\{8D8F47B2-0E03-4C50-9803-A01120878F96}) (Version: 4.2.5.2 - The Document Foundation)
LTspice IV (HKLM-x32\...\LTspice IV) (Version:  - )
MAGIX Foto & Grafik Designer 6 SE (HKLM-x32\...\MAGIX_{591B29D8-4A37-4202-9F74-3B43A45EC036}) (Version: 6.1.3.24817 - MAGIX AG)
MAGIX Foto & Grafik Designer 6 SE (Version: 6.1.3.24817 - MAGIX AG) Hidden
MAGIX Foto Designer 7 (HKLM-x32\...\MAGIX_MSI_FotoDesigner7_silver) (Version: 7.0.1.1 - MAGIX AG)
MAGIX Foto Designer 7 (x32 Version: 7.0.1.1 - MAGIX AG) Hidden
MAGIX Web Designer 6 (HKLM-x32\...\MAGIX_MSI_Web_Designer_6_DLM) (Version: 6.0.1.17005 - MAGIX AG)
MAGIX Web Designer 6 (x32 Version: 6.0.1.17005 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Manual CanoScan LiDE 25 (HKLM-x32\...\{C45EB9E5-7165-4FB0-8C31-77FC4743362F}) (Version:  - )
MarketResearch (x32 Version: 130.0.374.000 - Hewlett-Packard) Hidden
MediaInfo 0.7.64 (HKLM\...\MediaInfo) (Version: 0.7.64 - MediaArea.net)
MeineBeihilfe2009 (HKLM-x32\...\{AE926A81-E487-4D5D-9031-1EDB3242F943}) (Version: 10.54.0.0 - ComputerService)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme (HKLM-x32\...\{90120000-00B2-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Antimalware Service DE-DE Language Pack (Version: 3.0.8402.2 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Expression Web 4 (HKLM-x32\...\Web_4.0.1460.0) (Version: 4.0.1460.0 - Microsoft Corporation)
Microsoft Expression Web 4 (x32 Version: 4.0.1460.0 - Microsoft Corporation) Hidden
Microsoft Office 2003 Primary Interop Assemblies (HKLM-x32\...\{91490409-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.6553.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Access Runtime (German) 2007 (HKLM-x32\...\{90120000-001C-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (HKLM-x32\...\{90110407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft ReportViewer 2010 Redistributable (HKLM-x32\...\{C19B3EB6-B54C-3204-A4DF-88432E0C79F7}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Security Client DE-DE Language Pack (Version: 2.1.1116.0 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{4FFA2088-8317-3B14-93CD-4C699DB37843}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.51106 (Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.51106 (Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2005 Tools for Office Runtime (x32 Version: 8.0.60940.0 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (HKLM-x32\...\{76DAEC83-AF7B-333C-8A53-83D7C7D39199}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1 - Nokia) Hidden
Mozilla Firefox 32.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.2 (x86 de)) (Version: 32.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mozilla Thunderbird 24.2.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 24.2.0 (x86 de)) (Version: 24.2.0 - Mozilla)
Mozilla Thunderbird 24.6.0 (x86 de) (HKCU\...\Mozilla Thunderbird 24.6.0 (x86 de)) (Version: 24.6.0 - Mozilla)
Mp3tag v2.49 (HKLM-x32\...\Mp3tag) (Version: v2.49 - Florian Heidenreich)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT Redists (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MTBNavi Deutschland (HKCU\...\MTBNavi Deutschland) (Version:  - )
MySQL Connector/ODBC 5.2 (HKLM\...\{6F4E90AC-3B32-4631-A9E5-5CC0186CA97B}) (Version: 5.2.6 - Oracle Corporation)
MySQL Installer (HKLM-x32\...\{7FDEB19B-06E3-4FA3-9FE7-D792939DCD55}) (Version: 1.3.6.0 - Oracle Corporation)
MySQL Server 5.5 (HKLM-x32\...\{7D0C3006-5D68-46DD-B11B-B896DC373981}) (Version: 5.5.37 - Oracle Corporation)
MySQL Server 5.5 (HKLM-x32\...\{EED40EDB-B279-42EB-8D42-7E3D521F6E67}) (Version: 5.5.25 - Oracle Corporation)
Naviextras Toolbox Prerequesities (HKLM-x32\...\{537575D6-3B96-474C-BD8F-DFF667363DBD}) (Version: 1.0.0 - NNG Llc.)
NetDrive (HKLM-x32\...\NetDrive) (Version: 1.3.2.0 - Bdrive Inc.)
Network Notepad 4.6.9 (HKLM-x32\...\Netnotep_is1) (Version:  - Jason Green)
Network Print Monitor for Windows (HKLM-x32\...\Network Print Monitor) (Version:  - )
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.8.48.0 - Nokia)
Nokia Suite (x32 Version: 3.8.48.0 - Nokia) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 5.9 - )
NVIDIA 3D Vision Controller-Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 337.88 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 337.88 - NVIDIA Corporation)
NVIDIA Grafiktreiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 337.88 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.154.1168 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 337.88 (Version: 337.88 - NVIDIA Corporation) Hidden
Oracle VM VirtualBox 4.3.12 (HKLM\...\{B5121457-0126-4E62-BCBF-6DC7C73D9E4A}) (Version: 4.3.12 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.3.10.4710 - Electronic Arts, Inc.)
OTR Homeloader 1.5.8.141 (HKLM-x32\...\OTR Homeloader) (Version: 1.5.8.141 - © onlinetvrecorder.com)
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
Passbild-Generator v4.0a (HKLM-x32\...\Passbild-Generator_is1) (Version:  - Passbild-Generator)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.308.0 - Tracker Software Products Ltd)
PDF-XChange Viewer (HKLM\...\{9ED333F8-3E6C-4A38-BAFA-728454121CDA}) (Version: 2.5.201.0 - Tracker Software Products Ltd.)
Pelikan Sütterlin Schrift (HKLM-x32\...\Sütterlin Schrift_is1) (Version:  - Will Software)
PhonerLite 2.16 (HKLM-x32\...\PhonerLite_is1) (Version: 2.16 - Heiko Sommerfeldt)
PhotoME (HKLM-x32\...\PhotoME_is1) (Version: 0.79R17 - Jens Duttke)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Poedit (HKLM-x32\...\{68EB2C37-083A-4303-B5D8-41FA67E50B8F}_is1) (Version: 1.6.5 - Vaclav Slavik)
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Protect Disc License Helper 1.0.118 (HKLM-x32\...\Protect Disc License Helper) (Version: 1.0.118 - Protect Disc)
ProtectDisc Driver, Version 11 (HKLM-x32\...\ProtectDisc Driver 11) (Version: 11.0.0.11 - ProtectDisc Software GmbH)
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6251 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version:  - )
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.30.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.30.0 - Renesas Electronics Corporation) Hidden
RENESIS® Player Browser Plugins (HKLM-x32\...\{62B7C52C-CAB6-48B1-8245-52356C141C92}) (Version: 1.1.1 - examotion® GmbH)
RouteConverter (HKCU\...\RouteConverter) (Version:  - Christian Pesch)
RRK Germany (HKLM-x32\...\RRK Germany) (Version:  - )
ScanSoft OmniPage SE 4.0 (HKLM-x32\...\{C1E693A4-B1D5-4DCD-B68D-2087835B7184}) (Version: 15.00.0020 - Nuance Communications, Inc.)
SCL011 Contactless Reader (HKLM-x32\...\{101A21B2-E102-4F64-A7FA-CEF7182D0E2D}) (Version: 1.01 - SCM Microsystems)
Scribus 1.4.0 (HKLM-x32\...\Scribus 1.4.0) (Version: 1.4.0 - The Scribus Team)
Secunia PSI (3.0.0.9016) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.9016 - Secunia)
Servicepack Datumsaktualisierung (x32 Version: 1.00.00.0005 - Haufe-Lexware) Hidden
Simple CSS 2.1 (HKLM-x32\...\{0379CF3E-BED6-474C-AE96-D07E8D7763AC}_is1) (Version:  - HostM.com Web Hosting)
SIW version 2011.10.29 (HKLM-x32\...\{AB67580-257C-45FF-B8F4-C8C30682091A}_is1) (Version: 2011.10.29 - Topala Software Solutions)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
Software Version Updater (HKLM-x32\...\{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96}) (Version: 1.1.3.8 - ) <==== ATTENTION
Spatial Commander (HKLM\...\Spatial Commander) (Version: 2.0.7.0 - GDV Gesellschaft für geografische Datenverarbeitung mbH)
SPCA1528 PC Driver (HKLM-x32\...\{570C2A84-A145-4DF0-AE9D-012584DF09DC}) (Version: 2.2.2.0 - sunplus)
Sqirlz Morph (HKLM-x32\...\Sqirlz Morph) (Version: 2.1 - xiberpix)
Startup Delayer v3.0 (build 326) (HKLM-x32\...\Startup Delayer) (Version: 3.0 (build 326) - r2 Studios)
streamWriter (HKLM-x32\...\streamWriter_is1) (Version:  - )
Suite Specific (x32 Version: 2.0.0 - Adobe Systems, Incorporated) Hidden
SUPER © v2012.build.54 (Nov 18, 2012) Version v2012.build.54 (HKLM-x32\...\{8F311E92-C29F-4DF9-8259-B739A1831669}_is1) (Version: v2012.build.54 - eRightSoft)
SUPER © v2014.build.61+Recorder (2014/06/19) Version v2014.buil (HKLM-x32\...\{8E2A18E2-96AF-8549-4DE7-5C06B75719A4}_is1) (Version: v2014.build.61+Recorder - eRightSoft)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
SyncBackFree (HKLM-x32\...\SyncBackFree_is1) (Version: 6.5.38.0 - 2BrightSparks)
TAXMAN 2013 (HKLM-x32\...\{F289D934-2224-473B-B57E-0040D2693F83}) (Version: 19.07.00.0004 - Haufe-Lexware GmbH & Co.KG)
TAXMAN 2014 (HKLM-x32\...\{4A1C559D-38F6-49CF-BDA5-CF354FFE04E4}) (Version: 20.04.00.0003 - Haufe-Lexware GmbH & Co.KG)
TAXMAN Bibliothek 2012 (HKLM-x32\...\{DF344785-0900-471E-B9F5-6F28C89AF638}) (Version: 18.1.0.0 - Haufe-Lexware GmbH & Co. KG)
TrayOS ver. 3.3.23 (HKLM-x32\...\TrayOS) (Version: ver. 3.3.23 - TrayOS.com)
TreeSize Free V2.5 (HKLM-x32\...\TreeSize Free_is1) (Version: 2.5 - JAM Software)
TV-Browser 3.1 (HKLM-x32\...\tvbrowser) (Version: 3.1 - TV-Browser Team)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Visual Basic for Applications (R) Core - English (x32 Version: 6.4.99.69 - Microsoft Corporation) Hidden
Visual Basic for Applications (R) Core - German (x32 Version: 6.4.99.69 - Microsoft Corporation) Hidden
Visual Basic for Applications (R) Core (x32 Version: 6.4.99.69 - Microsoft Corporation) Hidden
Visual Studio 2005 Tools for Office Second Edition Runtime (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Office Runtime) (Version:  - Microsoft Corporation)
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
VP6 Decoder (HKLM-x32\...\{D064F16E-88DA-4E8F-BBAE-0E2AA9A6AE61}) (Version:  - )
VR-NetWorld (HKLM-x32\...\{8815F011-43AF-4F50-BBD8-D78ED3D6F5B9}) (Version:  - )
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotótár (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
Windows Media Encoder 9 Series (x32 Version: 9.00.2980 - Microsoft Corporation) Hidden
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinHTTrack Website Copier 3.47-11 (HKLM-x32\...\WinHTTrack Website Copier_is1) (Version: 3.47.11 - HTTrack)
WinHTTrack Website Copier 3.48-8 (x64) (HKLM\...\WinHTTrack Website Copier_is1) (Version: 3.48.8 - HTTrack)
winpcap-overlook 4.02 (HKLM-x32\...\winpcap-overlook) (Version:  - )
Wondershare PDF Converter (Build 4.0.1) (HKLM-x32\...\{A888A8D1-ACCB-4EBE-AAA8-903D2B8FB6A4}_is1) (Version: 4.0.1 - Wondershare Software)
Xilisoft DVD Creator (HKLM-x32\...\Xilisoft DVD Creator) (Version: 7.0.3.1214 - Xilisoft)
X-Lite 4 (HKLM-x32\...\{1156777B-3307-4E6B-8EF5-10ED8E43D48B}) (Version: 45.7.1236 - CounterPath Corporation)
XnView 2.13 (HKLM-x32\...\XnView_is1) (Version: 2.13 - Gougelet Pierre-e)
XviD MPEG-4 Codec (HKLM-x32\...\XviD) (Version:  - )
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )
Yoono Desktop 1.8.44 (HKLM-x32\...\Yoono Desktop_is1) (Version:  - Yoono)
Z-Cron (HKLM-x32\...\{FD57FF4D-7225-4DAC-B15D-9BAE3E8A0E2B}) (Version: 4.9.0.18 - IMU Andreas Baumann)
Z-DBackup (HKLM-x32\...\{F2DA54F3-F7FB-4AE8-9B33-BEA5391E4A03}) (Version: 5.9.0.49 - IMU Andreas Baumann)
Zeta Producer 12 12.1.0 (nur entfernen) (HKCU\...\ZetaProducer12) (Version: 12.1.0 - Zeta Software GmbH)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{3A999A50-AB25-4A20-90A9-08F71FCE320F}\InprocServer32 -> C:\Windows\system32\spool\DRIVERS\x64\3\HPCDMC64.DLL (HP)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{98087D89-B93F-4BCF-A998-AE4D9F607C14}\InprocServer32 -> C:\Windows\system32\spool\DRIVERS\x64\3\HPCDMC64.DLL (HP)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{B286F068-5B17-4AE8-989B-8F9A199C47BA}\InprocServer32 -> C:\Windows\system32\spool\DRIVERS\x64\3\HPCDMC64.DLL (HP)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

13-09-2014 09:24:17 Installed Java 7 Update 67
13-09-2014 17:00:13 Windows-Sicherung
14-09-2014 17:00:04 Windows-Sicherung
16-09-2014 16:31:30 Windows-Sicherung
16-09-2014 16:38:17 Windows Modules Installer
16-09-2014 17:01:50 Windows-Sicherung
16-09-2014 17:10:24 Windows Modules Installer
17-09-2014 17:00:05 Windows-Sicherung
19-09-2014 11:05:01 Windows-Sicherung
19-09-2014 17:00:02 Windows-Sicherung

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2011-10-31 23:14 - 00000098 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost
::1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0ABBB129-9FB0-48D2-BA56-87360963A834} - System32\Tasks\CBU taskID 13002814890684 2 => C:\Program Files\COMODO\COMODO BackUp\CBU.exe
Task: {10696540-A974-441A-9673-8EDAAE7FBB9D} - \AmiUpdXp No Task File <==== ATTENTION
Task: {1E7DE78C-30ED-4677-8D00-6E78A9335BE1} - System32\Tasks\At1 => Firefox.exe /help <==== ATTENTION
Task: {2011B63B-ECC4-4042-8812-B216718636C3} - System32\Tasks\{A371AD16-642A-4226-A98E-43C4B9C2B2D0} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {20D6A757-CA06-41FC-9737-A1A0943A4EF2} - \9fddb0d0 No Task File <==== ATTENTION
Task: {47228A89-3C46-4834-8892-7BDBB2F12E3A} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {495EFE4E-8CBD-4A1D-A509-C3CF07380383} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-07-08] (Google Inc.)
Task: {5828A375-803D-4CD1-B8A6-776221CEFC67} - System32\Tasks\CosUacRestartUnpriveleged => C:\Program Files\COMODO\COMODO Cloud\COSCLIENT.exe
Task: {5FCBA423-4175-45E3-8E13-35BC61E77454} - System32\Tasks\{E3A872E9-8BA2-49C4-A1DC-8A16FBDF571B} => C:\Program Files (x86)\Lexware\taxman\2011\Steuer.exe
Task: {628C18F7-2C9F-4DB3-AE6C-AEE278DEC400} - System32\Tasks\CBU taskID 63379128156 2 => C:\Program Files\COMODO\COMODO BackUp\CBU.exe
Task: {67A89A67-042E-4D41-8E34-005FD21F7B0C} - System32\Tasks\{80FE2BD5-5549-4447-9F83-9494CCFDB168} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {68C9E997-B2B2-44DC-A40C-59E3679D2B85} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-10] (Adobe Systems Incorporated)
Task: {76299DC2-9A61-4489-9D96-E5ED3264F8C5} - System32\Tasks\2BrightSparks\SyncBackFree\ALDI-PC2011-Sepp\SyncBackFree => C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe [2014-06-02] (2BrightSparks Pte Ltd)
Task: {7743DC74-28E5-4C6B-A699-403C9B350D3E} - System32\Tasks\{B11CEFC7-BBB7-43AD-94E2-A3712CA64A4E} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {79F93BC7-AD47-4B89-88BD-A9A9D786A27B} - \85758d34 No Task File <==== ATTENTION
Task: {7C991C0C-00E2-4D5D-AAA1-629514314564} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-07-08] (Google Inc.)
Task: {84985978-AE76-4AB9-9B67-BA4AE800DF8E} - \5742111c No Task File <==== ATTENTION
Task: {85C3A75B-97A5-4D41-B975-DA82A5885A7F} - \3ac96d3c No Task File <==== ATTENTION
Task: {9D103605-1DA4-44DA-A32D-F644E2CD5FD0} - System32\Tasks\{4137FDDA-6B9E-47F7-9C44-958D29C211FD} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {9FBFCA8C-3FAE-43E6-8C82-0A74C5764665} - System32\Tasks\ZDB-JobNr-01 => C:\Program Files (x86)\Z-DBackup\ZDBackup.exe [2012-12-05] (IMU-BerliNet)
Task: {AA98D112-8583-4BFD-A908-540870485731} - \1e8afb5c No Task File <==== ATTENTION
Task: {AD266CD4-C967-440C-9529-D1C1955FC8B8} - System32\Tasks\CBU taskID 13001431178 5 => C:\Program Files\COMODO\COMODO BackUp\CBU.exe
Task: {BB79B851-35BA-4B90-A26C-8AB73C36277E} - \abb01a78 No Task File <==== ATTENTION
Task: {C6EF5449-7C8A-48CA-94E5-E804D885BECE} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\MpCmdRun.exe
Task: {C9E184C5-F2B2-4A12-886A-CB35E9A5BA72} - System32\Tasks\RunAsStdUser Task => C:\Program Files\Startup Delayer\Startup Delayer.exe [2012-08-25] (r2 Studios)
Task: {CDD7662F-9707-4086-9EC6-A50E3F4531CF} - System32\Tasks\{34BC36D3-468B-4306-8573-B513E6E6F95B} => C:\Program Files (x86)\GMDesk\GMDesk.exe
Task: {DE1A0AEB-5849-4FB3-9444-7DDF25B4D2DE} - \dee22868 No Task File <==== ATTENTION
Task: {EDDFC1E8-689D-4D9A-816D-88CE34E4DCA2} - System32\Tasks\2BrightSparks\SyncBackFree\ALDI-PC2011-Sepp\SyncBackFree Tagessicherung D => C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe [2014-06-02] (2BrightSparks Pte Ltd)
Task: {FAF685EC-9FBB-4018-B6A1-BCB7014A92D6} - \4cbf83e4 No Task File <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AmiUpdXp.job => C:\Users\Sepp\AppData\Local\14319\a4018.exe <==== ATTENTION
Task: C:\Windows\Tasks\At1.job => C:\Users\Sepp\AppData\Roaming\firefox.exe
Task: C:\Windows\Tasks\CBU taskID 13001431178 5.job => C:\Program Files\COMODO\COMODO BackUp\CBU.exe
Task: C:\Windows\Tasks\CBU taskID 13002814890684 2.job => C:\Program Files\COMODO\COMODO BackUp\CBU.exe
Task: C:\Windows\Tasks\CBU taskID 63379128156 2.job => C:\Program Files\COMODO\COMODO BackUp\CBU.exe
Task: C:\Windows\Tasks\fba_Vollbackup Laufwerk D.job => C:\Program Files (x86)\Softland\FBackup 4\fbaSchedStarter.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\ZDB-JobNr-01.job => C:\Program Files (x86)\Z-DBackup\ZDBackup.exe

==================== Loaded Modules (whitelisted) =============

2014-04-10 17:44 - 2014-05-20 03:25 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-02-13 21:33 - 2012-08-31 16:03 - 00288768 ____N () C:\Windows\System32\HP1100LM.DLL
2011-04-14 20:17 - 2010-06-17 21:56 - 00087040 _____ () C:\Windows\System32\redmonnt.dll
2013-02-13 21:33 - 2012-08-31 16:02 - 00074240 _____ () C:\Windows\system32\spool\PRTPROCS\x64\HP1100PP.DLL
2013-09-05 11:25 - 2013-09-05 11:25 - 01319936 _____ () C:\Program Files\Dassault Systemes\DraftSight\bin\QtNetwork4.dll
2013-09-05 11:25 - 2013-09-05 11:25 - 03405312 _____ () C:\Program Files\Dassault Systemes\DraftSight\bin\QtCore4.dll
2013-12-04 10:25 - 2013-12-04 10:25 - 00566784 _____ () C:\Program Files\Dassault Systemes\DraftSight\bin\QtXml4.dll
2014-03-14 20:10 - 2014-03-14 20:10 - 08139264 _____ () C:\Program Files (x86)\MySQL\MySQL Server 5.5\bin\mysqld.exe
2011-03-22 10:08 - 2011-03-22 10:08 - 00161280 _____ () C:\Program Files\NetDrive\libexpat.dll
2011-05-27 09:59 - 2009-01-12 08:15 - 00071096 _____ () C:\Windows\SysWOW64\NMSAccess32.exe
2007-11-11 10:58 - 2007-11-11 10:58 - 00180736 _____ () C:\Program Files\NetDrive\libmcrypt.dll
2011-02-09 02:56 - 2011-02-09 02:56 - 00301568 _____ () C:\Program Files (x86)\Notepad++\NppShell_04.dll
2014-08-30 16:45 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\Sepp\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00139056 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00066864 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2014-09-11 18:59 - 2014-09-11 18:59 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\f0322cce99ffb4609aaaec5e37048cf3\IsdiInterop.ni.dll
2010-12-20 18:00 - 2010-11-06 09:50 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2014-09-19 13:19 - 2014-09-19 13:20 - 03734640 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:0CFF5F08
AlternateDataStreams: C:\ProgramData\Temp:3AC4C770

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BsScanner => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\BsScanner => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Users^Sepp^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^STRATO HiDrive.lnk => C:\Windows\pss\STRATO HiDrive.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Sepp^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^TiViPhone.lnk => C:\Windows\pss\TiViPhone.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: HP Update 4300C => C:\sj657\hpupdate.exe 4300C
MSCONFIG\startupreg: LexwareInfoService => C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe /autostart
MSCONFIG\startupreg: LogMeIn GUI => "C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: Wisdom-soft AutoScreenRecorder 3.1 Free => 0

==================== Faulty Device Manager Devices =============

Name: LogMeIn Kernel Information Provider
Description: LogMeIn Kernel Information Provider
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: LMIInfo
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Realtek RTL8191SU Wireless LAN 802.11n USB 2.0 Network Adapter
Description: Realtek RTL8191SU Wireless LAN 802.11n USB 2.0 Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek Semiconductor Corp.
Service: RTL8192su
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: Hewlett-Packard
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: Hewlett-Packard
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: Hewlett-Packard
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Kaspersky Anti-Virus NDIS 6 Filter
Description: Kaspersky Anti-Virus NDIS 6 Filter
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: KLIM6
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/19/2014 01:15:00 PM) (Source: Windows Backup) (EventID: 4100) (User: )
Description: Die Sicherung wurde nicht erfolgreich abgeschlossen, da eine Schattenkopie nicht erstellt werden konnte. Löschen Sie auf dem zu sichernden Laufwerk nicht benötigte Dateien, um Speicherplatz freizugeben, und wiederholen Sie den Vorgang.

Error: (09/16/2014 07:11:44 PM) (Source: Windows Backup) (EventID: 4100) (User: )
Description: Die Sicherung wurde nicht erfolgreich abgeschlossen, da eine Schattenkopie nicht erstellt werden konnte. Löschen Sie auf dem zu sichernden Laufwerk nicht benötigte Dateien, um Speicherplatz freizugeben, und wiederholen Sie den Vorgang.

Error: (09/16/2014 06:43:48 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm firefox.exe, Version 32.0.1.5367 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 13f4

Startzeit: 01cfd1cb4f295f8f

Endzeit: 47

Anwendungspfad: C:\Program Files (x86)\Mozilla Firefox\firefox.exe

Berichts-ID: 96ae7eb0-3dc0-11e4-bced-6c626dec1d0a

Error: (09/16/2014 06:21:19 PM) (Source: PerfNet) (EventID: 2005) (User: )
Description: 

Error: (09/12/2014 11:44:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ndsvc.exe, Version: 1.3.2.0, Zeitstempel: 0x4e5ef1ff
Name des fehlerhaften Moduls: ndsvc.exe, Version: 1.3.2.0, Zeitstempel: 0x4e5ef1ff
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000006d53
ID des fehlerhaften Prozesses: 0x8c0
Startzeit der fehlerhaften Anwendung: 0xndsvc.exe0
Pfad der fehlerhaften Anwendung: ndsvc.exe1
Pfad des fehlerhaften Moduls: ndsvc.exe2
Berichtskennung: ndsvc.exe3

Error: (09/10/2014 04:46:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Name des fehlerhaften Moduls: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000795b
ID des fehlerhaften Prozesses: 0xa74
Startzeit der fehlerhaften Anwendung: 0xipmGui.exe0
Pfad der fehlerhaften Anwendung: ipmGui.exe1
Pfad des fehlerhaften Moduls: ipmGui.exe2
Berichtskennung: ipmGui.exe3

Error: (09/10/2014 00:46:20 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (09/09/2014 05:49:44 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (09/08/2014 00:36:41 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (09/07/2014 07:45:09 PM) (Source: Windows Backup) (EventID: 4100) (User: )
Description: Die Sicherung wurde nicht erfolgreich abgeschlossen, da eine Schattenkopie nicht erstellt werden konnte. Löschen Sie auf dem zu sichernden Laufwerk nicht benötigte Dateien, um Speicherplatz freizugeben, und wiederholen Sie den Vorgang.


System errors:
=============
Error: (09/20/2014 08:11:43 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Microsoft .NET Framework NGEN v4.0.30319_X64 erreicht.

Error: (09/20/2014 08:09:07 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
KLIM6

Error: (09/20/2014 08:07:11 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (09/20/2014 08:06:34 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LogMeIn Kernel Information Provider" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (09/20/2014 08:06:13 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SPCA1528 Video Camera Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (09/19/2014 01:04:30 PM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "KASPARBAUER    :0" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.2.101
registriert werden. Der Computer mit IP-Adresse 192.168.2.102 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (09/19/2014 00:57:29 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Microsoft .NET Framework NGEN v4.0.30319_X64 erreicht.

Error: (09/19/2014 00:55:01 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (09/19/2014 00:54:57 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
KLIM6

Error: (09/19/2014 00:54:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LogMeIn Kernel Information Provider" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3


Microsoft Office Sessions:
=========================
Error: (09/19/2014 01:15:00 PM) (Source: Windows Backup) (EventID: 4100) (User: )
Description: Bei der Erstellung einer Schattenkopie ist eine Zeitüberschreitung aufgetreten. Wiederholen Sie diesen Vorgang. (0x81000101)

Error: (09/16/2014 07:11:44 PM) (Source: Windows Backup) (EventID: 4100) (User: )
Description: Bei der Erstellung einer Schattenkopie ist eine Zeitüberschreitung aufgetreten. Wiederholen Sie diesen Vorgang. (0x81000101)

Error: (09/16/2014 06:43:48 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: firefox.exe32.0.1.536713f401cfd1cb4f295f8f47C:\Program Files (x86)\Mozilla Firefox\firefox.exe96ae7eb0-3dc0-11e4-bced-6c626dec1d0a

Error: (09/16/2014 06:21:19 PM) (Source: PerfNet) (EventID: 2005) (User: )
Description: 

Error: (09/12/2014 11:44:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: ndsvc.exe1.3.2.04e5ef1ffndsvc.exe1.3.2.04e5ef1ffc00000050000000000006d538c001cfcddc67ed9871C:\Program Files\NetDrive\ndsvc.exeC:\Program Files\NetDrive\ndsvc.exef18d9cc9-3ac5-11e4-88a9-6c626dec1d0a

Error: (09/10/2014 04:46:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: ipmGui.exe14.0.6.52253bec647ipmGui.exe14.0.6.52253bec647c00000050000795ba7401cfccf54dec5f73C:\program files (x86)\avira\antivir desktop\ipmGui.exeC:\program files (x86)\avira\antivir desktop\ipmGui.exe50fc40e7-38f9-11e4-bc3f-6c626dec1d0a

Error: (09/10/2014 00:46:20 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (09/09/2014 05:49:44 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (09/08/2014 00:36:41 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (09/07/2014 07:45:09 PM) (Source: Windows Backup) (EventID: 4100) (User: )
Description: Bei der Erstellung einer Schattenkopie ist eine Zeitüberschreitung aufgetreten. Wiederholen Sie diesen Vorgang. (0x81000101)


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2300 CPU @ 2.80GHz
Percentage of memory in use: 48%
Total physical RAM: 4077.65 MB
Available physical RAM: 2119.05 MB
Total Pagefile: 8153.48 MB
Available Pagefile: 5501.09 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:1343.64 GB) (Free:1087.9 GB) NTFS
Drive d: (Daten u. Recovery) (Fixed) (Total:518.27 GB) (Free:482.18 GB) NTFS
Drive i: () (Fixed) (Total:465.76 GB) (Free:297.76 GB) NTFS
Drive t: (NetDrive @ Strato HiDrive 30GB) (Fixed) (Total:512 GB) (Free:512 GB) NDFS
Drive u: (NetDrive @ Telekom 25GB) (Fixed) (Total:25 GB) (Free:25 GB) NDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1343.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=518.3 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 465.8 GB) (Disk ID: 9C9F31C1)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 20.09.2014, 09:37   #4
M-K-D-B
/// TB-Ausbilder
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Zitat:
Zitat von seppk Beitrag anzeigen
1. Auf die Funde von MBAW wurden die vorgeschlagenen Aktionen ("Einmal ignorieren") angewendet.
Hättest du auch gleich entfernen lassen können... wir müssen diese Funde sowieso löschen...




Wir beginnen so:



Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


Alt 20.09.2014, 10:24   #5
seppk
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Folgende Infos zu combofix:

- Combofix meckerte am Anfang zwei mal, weil angeblich Microsoft Security Essentials laufen. Nach meiner Kenntnis habe ich aber dieses Programm bereits deinstalliert und durch Avira ersetzt. Vielleicht sind da noch irgendwo Reste / Einstellungen ?

-Nach dem Neustart erschien nach der Zeile "Bitte warten" eine Zeile mit dem Hinweis "Zugriff verweigert".

- Nach dem Neustart ist nun Firefox nicht mehr als mein Standard-Browser eingestellt.

Und hier das Logfile:

Code:
ATTFilter
ComboFix 14-09-18.01 - Sepp 20.09.2014  10:50:56.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4078.1962 [GMT 2:00]
ausgeführt von:: c:\users\Sepp\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Enabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}
SP: Microsoft Security Essentials *Enabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
c:\program files (x86)\LP
c:\users\Sepp\AppData\Local\._Revolution_
c:\users\Sepp\AppData\Local\assembly\tmp
c:\users\Sepp\AppData\Local\Temp\7zS53D9\HPSLPSVC64.DLL
c:\users\Sepp\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\Sepp\AppData\Roaming\.#
c:\users\Sepp\AppData\Roaming\Adobe\plugs
c:\users\Sepp\AppData\Roaming\Adobe\shed
c:\users\Sepp\AppData\Roaming\Origin
c:\users\Sepp\AppData\Roaming\Origin\local.xml
c:\users\Sepp\AppData\Roaming\Origin\local_d8343de754b871fe468358c9971d6035.xml
c:\users\Sepp\AppData\Roaming\siw_sdk.dll
c:\users\Sepp\AppData\Roaming\Windows Net Data
c:\users\Sepp\AppData\Roaming\Windows Net Data\id.dat
c:\users\Sepp\AppData\Roaming\Windows Net Data\net.exe
c:\users\Sepp\AppData\Roaming\Windows Net Data\uninstaller.exe
c:\users\Sepp\AppData\Roaming\Windows Net Data\well.dat
c:\windows\IsUn0407.exe
c:\windows\NCLAUNCH.EXe
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_ACEDRV11
-------\Service_acedrv11
-------\Service_HPSLPSVC
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-08-20 bis 2014-09-20  ))))))))))))))))))))))))))))))
.
.
2014-09-20 08:57 . 2014-09-20 08:57	--------	d-----w-	c:\users\LogMeInRemoteUser\AppData\Local\temp
2014-09-20 08:23 . 2014-09-20 08:25	--------	d-----w-	C:\FRST
2014-09-20 07:21 . 2014-09-20 07:59	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-09-20 07:21 . 2014-09-20 07:21	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-09-20 07:21 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-09-20 07:21 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-09-20 07:21 . 2014-05-12 05:25	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-09-13 12:24 . 2014-09-13 12:24	--------	d-----w-	c:\programdata\PhotoME
2014-09-13 12:24 . 2014-09-13 12:24	--------	d-----w-	c:\program files (x86)\PhotoME
2014-09-13 11:25 . 2014-09-13 11:25	--------	d-----w-	c:\program files (x86)\concept design
2014-09-13 09:26 . 2014-09-13 09:26	--------	d-----w-	c:\program files (x86)\Common Files\Java
2014-09-13 09:21 . 2014-09-13 09:21	--------	d-----w-	c:\users\Sepp\AppData\Roaming\Oracle
2014-09-13 08:09 . 2014-09-19 14:04	--------	d-----r-	c:\users\Sepp\Google Drive
2014-09-10 21:01 . 2014-06-27 02:08	2777088	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2014-09-10 21:01 . 2014-06-27 01:45	2285056	----a-w-	c:\windows\SysWow64\msmpeg2vdec.dll
2014-09-10 17:14 . 2014-08-01 11:53	1031168	----a-w-	c:\windows\system32\TSWorkspace.dll
2014-09-10 17:14 . 2014-06-24 03:29	2565120	----a-w-	c:\windows\system32\d3d10warp.dll
2014-09-10 17:14 . 2014-06-24 02:59	1987584	----a-w-	c:\windows\SysWow64\d3d10warp.dll
2014-09-10 17:13 . 2014-07-07 02:06	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-09-10 17:13 . 2014-07-07 02:06	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-09-10 17:13 . 2014-07-07 01:40	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-09-10 17:13 . 2014-07-07 01:40	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-09-10 17:13 . 2014-07-07 01:39	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-09-10 17:13 . 2014-09-05 02:10	578048	----a-w-	c:\windows\system32\aepdu.dll
2014-09-10 17:13 . 2014-09-05 02:05	424448	----a-w-	c:\windows\system32\aeinv.dll
2014-09-10 10:59 . 2014-09-10 10:59	10036224	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2014-09-02 15:24 . 2014-09-02 15:23	42040	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2014-08-30 14:45 . 2014-08-15 08:30	28600	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2014-08-30 14:45 . 2014-08-15 08:30	130584	----a-w-	c:\windows\system32\drivers\avipbb.sys
2014-08-30 14:45 . 2014-08-15 08:30	117712	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2014-08-30 14:19 . 2014-08-30 14:19	--------	d-----w-	c:\users\Sepp\AppData\Local\_3_
2014-08-30 11:56 . 2014-08-30 11:56	--------	d-----w-	c:\users\Sepp\AppData\Roaming\Avira
2014-08-30 11:46 . 2014-08-30 23:16	--------	d-----w-	c:\program files (x86)\Avira
2014-08-30 11:46 . 2014-08-30 11:49	--------	d-----w-	c:\programdata\Avira
2014-08-27 17:24 . 2014-08-23 00:59	3163648	----a-w-	c:\windows\system32\win32k.sys
2014-08-27 17:24 . 2014-08-23 02:07	404480	----a-w-	c:\windows\system32\gdi32.dll
2014-08-27 17:24 . 2014-08-23 01:45	311808	----a-w-	c:\windows\SysWow64\gdi32.dll
2014-08-22 17:35 . 2014-08-22 17:35	--------	d-----w-	c:\users\Sepp\AppData\Roaming\2BrightSparks
2014-08-22 17:35 . 2014-08-22 17:35	--------	d-----w-	c:\users\Sepp\AppData\Local\2BrightSparks
2014-08-22 17:35 . 2014-08-22 17:35	--------	d-----w-	c:\program files (x86)\2BrightSparks
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-09-10 21:01 . 2010-07-07 15:49	101694776	----a-w-	c:\windows\system32\MRT.exe
2014-09-10 10:59 . 2012-04-02 17:17	701104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-09-10 10:59 . 2011-05-14 10:48	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-09-09 02:05 . 2014-09-19 11:18	11578928	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{DC72B46C-4D6F-4E68-9CF8-1ACF317B8526}\mpengine.dll
2014-09-07 17:43 . 2014-03-21 15:49	952	--sha-w-	c:\programdata\KGyGaAvL.sys
2014-08-28 19:18 . 2010-06-24 18:33	23256	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2014-08-25 04:53 . 2010-07-07 15:48	270496	------w-	c:\windows\system32\MpSigStub.exe
2014-08-18 21:46 . 2014-09-10 21:19	454656	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-08-18 20:46 . 2014-09-10 21:19	1812992	----a-w-	c:\windows\SysWow64\wininet.dll
2014-08-01 11:35 . 2014-09-10 17:14	793600	----a-w-	c:\windows\SysWow64\TSWorkspace.dll
2014-07-25 10:55 . 2014-09-13 09:25	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-07-25 00:35 . 2014-07-25 00:35	875688	----a-w-	c:\windows\SysWow64\msvcr120_clr0400.dll
2014-07-24 21:47 . 2014-07-24 21:47	869544	----a-w-	c:\windows\system32\msvcr120_clr0400.dll
2014-07-16 03:23 . 2014-08-13 11:37	2048	----a-w-	c:\windows\system32\tzres.dll
2014-07-16 02:46 . 2014-08-13 11:37	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2014-07-14 02:02 . 2014-08-13 11:32	1216000	----a-w-	c:\windows\system32\rpcrt4.dll
2014-07-14 01:40 . 2014-08-13 11:32	664064	----a-w-	c:\windows\SysWow64\rpcrt4.dll
2014-07-09 02:03 . 2014-08-13 11:37	7168	----a-w-	c:\windows\system32\KBDTAT.DLL
2014-07-09 02:03 . 2014-08-13 11:37	7168	----a-w-	c:\windows\system32\KBDRU1.DLL
2014-07-09 02:03 . 2014-08-13 11:37	6656	----a-w-	c:\windows\system32\KBDRU.DLL
2014-07-09 02:03 . 2014-08-13 11:37	7168	----a-w-	c:\windows\system32\KBDYAK.DLL
2014-07-09 02:03 . 2014-08-13 11:37	7168	----a-w-	c:\windows\system32\KBDBASH.DLL
2014-07-09 01:31 . 2014-08-13 11:37	7168	----a-w-	c:\windows\SysWow64\KBDYAK.DLL
2014-07-09 01:31 . 2014-08-13 11:37	6656	----a-w-	c:\windows\SysWow64\KBDBASH.DLL
2014-06-30 22:24 . 2014-08-13 14:02	8856	----a-w-	c:\windows\system32\icardres.dll
2014-06-30 22:14 . 2014-08-13 14:02	8856	----a-w-	c:\windows\SysWow64\icardres.dll
2014-06-25 02:05 . 2014-08-13 11:37	14175744	----a-w-	c:\windows\system32\shell32.dll
2011-10-07 16:05 . 2011-10-07 16:05	934496	----a-w-	c:\program files (x86)\PaintDotNet.exe
2011-10-07 16:05 . 2011-10-07 16:05	85600	----a-w-	c:\program files (x86)\PaintDotNet.SystemLayer.Native.x64.dll
2011-10-07 16:05 . 2011-10-07 16:05	82016	----a-w-	c:\program files (x86)\PaintDotNet.SystemLayer.Native.x86.dll
2011-10-07 16:05 . 2011-10-07 16:05	544256	----a-w-	c:\program files (x86)\wiaaut.dll
2011-10-07 16:05 . 2011-10-07 16:05	49152	----a-w-	c:\program files (x86)\Interop.WIA.dll
2011-10-07 16:05 . 2011-10-07 16:05	366176	----a-w-	c:\program files (x86)\PaintDotNet.Resources.dll
2011-10-07 16:05 . 2011-10-07 16:05	339552	----a-w-	c:\program files (x86)\PaintDotNet.Core.dll
2011-10-07 16:05 . 2011-10-07 16:05	329824	----a-w-	c:\program files (x86)\PaintDotNet.SystemLayer.dll
2011-10-07 16:05 . 2011-10-07 16:05	28768	----a-w-	c:\program files (x86)\SetupNgen.exe
2011-10-07 16:05 . 2011-10-07 16:05	23648	----a-w-	c:\program files (x86)\ShellExtension_x64.dll
2011-10-07 16:05 . 2011-10-07 16:05	21600	----a-w-	c:\program files (x86)\ShellExtension_x86.dll
2011-10-07 16:05 . 2011-10-07 16:05	208480	----a-w-	c:\program files (x86)\PaintDotNet.Effects.dll
2011-10-07 16:05 . 2011-10-07 16:05	200704	----a-w-	c:\program files (x86)\ICSharpCode.SharpZipLib.dll
2011-10-07 16:05 . 2011-10-07 16:05	19040	----a-w-	c:\program files (x86)\WiaProxy32.exe
2011-10-07 16:05 . 2011-10-07 16:05	174688	----a-w-	c:\program files (x86)\PaintDotNet.Base.dll
2011-10-07 16:05 . 2011-10-07 16:05	163936	----a-w-	c:\program files (x86)\PaintDotNet.Data.dll
2011-10-07 16:05 . 2011-10-07 16:05	15456	----a-w-	c:\program files (x86)\UpdateMonitor.exe
2011-10-07 16:05 . 2011-10-07 16:05	14432	----a-w-	c:\program files (x86)\PdnRepair.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	131480	----a-w-	c:\users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	131480	----a-w-	c:\users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	131480	----a-w-	c:\users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt.24.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-11-06 283160]
"HPUsageTrackingLEDM"="c:\program files (x86)\HP\HP UT LEDM\bin\hppusg.exe" [2009-08-04 30264]
"FreePDF Assistant"="c:\program files (x86)\FreePDF_XP\fpassist.exe" [2011-02-23 371200]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-08-15 751184]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-08-27 164656]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"HideSCAHealth"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux9"=wdmaud.drv
.
R1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
R2 Ca1528av;SPCA1528 Video Camera Service;c:\windows\system32\Drivers\Ca1528av.sys;c:\windows\SYSNATIVE\Drivers\Ca1528av.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 LMIInfo;LogMeIn Kernel Information Provider;c:\program files (x86)\LogMeIn\x64\RaInfo.sys;c:\program files (x86)\LogMeIn\x64\RaInfo.sys [x]
R3 Bulk1528;SPCA1528 Still Camera Service;c:\windows\system32\Drivers\Bulk1528.sys;c:\windows\SYSNATIVE\Drivers\Bulk1528.sys [x]
R3 cbVSCService;Cobian Backup 10 Volume Shadow Copy service;c:\program files (x86)\Cobian Backup 10\cbVSCService.exe;c:\program files (x86)\Cobian Backup 10\cbVSCService.exe [x]
R3 epmntdrv;epmntdrv;c:\windows\system32\epmntdrv.sys;c:\windows\SYSNATIVE\epmntdrv.sys [x]
R3 EuGdiDrv;EuGdiDrv;c:\windows\system32\EuGdiDrv.sys;c:\windows\SYSNATIVE\EuGdiDrv.sys [x]
R3 FLEXnet Licensing Service 64;FLEXnet Licensing Service 64;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe;c:\program files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [x]
R3 IAMTVE;Driver for Intel(R) Active Management Technology - KCS;c:\windows\system32\DRIVERS\IAMTVE.sys;c:\windows\SYSNATIVE\DRIVERS\IAMTVE.sys [x]
R3 IAMTXPE;Driver for Intel(R) Active Management Technology - KCS;c:\windows\system32\DRIVERS\IAMTXPE.sys;c:\windows\SYSNATIVE\DRIVERS\IAMTXPE.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 ioatdma1;ioatdma1;c:\windows\System32\Drivers\qd162x64.sys;c:\windows\SYSNATIVE\Drivers\qd162x64.sys [x]
R3 ioatdma2;Intel(R) QuickData Technology device ver.2;c:\windows\System32\Drivers\qd262x64.sys;c:\windows\SYSNATIVE\Drivers\qd262x64.sys [x]
R3 massfilter;ZTE Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 mvusbews;USB EWS Device;c:\windows\system32\Drivers\mvusbews.sys;c:\windows\SYSNATIVE\Drivers\mvusbews.sys [x]
R3 ndfs;ndfs;c:\program files\NetDrive\ndfs.sys;c:\program files\NetDrive\ndfs.sys [x]
R3 nmwcdnsux64;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsux64.sys;c:\windows\SYSNATIVE\drivers\nmwcdnsux64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
R3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\DRIVERS\RTL8192su.sys;c:\windows\SYSNATIVE\DRIVERS\RTL8192su.sys [x]
R3 SCL01164;SCL011 Contactless Reader;c:\windows\system32\DRIVERS\SCL01164.sys;c:\windows\SYSNATIVE\DRIVERS\SCL01164.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 VBoxUSB;VirtualBox USB;c:\windows\system32\Drivers\VBoxUSB.sys;c:\windows\SYSNATIVE\Drivers\VBoxUSB.sys [x]
R3 vpcuxd;USB-Virtualisierungsstubdienst;c:\windows\system32\DRIVERS\vpcuxd.sys;c:\windows\SYSNATIVE\DRIVERS\vpcuxd.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 VBoxDrv;VirtualBox Service;c:\windows\system32\DRIVERS\VBoxDrv.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxDrv.sys [x]
S1 VBoxUSBMon;VirtualBox USB Monitor Driver;c:\windows\system32\DRIVERS\VBoxUSBMon.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxUSBMon.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DraftSight API Service;DraftSight API Service;c:\program files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe;c:\program files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe [x]
S2 HP LaserJet Service;HP LaserJet Service;c:\program files (x86)\HP\HPLaserJetService\HPLaserJetService.exe;c:\program files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [x]
S2 HPSIService;HP SI Service;c:\windows\system32\HPSIsvc.exe;c:\windows\SYSNATIVE\HPSIsvc.exe [x]
S2 HPSupportSolutionsFrameworkService;HP Support Solutions Framework Service;c:\program files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe;c:\program files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) PROSet Monitoring Service;Intel(R) PROSet Monitoring Service;c:\windows\system32\IProsetMonitor.exe;c:\windows\SYSNATIVE\IProsetMonitor.exe [x]
S2 ndsvc;NetDrive Service;c:\program files\NetDrive\ndsvc.exe;c:\program files\NetDrive\ndsvc.exe [x]
S2 NethydraDesktopClient;Nethydra Desktop Client;c:\program files (x86)\Common Files\QIC\Nethydra Desktop\NethydraClientDesktop.exe;c:\program files (x86)\Common Files\QIC\Nethydra Desktop\NethydraClientDesktop.exe [x]
S2 npf;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys;c:\windows\SYSNATIVE\drivers\npf.sys [x]
S2 Secunia PSI Agent;Secunia PSI Agent;c:\program files (x86)\Secunia\PSI\PSIA.exe;c:\program files (x86)\Secunia\PSI\PSIA.exe [x]
S2 Secunia Update Agent;Secunia Update Agent;c:\program files (x86)\Secunia\PSI\sua.exe;c:\program files (x86)\Secunia\PSI\sua.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf_amd64.sys;c:\windows\SYSNATIVE\DRIVERS\psi_mf_amd64.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 VBoxNetAdp;VirtualBox Host-Only Ethernet Adapter;c:\windows\system32\DRIVERS\VBoxNetAdp.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetAdp.sys [x]
S3 VBoxNetFlt;VirtualBox Bridged Networking Service;c:\windows\system32\DRIVERS\VBoxNetFlt.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetFlt.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2014-09-20 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-02 10:59]
.
2014-09-20 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-07-08 21:06]
.
2014-09-20 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-07-08 21:06]
.
2014-09-13 c:\windows\Tasks\ZDB-JobNr-01.job
- c:\program files (x86)\Z-DBackup\ZDBackup.exe [2012-12-05 12:03]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2014-06-24 22:04	164760	----a-w-	c:\users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2014-08-08 08:34	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2014-08-08 08:34	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2014-08-08 08:34	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2014-08-08 08:34	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2014-08-08 08:34	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-12-09 11613288]
"StartupDelayer"="c:\program files\Startup Delayer\Startup Launcher.exe" [2012-08-25 1070592]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.de/
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyServer = http=127.0.0.1:61071
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: Google Sidewiki...
IE: Nach Microsoft &Excel exportieren - c:\progra~2\MI3DFC~1\OFFICE11\EXCEL.EXE/3000
IE: {{0B65DCC9-1740-43dc-B19C-4F309FB6A6CA} - hxxp://rover.ebay.com/rover/1/707-37276-17534-31/4
TCP: DhcpNameServer = 192.168.2.1
DPF: Garmin Communicator Plug-In - hxxps://static.garmincdn.com/gcp/ie/4.0.4.0/GarminAxControl_32.CAB
FF - ProfilePath - c:\users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.de/advanced_search
FF - prefs.js: network.proxy.type - 0
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-10 - (no file)
Wow6432Node-HKCU-Run-FBackup 4 - (no file)
Wow6432Node-HKCU-Run-FBackup Scheduler - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
SafeBoot-BsScanner
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-10 - (no file)
ShellIconOverlayIdentifiers-{5FDACB62-6B7B-4116-9403-C5E0D3852A57} - (no file)
AddRemove-{43B74FAB-FB58-447D-8D3A-5F638AF36FD1} - c:\programdata\{87B61FE8-334F-4066-B7AA-68DC81782D4D}\Netzmanager1.071.0301_120720a.exe
AddRemove-{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96} - c:\users\Sepp\AppData\Local\14319\a4018.exe
AddRemove-RouteConverter - c:\windows\system32\javaws.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\MySQL]
"ImagePath"="\"c:\program files (x86)\MySQL\MySQL Server 5.5\bin\mysqld\" --defaults-file=\"c:\program files (x86)\MySQL\MySQL Server 5.5\my.ini\" MySQL"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_152_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_152_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_152_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_152_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_152.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.15"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_152.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_152.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_152.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B9A09F18-45AB-4F09-A117-A4ADDA8FA8C8}]
@Denied: (A) (Everyone)
"Solution"="{36eb6792-3a29-43b3-8cd0-f67d266fb426}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane\0]
"Key"="ActionsPane"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\8.0\\ActionsPane.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe
c:\program files (x86)\MySQL\MySQL Server 5.5\bin\mysqld.exe
c:\windows\SysWOW64\NMSAccess32.exe
c:\program files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-09-20  11:17:34 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-09-20 09:17
.
Vor Suchlauf: 19 Verzeichnis(se), 1.168.384.544.768 Bytes frei
Nach Suchlauf: 25 Verzeichnis(se), 1.172.293.758.976 Bytes frei
.
- - End Of File - - 518B3B35D44D2BEE1C23C94BDFDA5267
         


Alt 20.09.2014, 10:28   #6
M-K-D-B
/// TB-Ausbilder
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 3
Bitte deaktiviere dein Anti-Viren-Programm, da es das Ergebnis beeinflussen oder ggf. die Bereinigung stören kann.
Bitte lade dir zoek.exe von hier: http://hijackthis.nl/smeenk/ und speichere die Datei auf deinem Desktop.
  • Starte Zoek.exe mit einem Doppelklick.
  • Achtung: Das folgende Skript wurde nur für diesen speziellen Fall geschrieben und könnte andere Computer beschädigen.
  • Kopiere den Text der folgenden Box in das Skriptfenster von zoek:
    Code:
    ATTFilter
    iedefaults;
    resetIEproxy;
    shortcutfix;
    FFdefaults;
    CHRdefaults;
    emptyclsid;
             
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchgelaufen ist.
  • Wenn das Tool fertig ist, wird sich Notepad mit der Logdatei öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter c:\ .
  • Bitte poste mir das ZOEK-Log (möglichst in CODE-Tags - #-Symbol im Antwortfenster klicken).





Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die Logdatei von Zoek,
  • die beiden neuen Logdateien von FRST.

Alt 20.09.2014, 11:46   #7
seppk
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



So, hier meine logs:

Code:
ATTFilter
# AdwCleaner v3.310 - Bericht erstellt am 20/09/2014 um 11:39:51
# Aktualisiert 12/09/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Sepp - ALDI-PC2011
# Gestartet von : C:\Users\Sepp\Desktop\AdwCleaner_3.310.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\Optimizer Pro
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Program Files (x86)\Common Files\Tobit
Ordner Gelöscht : C:\Users\Sepp\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Sepp\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\Sepp\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Sepp\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Sepp\AppData\LocalLow\DataMngr
Ordner Gelöscht : C:\Users\Sepp\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Sepp\AppData\Roaming\DesktopIconForAmazon
Ordner Gelöscht : C:\Users\Sepp\AppData\Roaming\OCS
Ordner Gelöscht : C:\Users\Sepp\AppData\Roaming\Tobit
Datei Gelöscht : C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\11-suche.xml

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\mkcedibhemacmilmkpndpkoidlnmgngg
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\pdfforgeToolbar-stub-1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\pdfforgeToolbar-stub-1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchSettings_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchSettings_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKCU\Software\857d68fe53ee448
Schlüssel Gelöscht : HKLM\SOFTWARE\857d68fe53ee448
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2625848
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3EC1A45C-8BC3-4BFE-B226-4051C5D3D068}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E993643-8FBC-44FE-BC85-D318495C4D96}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3EC1A45C-8BC3-4BFE-B226-4051C5D3D068}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{483830EE-A4CD-4B71-B0A3-3D82E62A6909}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2421}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2421}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2421}
Schlüssel Gelöscht : HKCU\Software\Conduit
[#] Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\Iminent
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKLM\SOFTWARE\Babylon
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\DataMngr
Schlüssel Gelöscht : HKLM\SOFTWARE\Driver-Soft
Schlüssel Gelöscht : HKLM\SOFTWARE\Iminent
Schlüssel Gelöscht : HKLM\SOFTWARE\SearchquSRTB
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D85FFE92-BF14-4E9B-BCCD-E5C16069E65F}_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DesktopIconAmazon
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\00E944CB89111313EAF35A0553F547F9
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53F55AF3F4049ED3FA6EA6F88E414E24
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E4BF4B11615E03C97732FD581AB607
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CE3DDAB2D152683FBCEB4866BCD2B0F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF6CE16AFEA5C9A39B766468A8B35C21
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB1E44269B58F433A8C8E671E37CFDCF

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17280


-\\ Mozilla Firefox v32.0.2 (x86 de)

[ Datei : C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs.js ]


*************************

AdwCleaner[R0].txt - [18022 octets] - [20/09/2014 11:37:51]
AdwCleaner[S0].txt - [17156 octets] - [20/09/2014 11:39:51]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [17217 octets] ##########
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 20.09.2014
Suchlauf-Zeit: 11:52:44
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.09.20.01
Rootkit Datenbank: v2014.09.19.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Sepp

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 427842
Verstrichene Zeit: 22 Min, 35 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 1
PUP.Optional.DataMngr.A, HKU\S-1-5-21-961096653-3173581606-2307178419-1005-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Datamngr, In Quarantäne, [5c858e6199e2ab8bc6751738ed1732ce], 

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
Zoek.exe v5.0.0.0 Updated 20-September-2014
Tool run by Sepp on 20.09.2014 at 12:21:00,92.
Microsoft Windows 7 Home Premium  6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Sepp\Desktop\zoek.exe [Scan all users] [Script inserted] 

==== System Restore Info ======================

20.09.2014 12:22:18 Zoek.exe System Restore Point Created Succesfully.

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================

HKEY_USERS\S-1-5-21-961096653-3173581606-2307178419-1001\Software\Mozilla\Firefox\Extensions\{44E87AE1-50C1-4A4E-8B6D-5F9FA31B4E47} deleted successfully
HKEY_USERS\S-1-5-21-961096653-3173581606-2307178419-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Mozilla\Firefox\Extensions\{44E87AE1-50C1-4A4E-8B6D-5F9FA31B4E47} deleted successfully

==== FireFox Fix ======================

Deleted from C:\Users\Sepp\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\s5eyxfq2.default\prefs.js:

Added to C:\Users\Sepp\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\s5eyxfq2.default\prefs.js:

Deleted from C:\Users\Sepp\AppData\Roaming\Haufe Mediengruppe\iDesk Browser\Profiles\yd22bgqy.default\prefs.js:

Added to C:\Users\Sepp\AppData\Roaming\Haufe Mediengruppe\iDesk Browser\Profiles\yd22bgqy.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

Deleted from C:\Users\Sepp\AppData\Roaming\KompoZer\Profiles\qgwqrkjy.default\prefs.js:

Added to C:\Users\Sepp\AppData\Roaming\KompoZer\Profiles\qgwqrkjy.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

Deleted from C:\Users\Sepp\AppData\Roaming\kompozer.net\KompoZer\Profiles\e70inc0q.default\prefs.js:

Added to C:\Users\Sepp\AppData\Roaming\kompozer.net\KompoZer\Profiles\e70inc0q.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

Deleted from C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.de/advanced_search");
user_pref("browser.search.useDBForOrder", true);

Added to C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs.js:

Deleted from C:\Users\Sepp\AppData\Roaming\Yoono\Yoono\Profiles\hu1bam5r.default\prefs.js:

Added to C:\Users\Sepp\AppData\Roaming\Yoono\Yoono\Profiles\hu1bam5r.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

Deleted from C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\nPNPEGoI.default\prefs.js:

Added to C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\nPNPEGoI.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

==== Firefox Extensions Registry ======================

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Mozilla\Firefox\Extensions]
"{4F0963A3-1658-4fde-9585-23A25CC288BF}"="C:\Program Files (x86)\AusweisApp\mozilla\eCardClientPIn_FFxx_Win" [30.07.2013 15:10]
[HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions]
"{57319509-7821-41B0-9FDF-3B58F146AE33}"="c:\program files (x86)\copernic desktop search - home\firefoxconnector" [23.03.2013 17:16]

==== Firefox Extensions ======================

ProfilePath: C:\Users\Sepp\AppData\Roaming\Disruptive Innovations SARL\BlueGriffon\Profiles\s5eyxfq2.default
- CSS Stylesheet Editor - %ProfilePath%\extensions\csseditor@bluegriffon.com.xpi
- EyeDropper - %ProfilePath%\extensions\eyedropper@bluegriffon.com.xpi
- FontSquirrel Manager - %ProfilePath%\extensions\fs@bluegriffon.com.xpi
- Fullscreen - %ProfilePath%\extensions\fullscreen@bluegriffon.com.xpi
- Google Font Directory Manager - %ProfilePath%\extensions\gfd@bluegriffon.com.xpi
- Czech CZ Language Pack - %ProfilePath%\extensions\langpack-cs@bluegriffon.org.xpi
- Deutsch DE Language Pack - %ProfilePath%\extensions\langpack-de@bluegriffon.org.xpi
- English US Language Pack - %ProfilePath%\extensions\langpack-en-US@bluegriffon.org.xpi
- Espaol Espaa Language Pack - %ProfilePath%\extensions\langpack-es-ES@bluegriffon.org.xpi
- Suomenkielinen FI Language Pack - %ProfilePath%\extensions\langpack-fi@bluegriffon.org.xpi
- Franais Language Pack - %ProfilePath%\extensions\langpack-fr@bluegriffon.org.xpi
- Galego Espaa Language Pack - %ProfilePath%\extensions\langpack-gl@bluegriffon.org.xpi
- Hebrew IL Language Pack - %ProfilePath%\extensions\langpack-he@bluegriffon.org.xpi
- Magyar HU Language Pack - %ProfilePath%\extensions\langpack-hu@bluegriffon.org.xpi
- Italiano IT Language Pack - %ProfilePath%\extensions\langpack-it@bluegriffon.org.xpi
- Japanese Language Pack - %ProfilePath%\extensions\langpack-ja@bluegriffon.org.xpi
- Korean KR Language Pack - %ProfilePath%\extensions\langpack-ko@bluegriffon.org.xpi
- Nederlands NL Language Pack - %ProfilePath%\extensions\langpack-nl@bluegriffon.org.xpi
- Polski Language Pack - %ProfilePath%\extensions\langpack-pl@bluegriffon.org.xpi
- Slovenski jezik Language Pack - %ProfilePath%\extensions\langpack-sl@bluegriffon.org.xpi
- sr Language Pack - %ProfilePath%\extensions\langpack-sr@bluegriffon.org.xpi
- Svenska SE Language Pack - %ProfilePath%\extensions\langpack-sv-SE@bluegriffon.org.xpi
- Chinese Simplified zh-CN Language Pack - %ProfilePath%\extensions\langpack-zh-CN@bluegriffon.org.xpi
- Traditional Chinese zh-TW Language Pack - %ProfilePath%\extensions\langpack-zh-TW@bluegriffon.org.xpi
- MathML - %ProfilePath%\extensions\mathml@bluegriffon.com.xpi
- Opquast Accessibility First Step - %ProfilePath%\extensions\op1@bluegriffon.com.xpi
- Snippets - %ProfilePath%\extensions\snippets@bluegriffon.com.xpi
- SVG-edit - %ProfilePath%\extensions\svg-edit@googlegroups.com.xpi
- Table Layouts - %ProfilePath%\extensions\tablelayout@bluegriffon.com.xpi
- One-click Templates - %ProfilePath%\extensions\templatesManager@bluegriffon.com.xpi
- Thumbnailer - %ProfilePath%\extensions\thumbnailer@bluegriffon.com.xpi
- Tip of the Day - %ProfilePath%\extensions\tipoftheday@bluegriffon.com.xpi

ProfilePath: C:\Users\Sepp\AppData\Roaming\KompoZer\Profiles\qgwqrkjy.default
- Undetermined - %ProfilePath%\extensions\installed-extensions.txt
- Deutsches DE Sprachpaket - %ProfilePath%\extensions\{219999df-ab50-46e1-8ad9-518c53b078ab}
- KompoZer classic - %ProfilePath%\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

ProfilePath: C:\Users\Sepp\AppData\Roaming\kompozer.net\KompoZer\Profiles\e70inc0q.default
- Undetermined - %ProfilePath%\extensions\installed-extensions.txt
- KompoZer classic - %ProfilePath%\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

ProfilePath: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477
- Avira Browser Safety - %ProfilePath%\extensions\abs@avira.com
- Amazon-Icon - %ProfilePath%\extensions\amazon-icon@giga.de
- DoNotTrackMe: Online Privacy Protection - %ProfilePath%\extensions\donottrackplus@abine.com
- MaskMe - %ProfilePath%\extensions\idme@abine.com
- Firefox Synchronisation Extension - %ProfilePath%\extensions\synchronize@nokia.suite
- Garmin Communicator - %ProfilePath%\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E}
- ColorZilla - %ProfilePath%\extensions\{6AC85730-7D0F-4de0-B3FA-21142DD85326}
- anonymoX - %ProfilePath%\extensions\client@anonymox.net.xpi
- CSS Usage - %ProfilePath%\extensions\csscoverage@spaghetticoder.org.xpi
- Firebug - %ProfilePath%\extensions\firebug@software.joehewitt.com.xpi
- Bookmarks Checker - check for bad links - %ProfilePath%\extensions\firefoxbookmarkchecker@everhelper.me.xpi
- Integrated Google Calendar - %ProfilePath%\extensions\intgcal@egarracingteam.com.ar.xpi
- Facebook Auto-Logout - %ProfilePath%\extensions\jid1-0LUk0G25IhTJ0g@jetpack.xpi
- PixelZoomer - %ProfilePath%\extensions\pixelzoomer@matthiasschuetz.com.xpi
- WEB.DE MailCheck - %ProfilePath%\extensions\toolbar@web.de.xpi
- Stylish - %ProfilePath%\extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi
- 73c43a8b-6837-45e3-b495-de01ab94131a - %ProfilePath%\extensions\{73c43a8b-6837-45e3-b495-de01ab94131a}.xpi
- FireFTP - %ProfilePath%\extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}.xpi
- Adblock Plus - %ProfilePath%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
- Real Player Wizard Light - %ProfilePath%\extensions\{ddc5ff4d-37d9-4d20-8342-3fbf2759627e}.xpi

ProfilePath: C:\Users\Sepp\AppData\Roaming\Yoono\Yoono\Profiles\hu1bam5r.default
- MinimizeToTray revived MinTrayR - C:\Program Files (x86)\Yoono Desktop\extensions\mintrayr@tn123.ath.cx

ProfilePath: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\nPNPEGoI.default
- Avira Browser Safety - %ProfilePath%\extensions\abs@avira.com

AppDir: C:\Program Files (x86)\Mozilla Firefox
- Default - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==== Firefox Plugins ======================

Profilepath: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477
DFC9460CC37E5C414DC4680B10C19E7A	- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll -	Shockwave Flash
79611A288AD1D35C36551C8FF808D1FC	- C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll -	PDF-XChange Viewer
0E8B2D0D9E3415A91EF259CE1112C579	- C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll -	Shockwave for Director / Shockwave for Director
87132527E2256CF6683A18C4EB34DD3B	- C:\Windows\system32\Wat\npWatWeb.dll -	Windows Activation Technologies


==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://www.google.de/"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://go.microsoft.com/fwlink/?LinkId=69157"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing  Url="hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC"
{27AAE14C-4B7D-451F-9025-6B612DABFE44} Yahoo! Search Url="hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&type=827316&p={searchTerms}"
{AB9A43A6-53CA-4C66-BA2C-CD14E3EB6992} Google  Url="hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=vc_trans_8140&type=horus"
{BFF3794F-98DB-4423-8B1E-CF50CA2E2865} Ask Search Url="hxxp://websearch.ask.com/redirect?client=ie&tb=FXTV5&o=101699&src=kw&q={searchTerms}&locale=&apn_ptnrs=F4&apn_dtid=YYYYYYYYDE&apn_uid=4ac3b993-1232-4551-b880-02c9774fd247&apn_sauid=DA6DCD32-6A12-40A2-B450-CD5FA276F0B3&"

==== Reset Google Chrome ======================

Nothing found to reset

==== shortcuts on Users Desktops ======================

C:\Users\Backup\Desktop\Alawar Games.lnk - C:\Program Files (x86)\Alawar\Froggy's Adventures\Alawar.url 
C:\Users\Backup\Desktop\JOSM.lnk - C:\Program Files (x86)\JOSM\josm.exe 
C:\Users\Backup\Desktop\TrayOS.lnk - C:\Users\Sepp\Local Settings\Application Data\Google\TrayOS\TrayOS.exe 
C:\Users\Backup\Desktop\Try Other Games.lnk - C:\Program Files (x86)\Alawar\Froggy's Adventures\Gamextazy.url 
C:\Users\LogMeInRemoteUser\Desktop\PhotoScape.lnk - C:\Program Files (x86)\PhotoScape\PhotoScape.exe 
C:\Users\Sepp\Desktop\Downloads.lnk - D:\Downloads 
C:\Users\Sepp\Desktop\EasyCash&Tax.lnk - C:\Program Files (x86)\EasyCash&Tax\EasyCT.exe 
C:\Users\Sepp\Desktop\FGS-CashBook.lnk - C:\Program Files (x86)\FGS_Cashbook\CashBook.exe 
C:\Users\Sepp\Desktop\Google Drive.lnk - C:\Users\Sepp\Google Drive 
C:\Users\Sepp\Desktop\HypAss.lnk - C:\Program Files (x86)\HypAss\ha.exe 
C:\Users\Sepp\Desktop\JOSM.lnk - C:\Program Files (x86)\JOSM\josm.exe 
C:\Users\Sepp\Desktop\Kindle.lnk - C:\Users\Sepp\AppData\Local\Amazon\Kindle\application\Kindle.exe 
C:\Users\Sepp\Desktop\LTspice IV.lnk - C:\Program Files (x86)\LTC\LTspiceIV\scad3.exe 
C:\Users\Sepp\Desktop\onlineTV 10.lnk - C:\Program Files (x86)\concept design\onlineTV 10\onlineTV.exe 
C:\Users\Sepp\Desktop\photovoltaik_zaehlerstände.xls.lnk -  
C:\Users\Sepp\Desktop\SyncBackFree.lnk - C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe 
C:\Users\Sepp\Desktop\Yoono Desktop.lnk - C:\Program Files (x86)\Yoono Desktop\Yoono Desktop.exe 
C:\Users\Sepp\Desktop\Öffentlich.lnk -  

==== shortcuts on All Users Desktop ======================

C:\Users\Public\Desktop\CanoScan Toolbox 4.9.lnk - C:\Program Files (x86)\Canon\CanoScan Toolbox Ver4.9\CSTBox.exe 
C:\Users\Public\Desktop\Google Docs.lnk - C:\Program Files (x86)\Google\Drive\googledrivesync.exe --new_document
C:\Users\Public\Desktop\Google Sheets.lnk - C:\Program Files (x86)\Google\Drive\googledrivesync.exe --new_spreadsheet
C:\Users\Public\Desktop\Google Slides.lnk - C:\Program Files (x86)\Google\Drive\googledrivesync.exe --new_presentation
C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk - C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe 
C:\Users\Public\Desktop\MeineBeihilfe 2009.lnk - C:\Program Files (x86)\MeineBeihilfe2009\MeineBeihilfe2009\MeineBeihilfe2009.accdr 
C:\Users\Public\Desktop\Nokia Suite.lnk - C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe 
C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk - C:\Program Files (x86)\Oracle\VirtualBox\VirtualBox.exe 
C:\Users\Public\Desktop\TAXMAN 2013.lnk - C:\Windows\Installer\{F289D934-2224-473B-B57E-0040D2693F83}\NewShortcut3.40A42A55_DA76_45C2_BF7F_082E0EA02F3D.exe 
C:\Users\Public\Desktop\TAXMAN 2014.lnk - C:\Windows\Installer\{4A1C559D-38F6-49CF-BDA5-CF354FFE04E4}\NewShortcut3.40A42A55_DA76_45C2_BF7F_082E0EA02F3D.exe 
C:\Users\Public\Desktop\TAXMAN Bibliothek 2012.lnk - C:\Program Files (x86)\Haufe\iDesk\iDeskBrowser\hidb.exe -splash \\res\\lexware.bmp -new-window hxxp://127.0.0.1:38184/HR/PI20176
C:\Users\Public\Desktop\VR-NetWorld.lnk - C:\Program Files (x86)\VR-NetWorld\VRNetWorld.exe 
C:\Users\Public\Desktop\Wondershare PDF Converter.lnk - C:\Program Files (x86)\Wondershare\PDF Converter\PDFConverter.exe 

==== shortcuts in Users Start Menu ======================

C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design\onlineTV 10\onlineTV 10 entfernen.lnk - C:\Program Files (x86)\concept design\onlineTV 10\unins000.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design\onlineTV 10\onlineTV Mac.lnk - C:\Program Files (x86)\concept design\onlineTV 10\onlineTVMac.url 
C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design\onlineTV 10\Ressource\onlineTV Mac.lnk - C:\Program Files (x86)\concept design\onlineTV 10\onlineTVMac.url 
C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design\onlineTV 10\Ressource\Weitere Sender.lnk - C:\Program Files (x86)\concept design\onlineTV 10\onlineTVRes.url 
C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox\Dropbox.lnk - C:\Users\Sepp\AppData\Roaming\Dropbox\bin\Dropbox.exe /home
C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox\Uninstall Dropbox.lnk - C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxUninstaller.exe 

==== shortcuts in All Users Start Menu ======================

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks\SyncBackFree\Help.lnk - C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.CHM 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks\SyncBackFree\Mailingliste.lnk - C:\Program Files (x86)\2BrightSparks\SyncBackFree\MailingList.url 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks\SyncBackFree\Online Foren.lnk - C:\Program Files (x86)\2BrightSparks\SyncBackFree\Forums.url 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks\SyncBackFree\SyncBack Free.lnk - C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks\SyncBackFree\SyncBackFree entfernen.lnk - C:\Program Files (x86)\2BrightSparks\SyncBackFree\unins000.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks\SyncBackFree\Twitter.lnk - C:\Program Files (x86)\2BrightSparks\SyncBackFree\Twitter.url 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira\Avira Desktop\Avira Free Antivirus Hilfe.lnk - C:\Program Files (x86)\Avira\AntiVir Desktop\avwin.chm 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira\Avira Desktop\Avira Free Antivirus starten.lnk - C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira\Avira Desktop\Avira im Internet.lnk - C:\Program Files (x86)\Avira\AntiVir Desktop\weblink.url 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira\My Avira\Avira.lnk - C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe /showMiniGui
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design\onlineTV 10\onlineTV 10 entfernen.lnk - C:\Program Files (x86)\concept design\onlineTV 10\unins000.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design\onlineTV 10\onlineTV 10.lnk - C:\Program Files (x86)\concept design\onlineTV 10\onlineTV.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design\onlineTV 10\onlineTV Mac.lnk - C:\Program Files (x86)\concept design\onlineTV 10\onlineTVMac.url 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design\onlineTV 10\Ressource\onlineTV Mac.lnk - C:\Program Files (x86)\concept design\onlineTV 10\onlineTVMac.url 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design\onlineTV 10\Ressource\Weitere Sender.lnk - C:\Program Files (x86)\concept design\onlineTV 10\onlineTVRes.url 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive\Google Docs.lnk - C:\Program Files (x86)\Google\Drive\googledrivesync.exe --new_document
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive\Google Drive.lnk - C:\Program Files (x86)\Google\Drive\googledrivesync.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive\Google Sheets.lnk - C:\Program Files (x86)\Google\Drive\googledrivesync.exe --new_spreadsheet
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive\Google Slides.lnk - C:\Program Files (x86)\Google\Drive\googledrivesync.exe --new_presentation
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\About Java.lnk - C:\Program Files (x86)\Java\jre7\bin\javacpl.exe -tab about
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Check For Updates.lnk - C:\Program Files (x86)\Java\jre7\bin\javacpl.exe -tab update
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Configure Java.lnk - C:\Program Files (x86)\Java\jre7\bin\javacpl.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.lnk -  
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.lnk -  
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Java Mission Control.lnk - C:\Program Files (x86)\Java\jdk1.7.0_55\bin\jmc.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk -  
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware \Malwarebytes Anti-Malware entfernen.lnk - C:\Program Files (x86)\ Malwarebytes Anti-Malware \unins000.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware \ Malwarebytes Anti-Malware .lnk - C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware \Tools\Malwarebytes Anti-Malware Chameleon.lnk - C:\Program Files (x86)\ Malwarebytes Anti-Malware \Chameleon\Windows\chameleon.chm 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Passbild-Generator\Passbild-Generator entfernen.lnk - C:\Program Files (x86)\Passbild-Generator\unins000.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Passbild-Generator\Passbild-Generator.lnk - C:\Program Files (x86)\Passbild-Generator\Passbild-Generator.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotoME\Kurzanleitung.lnk - C:\Program Files (x86)\PhotoME\help.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotoME\Online-Update.lnk - C:\Program Files (x86)\PhotoME\update.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotoME\PhotoME entfernen.lnk - C:\Program Files (x86)\PhotoME\unins000.exe 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotoME\PhotoME.lnk - C:\Program Files (x86)\PhotoME\photome.exe 

==== shortcuts in Quick Launch ======================

C:\Users\Backup\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\JOSM.lnk - C:\Program Files (x86)\JOSM\josm.exe 
C:\Users\Backup\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -  
C:\Users\Backup\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -  
C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -  
C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -  
C:\Users\Default User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -  
C:\Users\Default User\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -  
C:\Users\LogMeInRemoteUser\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\PhotoScape.lnk - C:\Program Files (x86)\PhotoScape\PhotoScape.exe 
C:\Users\LogMeInRemoteUser\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -  
C:\Users\LogMeInRemoteUser\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -  
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Amazon.lnk -  
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\DraftSight.lnk - C:\Windows\Installer\{18D88174-BDBF-4BBF-B05C-3C75F609E44A}\NewShortcut31_F8E29BF1EB70468CB0249B43C7758D35.exe /IA
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\JOSM.lnk - C:\Program Files (x86)\JOSM\josm.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk - C:\Program Files (x86)\Internet Explorer\iexplore.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Office Outlook starten.lnk - C:\Program Files (x86)\Microsoft Office 2003\OFFICE11\OUTLOOK.EXE  /recycle
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Mozilla Thunderbird.lnk - C:\Users\Sepp\AppData\Local\Mozilla Thunderbird\thunderbird.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\PhotoScape.lnk - C:\Program Files (x86)\PhotoScape\PhotoScape.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -  
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -  
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Z-Cron.lnk - C:\Program Files (x86)\Z-Cron\z-cron.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\7e4dca80246863e3\pinned.lnk - C:\Windows\system32\control.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Maperitive.lnk - D:\Maperitive\Maperitive.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Microsoft Office Word 2003.lnk - C:\Windows\Installer\{90110407-6000-11D3-8CFE-0150048383C9}\wordicon.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Snipping Tool.lnk -  
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Amazon.lnk -  
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Calculator.lnk - C:\Windows\system32\calc.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk - C:\Program Files (x86)\Mozilla Firefox\firefox.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Thunderbird.lnk - C:\Users\Sepp\AppData\Local\Mozilla Thunderbird\thunderbird.exe 
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Resource Monitor.lnk - C:\Windows\system32\perfmon.exe /res
C:\Users\Sepp\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk - C:\Windows\explorer.exe /e,::{20D04FE0-3AEA-1069-A2D8-08002B30309D}

==== Reset IE Proxy ======================

Value(s) before fix:
"ProxyServer"="http=127.0.0.1:61071"
"ProxyEnable"=dword:00000000

Value(s) after fix:
"ProxyEnable"=dword:00000000

==== C:\zoek_backup content ======================

C:\zoek_backup (files=0 folders=0 0 bytes)

==== EOF on 20.09.2014 at 12:24:42,16 ======================
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-09-2014
Ran by Sepp (administrator) on ALDI-PC2011 on 20-09-2014 12:37:55
Running from C:\Users\Sepp\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Windows\System32\CISVC.EXE
(Dassault Systèmes) C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe
(HP) C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
(2BrightSparks Pte Ltd) C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe
(HP) C:\Windows\System32\HPSIsvc.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\Common\HPSupportSolutionsFrameworkService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(r2 Studios) C:\Program Files\Startup Delayer\Startup Launcher.exe
() C:\Program Files (x86)\MySQL\MySQL Server 5.5\bin\mysqld.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Bdrive Inc.) C:\Program Files\NetDrive\ndsvc.exe
(Gruner, Richter + Partner GmbH) C:\Program Files (x86)\Common Files\QIC\Nethydra Desktop\NethydraClientDesktop.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
() C:\Windows\SysWOW64\NMSAccess32.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\HpqSRmon.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Bdrive Inc.) C:\Program Files\NetDrive\netdrive.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Dropbox, Inc.) C:\Users\Sepp\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11613288 2010-12-09] (Realtek Semiconductor)
HKLM\...\Run: [StartupDelayer] => C:\Program Files\Startup Delayer\Startup Launcher.exe [1070592 2012-08-25] (r2 Studios)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-06] (Intel Corporation)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [HPUsageTrackingLEDM] => C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe [30264 2009-08-04] (Hewlett-Packard Company)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-15] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
HKLM\...\Policies\Explorer: [HideSCAHealth] 1
HKU\S-1-5-21-961096653-3173581606-2307178419-1003-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\RunOnce: [HKCU] => C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1003-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\RunOnce: [Screensaver] => C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [HKCU] => C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [Screensaver] => C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\RunOnce: [HKCU] => C:\Windows\System32\oobe\info\HKCU.vbs [126 2009-11-12] ()
HKU\S-1-5-21-961096653-3173581606-2307178419-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\RunOnce: [Screensaver] => C:\Windows\Web\Wallpaper\MEDION\start.vbs [129 2009-10-23] ()
ShellIconOverlayIdentifiers: COSDriveOverlayIcon -> {5FDACB62-6B7B-4116-9403-C5E0D3852A57} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - {27AAE14C-4B7D-451F-9025-6B612DABFE44} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&type=827316&p={searchTerms}
SearchScopes: HKCU - {AB9A43A6-53CA-4C66-BA2C-CD14E3EB6992} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=vc_trans_8140&type=horus
SearchScopes: HKCU - {BFF3794F-98DB-4423-8B1E-CF50CA2E2865} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=FXTV5&o=101699&src=kw&q={searchTerms}&locale=&apn_ptnrs=F4&apn_dtid=YYYYYYYYDE&apn_uid=4ac3b993-1232-4551-b880-02c9774fd247&apn_sauid=DA6DCD32-6A12-40A2-B450-CD5FA276F0B3&
BHO: No Name -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} ->  No File
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: AusweisApp 1.8.0.0 -> {C9EE92B7-EDD5-4ad9-8029-2EC6818E653A} -> C:\Program Files (x86)\AusweisApp\siqeCardClient.ols (OpenLimit SignCubes AG)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {05CA9FB0-3E3E-4B36-BF41-0E3A5CAA8CD8} hxxp://download.microsoft.com/download/C/B/F/CBF23A2C-3E55-4664-BC5C-762780D79BA0/OGAControl.cab
Handler: haufereader - No CLSID Value - 
Handler-x32: haufereader - No CLSID Value - 
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.21.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll (Adobe Systems, Inc.)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @protectdisc.com/NPPDLicenseHelper -> C:\Program Files (x86)\ProtectDisc\License Helper\NPPDLicenseHelper.dll ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPPDLicenseHelper.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Avira Browser Safety - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\abs@avira.com [2014-08-30]
FF Extension: Amazon-Icon - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\amazon-icon@giga.de [2013-12-24]
FF Extension: DoNotTrackMe: Online Privacy Protection - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\donottrackplus@abine.com [2014-05-29]
FF Extension: MaskMe - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\idme@abine.com [2014-04-21]
FF Extension: Firefox Synchronisation Extension - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\synchronize@nokia.suite [2014-01-24]
FF Extension: Garmin Communicator - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2014-05-29]
FF Extension: ColorZilla - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{6AC85730-7D0F-4de0-B3FA-21142DD85326} [2014-04-28]
FF Extension: anonymoX - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\client@anonymox.net.xpi [2013-10-23]
FF Extension: CSS Usage - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\csscoverage@spaghetticoder.org.xpi [2014-05-10]
FF Extension: Firebug - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\firebug@software.joehewitt.com.xpi [2014-03-25]
FF Extension: Bookmarks Checker - check for bad links - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\firefoxbookmarkchecker@everhelper.me.xpi [2013-11-03]
FF Extension: Integrated Google Calendar - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\intgcal@egarracingteam.com.ar.xpi [2014-09-19]
FF Extension: Facebook Auto-Logout - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\jid1-0LUk0G25IhTJ0g@jetpack.xpi [2013-05-10]
FF Extension: PixelZoomer - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\pixelzoomer@matthiasschuetz.com.xpi [2014-04-25]
FF Extension: WEB.DE MailCheck - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\toolbar@web.de.xpi [2013-09-13]
FF Extension: Stylish - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi [2014-05-21]
FF Extension: {73c43a8b-6837-45e3-b495-de01ab94131a} - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{73c43a8b-6837-45e3-b495-de01ab94131a}.xpi [2013-10-26]
FF Extension: FireFTP - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}.xpi [2013-04-26]
FF Extension: Adblock Plus - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-05-13]
FF Extension: Real Player Wizard Light - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{ddc5ff4d-37d9-4d20-8342-3fbf2759627e}.xpi [2013-10-27]
FF HKLM-x32\...\Firefox\Extensions: [{4F3D26C8-9907-48ff-BC74-B8C572D317BF}] - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientExt_FFxx_Win
FF Extension: AusweisApp - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientExt_FFxx_Win [2013-07-30]
FF HKLM-x32\...\Firefox\Extensions: [{4F0963A3-1658-4fde-9585-23A25CC288BF}] - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientPIn_FFxx_Win
FF Extension: AusweisApp - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientPIn_FFxx_Win [2013-07-30]
FF HKCU\...\Firefox\Extensions: [{A13BE160-9204-4081-9807-02711A20382D}] - C:\Users\Sepp\AppData\Local\{A13BE160-9204-4081-9807-02711A20382D}
FF Extension: XULRunner - C:\Users\Sepp\AppData\Local\{A13BE160-9204-4081-9807-02711A20382D} [2011-08-24]
FF HKCU\...\Firefox\Extensions: [{57319509-7821-41B0-9FDF-3B58F146AE33}] - c:\program files (x86)\copernic desktop search - home\firefoxconnector
FF Extension: Copernic Desktop Search - Search Firefox content - c:\program files (x86)\copernic desktop search - home\firefoxconnector [2013-03-23]

Chrome: 
=======

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2014-03-22] (Adobe Systems) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-15] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-15] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 DraftSight API Service; C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe [123392 2014-03-14] (Dassault Systèmes) [File not signed]
R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [136704 2009-06-24] (HP) [File not signed]
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [49464 2014-05-21] (Hewlett-Packard Company)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 MySQL; C:\Program Files (x86)\MySQL\MySQL Server 5.5\my.ini [8967 2013-12-19] () [File not signed]
R2 ndsvc; C:\Program Files\NetDrive\ndsvc.exe [2789888 2011-09-01] (Bdrive Inc.) [File not signed]
R2 NethydraDesktopClient; C:\Program Files (x86)\Common Files\QIC\Nethydra Desktop\NethydraClientDesktop.exe [1290752 2012-05-02] (Gruner, Richter + Partner GmbH) [File not signed]
R2 NMSAccess; C:\Windows\SysWOW64\NMSAccess32.exe [71096 2009-01-12] ()
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1229528 2013-12-06] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [662232 2013-12-06] (Secunia)
S3 cbVSCService; C:\Program Files (x86)\Cobian Backup 10\cbVSCService.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-08-15] (Avira Operations GmbH & Co. KG)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [16776 2011-03-24] ()
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [14216 2011-03-24] ()
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9096 2011-03-24] ()
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [8456 2011-03-24] ()
S3 IAMTVE; C:\Windows\system32\DRIVERS\IAMTVE.sys [43416 2010-12-17] (Intel Corporation)
S3 IAMTXPE; C:\Windows\system32\DRIVERS\IAMTXPE.sys [51096 2010-12-17] (Intel Corporation)
S1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2014-05-28] (Kaspersky Lab ZAO)
S4 LMIRfsClientNP; No ImagePath
S3 mvusbews; C:\Windows\System32\Drivers\mvusbews.sys [20480 2012-12-24] (Marvell Semiconductor, Inc.)
R3 ndfs; C:\Program Files\NetDrive\ndfs.sys [64792 2011-03-25] (MacroData Inc.)
R2 npf; C:\Windows\System32\drivers\npf.sys [40464 2009-02-08] (CACE Technologies)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-12-06] (Secunia)
S3 SCL01164; C:\Windows\System32\DRIVERS\SCL01164.sys [72320 2010-05-07] (SCM Microsystems Inc.)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [115488 2014-03-26] (Oracle Corporation)
S3 vpcusb; C:\Windows\System32\DRIVERS\vpcusb.sys [95232 2010-11-20] (Microsoft Corporation) [File not signed]
S3 vpcuxd; C:\Windows\System32\DRIVERS\vpcuxd.sys [16384 2010-11-20] (Microsoft Corporation) [File not signed]
S3 Bulk1528; System32\Drivers\Bulk1528.sys [X]
S2 Ca1528av; System32\Drivers\Ca1528av.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S2 LMIInfo; \??\C:\Program Files (x86)\LogMeIn\x64\RaInfo.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S4 nvvad_WaveExtensible; system32\drivers\nvvad64v.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-20 12:25 - 2014-09-20 12:25 - 00028042 _____ () C:\Users\Sepp\Desktop\zoek-results.txt
2014-09-20 12:21 - 2014-09-20 12:24 - 00028042 _____ () C:\zoek-results.log
2014-09-20 12:20 - 2014-09-20 12:20 - 00000000 ____D () C:\zoek_backup
2014-09-20 12:19 - 2014-09-20 12:19 - 01290752 _____ () C:\Users\Sepp\Desktop\zoek.exe
2014-09-20 12:17 - 2014-09-20 12:17 - 00001312 _____ () C:\Users\Sepp\Desktop\mbam.txt
2014-09-20 11:44 - 2014-09-20 11:44 - 00017526 _____ () C:\Users\Sepp\Desktop\AdwCleaner[S0].txt
2014-09-20 11:37 - 2014-09-20 11:39 - 00000000 ____D () C:\AdwCleaner
2014-09-20 11:34 - 2014-09-20 11:34 - 01373475 _____ () C:\Users\Sepp\Desktop\AdwCleaner_3.310.exe
2014-09-20 11:33 - 2014-09-20 11:33 - 00033867 _____ () C:\Users\Sepp\Desktop\combofix.log
2014-09-20 11:17 - 2014-09-20 11:17 - 00033867 _____ () C:\ComboFix.txt
2014-09-20 10:49 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-09-20 10:49 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-09-20 10:49 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-09-20 10:49 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-09-20 10:49 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-09-20 10:49 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-09-20 10:49 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-09-20 10:49 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-09-20 10:42 - 2014-09-20 11:17 - 00000000 ____D () C:\Qoobox
2014-09-20 10:42 - 2014-09-20 11:12 - 00000000 ____D () C:\Windows\erdnt
2014-09-20 10:39 - 2014-09-20 10:40 - 05578824 ____R (Swearware) C:\Users\Sepp\Desktop\ComboFix.exe
2014-09-20 10:24 - 2014-09-20 12:38 - 00025405 _____ () C:\Users\Sepp\Desktop\FRST.txt
2014-09-20 10:24 - 2014-09-20 10:25 - 00062704 _____ () C:\Users\Sepp\Desktop\Addition.txt
2014-09-20 10:23 - 2014-09-20 12:38 - 00000000 ____D () C:\FRST
2014-09-20 10:22 - 2014-09-20 10:23 - 02105856 _____ (Farbar) C:\Users\Sepp\Desktop\FRST64.exe
2014-09-20 09:46 - 2014-09-20 09:45 - 00010628 _____ () C:\malwarebyte.Xml
2014-09-20 09:45 - 2014-09-20 09:45 - 00003880 _____ () C:\Malwarebyte Anti-Malware potenzielle Bedrohungen.txt
2014-09-20 09:21 - 2014-09-20 11:52 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-20 09:21 - 2014-09-20 09:21 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-20 09:21 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-20 09:21 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-20 09:21 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-19 13:19 - 2014-09-19 13:20 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-19 12:53 - 2014-09-19 12:53 - 00266320 _____ () C:\Windows\Minidump\091914-17659-01.dmp
2014-09-14 18:38 - 2014-09-14 18:38 - 00262192 _____ () C:\Windows\Minidump\091414-35895-01.dmp
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\Program Files (x86)\PhotoME
2014-09-13 13:26 - 2014-09-13 13:27 - 00001229 _____ () C:\Users\Sepp\Desktop\onlineTV 10.lnk
2014-09-13 13:26 - 2014-09-13 13:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Program Files (x86)\concept design
2014-09-13 11:25 - 2014-09-13 11:25 - 00004594 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_67-b01.log
2014-09-13 11:25 - 2014-09-13 11:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-13 11:25 - 2014-07-25 12:55 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-09-13 11:25 - 2014-07-25 12:49 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-09-13 11:25 - 2014-07-25 12:49 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-09-13 11:25 - 2014-07-25 12:49 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-09-13 11:21 - 2014-09-13 11:21 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Oracle
2014-09-13 10:09 - 2014-09-19 16:04 - 00000000 ___RD () C:\Users\Sepp\Google Drive
2014-09-13 10:09 - 2014-09-13 10:09 - 00001719 _____ () C:\Users\Sepp\Desktop\Google Drive.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002046 _____ () C:\Users\Public\Desktop\Google Slides.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002044 _____ () C:\Users\Public\Desktop\Google Sheets.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002034 _____ () C:\Users\Public\Desktop\Google Docs.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-09-10 23:19 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 23:19 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 23:19 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 23:19 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 23:19 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 23:19 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 23:19 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 23:19 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 23:19 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 23:19 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 23:19 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 23:19 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 23:19 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 23:19 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 23:19 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 23:19 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 23:19 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 23:19 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 23:19 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 23:19 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 23:19 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 23:19 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 23:19 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 23:19 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 23:19 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 23:19 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 23:19 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 23:19 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 23:19 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 23:19 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 23:19 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 23:19 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 23:19 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 23:19 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 23:19 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 23:19 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 23:19 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 23:19 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 23:19 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 23:19 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 23:19 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 23:19 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 23:19 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 23:19 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 23:19 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 23:19 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 23:19 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 23:19 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 23:19 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 23:19 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 23:19 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 23:19 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 23:19 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 23:19 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 23:19 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 23:19 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 23:01 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 23:01 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 19:14 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 19:14 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 19:14 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 19:14 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-10 19:13 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 19:13 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 19:13 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 19:13 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 19:13 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 19:13 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 19:13 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 12:59 - 2014-09-10 12:59 - 10036224 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-09-02 17:24 - 2014-09-02 17:23 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-09-01 17:27 - 2014-09-01 17:27 - 00266320 _____ () C:\Windows\Minidump\090114-34897-01.dmp
2014-08-30 16:45 - 2014-08-15 10:30 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-08-30 16:45 - 2014-08-15 10:30 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-08-30 16:45 - 2014-08-15 10:30 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-08-30 16:42 - 2014-09-14 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-08-30 16:19 - 2014-08-30 16:19 - 00000000 ____D () C:\Users\Sepp\AppData\Local\_3_
2014-08-30 15:49 - 2014-08-30 15:50 - 00266320 _____ () C:\Windows\Minidump\083014-34476-01.dmp
2014-08-30 14:01 - 2014-08-31 01:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AviraSpeedup
2014-08-30 13:56 - 2014-08-30 13:56 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Avira
2014-08-30 13:46 - 2014-08-31 01:16 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-30 13:46 - 2014-08-30 13:49 - 00000000 ____D () C:\ProgramData\Avira
2014-08-27 19:24 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-27 19:24 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-27 19:24 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-27 19:10 - 2014-08-27 19:10 - 00262192 _____ () C:\Windows\Minidump\082714-34070-01.dmp
2014-08-22 19:35 - 2014-08-22 19:35 - 00001225 _____ () C:\Users\Sepp\Desktop\SyncBackFree.lnk
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Windows\System32\Tasks\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Local\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Program Files (x86)\2BrightSparks

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-20 12:38 - 2014-09-20 10:24 - 00025405 _____ () C:\Users\Sepp\Desktop\FRST.txt
2014-09-20 12:38 - 2014-09-20 10:23 - 00000000 ____D () C:\FRST
2014-09-20 12:25 - 2014-09-20 12:25 - 00028042 _____ () C:\Users\Sepp\Desktop\zoek-results.txt
2014-09-20 12:24 - 2014-09-20 12:21 - 00028042 _____ () C:\zoek-results.log
2014-09-20 12:20 - 2014-09-20 12:20 - 00000000 ____D () C:\zoek_backup
2014-09-20 12:19 - 2014-09-20 12:19 - 01290752 _____ () C:\Users\Sepp\Desktop\zoek.exe
2014-09-20 12:17 - 2014-09-20 12:17 - 00001312 _____ () C:\Users\Sepp\Desktop\mbam.txt
2014-09-20 12:15 - 2011-07-08 23:06 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-20 12:14 - 2013-01-01 11:30 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Dropbox
2014-09-20 12:00 - 2011-04-01 04:06 - 01365715 _____ () C:\Windows\WindowsUpdate.log
2014-09-20 11:59 - 2014-03-14 13:33 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-20 11:58 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-20 11:58 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-20 11:52 - 2014-09-20 09:21 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-20 11:46 - 2012-09-09 21:37 - 03900657 _____ () C:\ndsvc.log
2014-09-20 11:44 - 2014-09-20 11:44 - 00017526 _____ () C:\Users\Sepp\Desktop\AdwCleaner[S0].txt
2014-09-20 11:42 - 2012-01-03 19:32 - 00125717 _____ () C:\Windows\setupact.log
2014-09-20 11:42 - 2011-07-08 23:06 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-20 11:42 - 2010-12-20 10:25 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-09-20 11:42 - 2010-07-07 18:17 - 00450546 _____ () C:\Windows\PFRO.log
2014-09-20 11:42 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-20 11:39 - 2014-09-20 11:37 - 00000000 ____D () C:\AdwCleaner
2014-09-20 11:34 - 2014-09-20 11:34 - 01373475 _____ () C:\Users\Sepp\Desktop\AdwCleaner_3.310.exe
2014-09-20 11:33 - 2014-09-20 11:33 - 00033867 _____ () C:\Users\Sepp\Desktop\combofix.log
2014-09-20 11:26 - 2011-11-26 10:12 - 00000524 _____ () C:\Users\Sepp\AppData\Local\BLTDRKDbA.dat
2014-09-20 11:17 - 2014-09-20 11:17 - 00033867 _____ () C:\ComboFix.txt
2014-09-20 11:17 - 2014-09-20 10:42 - 00000000 ____D () C:\Qoobox
2014-09-20 11:17 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-09-20 11:12 - 2014-09-20 10:42 - 00000000 ____D () C:\Windows\erdnt
2014-09-20 11:03 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-09-20 10:58 - 2009-07-14 04:34 - 22020096 _____ () C:\Windows\system32\config\system.bak
2014-09-20 10:58 - 2009-07-14 04:34 - 104071168 _____ () C:\Windows\system32\config\software.bak
2014-09-20 10:58 - 2009-07-14 04:34 - 01310720 _____ () C:\Windows\system32\config\default.bak
2014-09-20 10:58 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\security.bak
2014-09-20 10:58 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\sam.bak
2014-09-20 10:57 - 2011-03-31 19:33 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Adobe
2014-09-20 10:48 - 2013-12-23 01:43 - 00007595 _____ () C:\Users\Sepp\AppData\Local\resmon.resmoncfg
2014-09-20 10:40 - 2014-09-20 10:39 - 05578824 ____R (Swearware) C:\Users\Sepp\Desktop\ComboFix.exe
2014-09-20 10:25 - 2014-09-20 10:24 - 00062704 _____ () C:\Users\Sepp\Desktop\Addition.txt
2014-09-20 10:23 - 2014-09-20 10:22 - 02105856 _____ (Farbar) C:\Users\Sepp\Desktop\FRST64.exe
2014-09-20 09:45 - 2014-09-20 09:46 - 00010628 _____ () C:\malwarebyte.Xml
2014-09-20 09:45 - 2014-09-20 09:45 - 00003880 _____ () C:\Malwarebyte Anti-Malware potenzielle Bedrohungen.txt
2014-09-20 09:21 - 2014-09-20 09:21 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-20 08:38 - 2013-01-01 11:30 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-09-20 08:05 - 2013-02-01 14:47 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-19 16:04 - 2014-09-13 10:09 - 00000000 ___RD () C:\Users\Sepp\Google Drive
2014-09-19 16:04 - 2011-04-08 21:36 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\vlc
2014-09-19 14:56 - 2010-05-12 10:18 - 00706404 _____ () C:\Windows\system32\perfh007.dat
2014-09-19 14:56 - 2010-05-12 10:18 - 00152456 _____ () C:\Windows\system32\perfc007.dat
2014-09-19 14:56 - 2009-07-14 07:13 - 01640436 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-19 13:20 - 2014-09-19 13:19 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-19 12:53 - 2014-09-19 12:53 - 00266320 _____ () C:\Windows\Minidump\091914-17659-01.dmp
2014-09-19 12:53 - 2012-01-09 14:06 - 304565694 _____ () C:\Windows\MEMORY.DMP
2014-09-19 12:53 - 2011-04-09 16:43 - 00000000 ____D () C:\Windows\Minidump
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\th-TH
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\ro-RO
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\he-IL
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\ar-SA
2014-09-14 18:51 - 2014-08-30 16:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-14 18:51 - 2013-09-14 17:54 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-14 18:38 - 2014-09-14 18:38 - 00262192 _____ () C:\Windows\Minidump\091414-35895-01.dmp
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\Program Files (x86)\PhotoME
2014-09-13 13:27 - 2014-09-13 13:26 - 00001229 _____ () C:\Users\Sepp\Desktop\onlineTV 10.lnk
2014-09-13 13:26 - 2014-09-13 13:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Program Files (x86)\concept design
2014-09-13 13:25 - 2013-12-26 18:57 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\concept design
2014-09-13 11:26 - 2014-05-01 09:34 - 00000000 ____D () C:\ProgramData\Oracle
2014-09-13 11:25 - 2014-09-13 11:25 - 00004594 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_67-b01.log
2014-09-13 11:25 - 2014-09-13 11:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-13 11:25 - 2012-12-17 17:10 - 00000000 ____D () C:\Program Files (x86)\Java
2014-09-13 11:21 - 2014-09-13 11:21 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Oracle
2014-09-13 11:19 - 2011-04-03 11:09 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\SoftGrid Client
2014-09-13 11:18 - 2012-12-01 19:29 - 00000362 _____ () C:\Windows\Tasks\ZDB-JobNr-01.job
2014-09-13 10:09 - 2014-09-13 10:09 - 00001719 _____ () C:\Users\Sepp\Desktop\Google Drive.lnk
2014-09-13 10:09 - 2011-03-31 19:20 - 00000000 ____D () C:\Users\Sepp
2014-09-13 10:06 - 2014-09-13 10:06 - 00002046 _____ () C:\Users\Public\Desktop\Google Slides.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002044 _____ () C:\Users\Public\Desktop\Google Sheets.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002034 _____ () C:\Users\Public\Desktop\Google Docs.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-09-13 10:06 - 2011-03-31 19:29 - 00000000 ____D () C:\Users\Sepp\AppData\Local\Google
2014-09-13 10:06 - 2011-03-31 19:17 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-11 19:59 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-10 23:18 - 2011-04-01 13:48 - 01617524 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 23:17 - 2013-08-14 22:12 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 23:01 - 2010-07-07 17:49 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 23:00 - 2014-05-06 23:05 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-10 12:59 - 2014-09-10 12:59 - 10036224 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-09-10 12:59 - 2014-03-14 13:33 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-10 12:59 - 2012-04-02 19:17 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-10 12:59 - 2011-05-14 12:48 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-08 12:36 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-07 19:43 - 2014-03-21 17:49 - 00000952 ___SH () C:\ProgramData\KGyGaAvL.sys
2014-09-06 21:36 - 2011-04-14 20:19 - 00000000 ____D () C:\Users\Sepp\AppData\Local\FreePDF_XP
2014-09-05 04:10 - 2014-09-10 19:13 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-05 04:05 - 2014-09-10 19:13 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-02 17:23 - 2014-09-02 17:24 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-09-01 17:27 - 2014-09-01 17:27 - 00266320 _____ () C:\Windows\Minidump\090114-34897-01.dmp
2014-08-31 01:16 - 2014-08-30 14:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AviraSpeedup
2014-08-31 01:16 - 2014-08-30 13:46 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-31 01:16 - 2012-12-01 19:29 - 00000000 ____D () C:\Users\Backup
2014-08-31 01:16 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-08-30 16:19 - 2014-08-30 16:19 - 00000000 ____D () C:\Users\Sepp\AppData\Local\_3_
2014-08-30 16:19 - 2013-09-14 09:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Passbild-Generator
2014-08-30 16:19 - 2013-09-14 09:32 - 00000000 ____D () C:\Program Files (x86)\Passbild-Generator
2014-08-30 16:03 - 2011-08-23 16:05 - 00001912 _____ () C:\Windows\epplauncher.mif
2014-08-30 15:50 - 2014-08-30 15:49 - 00266320 _____ () C:\Windows\Minidump\083014-34476-01.dmp
2014-08-30 13:56 - 2014-08-30 13:56 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Avira
2014-08-30 13:49 - 2014-08-30 13:46 - 00000000 ____D () C:\ProgramData\Avira
2014-08-28 21:17 - 2009-07-14 06:45 - 00541224 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-27 19:10 - 2014-08-27 19:10 - 00262192 _____ () C:\Windows\Minidump\082714-34070-01.dmp
2014-08-25 06:53 - 2010-07-07 17:48 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-08-23 04:07 - 2014-08-27 19:24 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-27 19:24 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-27 19:24 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-22 19:35 - 2014-08-22 19:35 - 00001225 _____ () C:\Users\Sepp\Desktop\SyncBackFree.lnk
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Windows\System32\Tasks\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Local\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Program Files (x86)\2BrightSparks

Some content of TEMP:
====================
C:\Users\Sepp\AppData\Local\Temp\avgnt.exe
C:\Users\Sepp\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmphydcre.dll
C:\Users\Sepp\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-07 14:28

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 20.09.2014, 11:47   #8
seppk
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Und die letzte:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-09-2014
Ran by Sepp at 2014-09-20 12:38:40
Running from C:\Users\Sepp\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 14.0.0.110 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 14.0.0.110 - Adobe Systems Incorporated) Hidden
Adobe Bridge 1.0 (x32 Version: 001.000.001 - Adobe Systems) Hidden
Adobe Common File Installer (x32 Version: 1.00.001 - Adobe System Incorporated) Hidden
Adobe Creative Suite 2 (HKLM-x32\...\{0134A1A1-C283-4A47-91A1-92F19F960372}) (Version:  - )
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Help Center 1.0 (x32 Version: 1.0.1 - Adobe Systems) Hidden
Adobe Reader X (10.1.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.10 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.0.150 - Adobe Systems, Inc.)
Adobe Stock Photos 1.0 (x32 Version: 1.0.1 - Adobe Systems) Hidden
Amazon Kindle (HKCU\...\Amazon Kindle) (Version:  - Amazon)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE - Audiograbber Deutschland)
AusweisApp (HKLM-x32\...\{6E2E92F9-A81B-426F-8F35-4F3718A7D0AF}) (Version: 1.11.0 - OpenLimit SignCubes AG)
AVIcodec (remove only) (HKLM-x32\...\AVIcodec) (Version:  - )
Avira (HKLM-x32\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Bandicam (HKLM-x32\...\Bandicam) (Version: 1.8.4.283 - Bandisoft.com)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - )
BenVista PhotoZoom Internet 4.0 (HKCU\...\PhotoZoom Express 4) (Version: 4.0 - BenVista Ltd.)
BlueGriffon Version 1.7.2 (HKLM-x32\...\{A9015334-10BE-4D64-A776-203336EFE806}_is1) (Version: 1.7.2 - Disruptive Innovations SAS)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brother's Keeper 6.4 (HKLM-x32\...\Brother's Keeper 6.4) (Version:  - )
CanoScan Toolbox Ver4.9 (HKLM-x32\...\{CA9BCD4D-B782-4637-8F1F-F9A328D3C244}) (Version:  - )
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.4.0.2971 - CDBurnerXP)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.3.4643 - CDBurnerXP)
ColdCut (HKLM-x32\...\{8944ED10-DBF2-4FA9-8B5D-D7E1B046C761}_is1) (Version: ColdCut - © Jan Brummelte)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
concept/design onlineTV 10 (HKLM-x32\...\{DCAB9AAC-1D1C-4B94-99B7-AA7D2617BD64}_is1) (Version: 10.5.0.5 - concept/design GmbH)
Content Manager 2 (HKLM-x32\...\Content Manager 2) (Version: 3.18.0.342250 - NNG Llc.)
Copernic Desktop Search - Home (HKLM-x32\...\CopernicDesktopSearch2) (Version:  - Copernic Inc.)
Corel Shell Extension - 64Bit (Version: 14.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Capture (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Content (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Draw (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Extra Content (x32 Version: 14.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Filters (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - FontNav (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics SUite X4 - ICA (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - IPM (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang BR (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang CZ (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang DE (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang EN (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang ES (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang FR (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang IT (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang NL (x32 Version: 14.2 - Uw bedrijfsnaam) Hidden
CorelDRAW Graphics Suite X4 - Lang PL (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang SU (x32 Version: 14.2 - Yrityksen nimi) Hidden
CorelDRAW Graphics Suite X4 - Lang SV (x32 Version: 14.2 - Ditt företagsnamn) Hidden
CorelDRAW Graphics Suite X4 - PP (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - VBA (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Windows Shell Extension 64 Bit (Version: 15.0.487 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X4 - Extra Content (HKLM-x32\...\_{80FDAE30-CDB6-4015-AFC7-86A762A5AD9B}) (Version:  - Corel Corporation)
CorelDRAW(R) Graphics Suite X4 - Windows Shell Extension (HKLM-x32\...\_{CE2DA11A-917F-4CF5-AB55-755EC115DD10}) (Version:  - Corel Corporation)
CorelDRAW(R) Graphics Suite X4 - Windows Shell Extension (x32 Version: 1.1 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X4 (HKLM-x32\...\_{7F05E704-30A6-421A-97A7-8EEB1C7FF010}) (Version:  - Corel Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.3 - DivX, LLC)
DivX-Setup (HKLM-x32\...\DivX Setup.divx.com) (Version: 2.1.0.12 - DivX, Inc. )
DraftSight x64 (HKLM\...\{18D88174-BDBF-4BBF-B05C-3C75F609E44A}) (Version: 12.1.1077 - Dassault Systemes)
DRKSpider 3.2 (HKLM-x32\...\DRKSpider) (Version: 3.2 - Leandro H. Fernández)
Dropbox (HKCU\...\Dropbox) (Version: 2.10.30 - Dropbox, Inc.)
Duplicati (x64) (HKLM\...\{77BA8977-0BA6-4A83-A741-1DFAD23A6B23}) (Version: 1.3.4 - HexaD)
EASEUS Partition Master 8.0.1 Home Edition (HKLM-x32\...\EASEUS Partition Master Home Edition_is1) (Version:  - EASEUS)
EasyCash&Tax 1.67 (HKLM-x32\...\EasyCash&Tax_is1) (Version:  - tm)
ECTPlugAnlagenverzeichnis 1.5 (HKLM-x32\...\ECTPlugAnlagenverzeichnis_is1) (Version:  - wolfram)
ECTPlugJavaScriptJournal 1.05 (HKLM-x32\...\ECTPlugJavaScriptJournal_is1) (Version:  - tm)
ECTPlugWolframsJournal 1.03 (HKLM-x32\...\ECTPlugWolframsJournal_is1) (Version:  - wolfram)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 14.0.0.10899 - Landesfinanzdirektion Thüringen)
Fast Image-Map 2.2.1 (HKLM-x32\...\FastImageMap_is1) (Version: 2.2.1.0 - Martin Hentschel (CL-Soft))
ffdshow [rev 2946] [2009-05-15] (HKLM-x32\...\ffdshow_is1) (Version: 1.0 - )
FGS_Cashbook (HKLM-x32\...\FGS_Cashbook6.0.2.0) (Version: 6.0.2.0 - FGS-Software)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
FRANZIS onlineTV 8 (HKLM-x32\...\{CBC88F0E-1960-4AC3-8C38-8BAD44E3F6E3}_is1) (Version: 8.5.0.10 - FRANZIS Verlag GmbH)
Free AVI Video Converter version 5.0.20.1031 (HKLM-x32\...\Free AVI Video Converter_is1) (Version: 5.0.20.1031 - DVDVideoSoft Ltd.)
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Freizeitkarte_CZE (Ausgabe 13.07) (HKLM-x32\...\Freizeitkarte_CZE) (Version:  - )
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Garmin BaseCamp (HKLM-x32\...\{B0BED0BB-E1C4-49AA-840F-7CA052ADF5EB}) (Version: 4.3.4 - Garmin Ltd or its subsidiaries)
Garmin MapSource (HKLM-x32\...\{AFBAB9A0-DDE8-49AE-8C17-A01B61BEE64B}) (Version: 6.16.3 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{B39177F9-269D-4A9B-82F2-7A48589CCCEF}) (Version: 2.5.2 - Garmin Ltd or its subsidiaries)
Google Drive (HKLM-x32\...\{C6640705-7479-4EE5-BC86-879F05F65E74}) (Version: 1.17.7290.4094 - Google, Inc.)
Google Earth (HKLM-x32\...\{5A3C1721-F8ED-11E0-8AFB-B8AC6F97B88E}) (Version: 6.1.0.5001 - Google)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{D1D4D7EA-62B8-4665-9FF7-02A91B925CC9}) (Version: 1.0.18.74 - Google)
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.04) (Version: 9.04 - Artifex Software Inc.)
GPL Ghostscript (HKLM\...\GPL Ghostscript) (Version: 9.02 - Artifex Software Inc.)
GPS TrackMaker (HKLM-x32\...\{1FEE9698-33D4-4633-B7BA-7368C87E49AA}) (Version: 13.8.0000 - Geo Studio Technology Ltd)
Haufe iDesk-Browser (HKLM-x32\...\{0F32914F-A633-4516-B531-7084C8F19F93}) (Version: 10.10.14.0000 - Haufe-Lexware GmbH & Co. KG)
Haufe iDesk-Service (HKLM-x32\...\{1D081AB0-B1CC-11E0-80C0-005056B12123}) (Version: 11.07.19.8023 - Haufe)
HeidiSQL (HKLM\...\HeidiSQL_is1) (Version:  - Ansgar Becker)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}.KB947789) (Version: 1 - Microsoft Corporation)
HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version:  - )
HP Photosmart Essential 3.5 (HKLM\...\HP Photosmart Essential) (Version: 3.5 - HP)
HP Support Solutions Framework (HKLM-x32\...\{D2F04839-0AD0-4F06-A6B5-6DFF05E27B67}) (Version: 11.50.0019 - Hewlett-Packard Company)
HP Unified IO (Version: 2.0.0.434 - HP) Hidden
HP Unified IO (x32 Version: 2.0.0.434 - HP) Hidden
HPPhotoSmartDiscLabelContent1 (x32 Version: 2.04.0000 - Hewlett-Packard) Hidden
HPPhotosmartEssential (x32 Version: 2.04.0000 - Hewlett-Packard) Hidden
hppLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden
hppP1100P1560P1600SeriesLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden
hppusgP1100P1560P1600Series (x32 Version: 1.0.0.1 - Hewlett-Packard) Hidden
HypAss 2.3 (HKLM-x32\...\HypAss_is1) (Version:  - Cooper-Bitsch)
HyperCam 2 (HKLM-x32\...\HyperCam 2) (Version:  - )
Inkscape 0.48.1  (HKLM-x32\...\Inkscape) (Version: 0.48.1 - )
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Network Connections 15.8.75.0 (HKLM\...\PROSetDX) (Version: 15.8.75.0 - Intel)
Intel(R) Network Connections 15.8.75.0 (Version: 15.8.75.0 - Intel) Hidden
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217055FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
Java SE Development Kit 7 Update 55 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0170550}) (Version: 1.7.0.550 - Oracle)
JOSM 6950 (HKLM-x32\...\OSM) (Version: 6950 - The OpenStreetMap developer community, hxxp://www.openstreetmap.org/)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
KompoZer 0.8b3 (HKLM-x32\...\{20aa4150-b5f4-11de-8a39-0800200c9a66}_is1) (Version:  - KompoZer)
LabelSet LAA300_7.1 (HKLM-x32\...\LabelSet) (Version:  - )
Lexware Info Service (HKLM-x32\...\{85BF9FDB-BD5B-407C-9CAE-3542E5164783}) (Version: 4.00.00.0075 - Haufe-Lexware GmbH & Co.KG)
LibreOffice 3.5 Help Pack (German) (HKLM-x32\...\{6C4320D5-B4C7-427E-8753-F25F389B8E0F}) (Version: 3.5.4.2 - The Document Foundation)
LibreOffice 4.2.5.2 (HKLM-x32\...\{8D8F47B2-0E03-4C50-9803-A01120878F96}) (Version: 4.2.5.2 - The Document Foundation)
LTspice IV (HKLM-x32\...\LTspice IV) (Version:  - )
MAGIX Foto & Grafik Designer 6 SE (HKLM-x32\...\MAGIX_{591B29D8-4A37-4202-9F74-3B43A45EC036}) (Version: 6.1.3.24817 - MAGIX AG)
MAGIX Foto & Grafik Designer 6 SE (Version: 6.1.3.24817 - MAGIX AG) Hidden
MAGIX Foto Designer 7 (HKLM-x32\...\MAGIX_MSI_FotoDesigner7_silver) (Version: 7.0.1.1 - MAGIX AG)
MAGIX Foto Designer 7 (x32 Version: 7.0.1.1 - MAGIX AG) Hidden
MAGIX Web Designer 6 (HKLM-x32\...\MAGIX_MSI_Web_Designer_6_DLM) (Version: 6.0.1.17005 - MAGIX AG)
MAGIX Web Designer 6 (x32 Version: 6.0.1.17005 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Manual CanoScan LiDE 25 (HKLM-x32\...\{C45EB9E5-7165-4FB0-8C31-77FC4743362F}) (Version:  - )
MarketResearch (x32 Version: 130.0.374.000 - Hewlett-Packard) Hidden
MediaInfo 0.7.64 (HKLM\...\MediaInfo) (Version: 0.7.64 - MediaArea.net)
MeineBeihilfe2009 (HKLM-x32\...\{AE926A81-E487-4D5D-9031-1EDB3242F943}) (Version: 10.54.0.0 - ComputerService)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme (HKLM-x32\...\{90120000-00B2-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Antimalware Service DE-DE Language Pack (Version: 3.0.8402.2 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Expression Web 4 (HKLM-x32\...\Web_4.0.1460.0) (Version: 4.0.1460.0 - Microsoft Corporation)
Microsoft Expression Web 4 (x32 Version: 4.0.1460.0 - Microsoft Corporation) Hidden
Microsoft Office 2003 Primary Interop Assemblies (HKLM-x32\...\{91490409-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.6553.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Access Runtime (German) 2007 (HKLM-x32\...\{90120000-001C-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (HKLM-x32\...\{90110407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft ReportViewer 2010 Redistributable (HKLM-x32\...\{C19B3EB6-B54C-3204-A4DF-88432E0C79F7}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Security Client DE-DE Language Pack (Version: 2.1.1116.0 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{4FFA2088-8317-3B14-93CD-4C699DB37843}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.51106 (Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.51106 (Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2005 Tools for Office Runtime (x32 Version: 8.0.60940.0 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (HKLM-x32\...\{76DAEC83-AF7B-333C-8A53-83D7C7D39199}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1 - Nokia) Hidden
Mozilla Firefox 32.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.2 (x86 de)) (Version: 32.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mozilla Thunderbird 24.2.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 24.2.0 (x86 de)) (Version: 24.2.0 - Mozilla)
Mozilla Thunderbird 24.6.0 (x86 de) (HKCU\...\Mozilla Thunderbird 24.6.0 (x86 de)) (Version: 24.6.0 - Mozilla)
Mp3tag v2.49 (HKLM-x32\...\Mp3tag) (Version: v2.49 - Florian Heidenreich)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT Redists (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MTBNavi Deutschland (HKCU\...\MTBNavi Deutschland) (Version:  - )
MySQL Connector/ODBC 5.2 (HKLM\...\{6F4E90AC-3B32-4631-A9E5-5CC0186CA97B}) (Version: 5.2.6 - Oracle Corporation)
MySQL Installer (HKLM-x32\...\{7FDEB19B-06E3-4FA3-9FE7-D792939DCD55}) (Version: 1.3.6.0 - Oracle Corporation)
MySQL Server 5.5 (HKLM-x32\...\{7D0C3006-5D68-46DD-B11B-B896DC373981}) (Version: 5.5.37 - Oracle Corporation)
MySQL Server 5.5 (HKLM-x32\...\{EED40EDB-B279-42EB-8D42-7E3D521F6E67}) (Version: 5.5.25 - Oracle Corporation)
Naviextras Toolbox Prerequesities (HKLM-x32\...\{537575D6-3B96-474C-BD8F-DFF667363DBD}) (Version: 1.0.0 - NNG Llc.)
NetDrive (HKLM-x32\...\NetDrive) (Version: 1.3.2.0 - Bdrive Inc.)
Network Notepad 4.6.9 (HKLM-x32\...\Netnotep_is1) (Version:  - Jason Green)
Network Print Monitor for Windows (HKLM-x32\...\Network Print Monitor) (Version:  - )
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.8.48.0 - Nokia)
Nokia Suite (x32 Version: 3.8.48.0 - Nokia) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 5.9 - )
NVIDIA 3D Vision Controller-Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 337.88 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 337.88 - NVIDIA Corporation)
NVIDIA Grafiktreiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 337.88 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.154.1168 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 337.88 (Version: 337.88 - NVIDIA Corporation) Hidden
Oracle VM VirtualBox 4.3.12 (HKLM\...\{B5121457-0126-4E62-BCBF-6DC7C73D9E4A}) (Version: 4.3.12 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.3.10.4710 - Electronic Arts, Inc.)
OTR Homeloader 1.5.8.141 (HKLM-x32\...\OTR Homeloader) (Version: 1.5.8.141 - © onlinetvrecorder.com)
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
Passbild-Generator v4.0a (HKLM-x32\...\Passbild-Generator_is1) (Version:  - Passbild-Generator)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.308.0 - Tracker Software Products Ltd)
PDF-XChange Viewer (HKLM\...\{9ED333F8-3E6C-4A38-BAFA-728454121CDA}) (Version: 2.5.201.0 - Tracker Software Products Ltd.)
Pelikan Sütterlin Schrift (HKLM-x32\...\Sütterlin Schrift_is1) (Version:  - Will Software)
PhonerLite 2.16 (HKLM-x32\...\PhonerLite_is1) (Version: 2.16 - Heiko Sommerfeldt)
PhotoME (HKLM-x32\...\PhotoME_is1) (Version: 0.79R17 - Jens Duttke)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Poedit (HKLM-x32\...\{68EB2C37-083A-4303-B5D8-41FA67E50B8F}_is1) (Version: 1.6.5 - Vaclav Slavik)
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Protect Disc License Helper 1.0.118 (HKLM-x32\...\Protect Disc License Helper) (Version: 1.0.118 - Protect Disc)
ProtectDisc Driver, Version 11 (HKLM-x32\...\ProtectDisc Driver 11) (Version: 11.0.0.11 - ProtectDisc Software GmbH)
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6251 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version:  - )
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.30.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.30.0 - Renesas Electronics Corporation) Hidden
RENESIS® Player Browser Plugins (HKLM-x32\...\{62B7C52C-CAB6-48B1-8245-52356C141C92}) (Version: 1.1.1 - examotion® GmbH)
RRK Germany (HKLM-x32\...\RRK Germany) (Version:  - )
ScanSoft OmniPage SE 4.0 (HKLM-x32\...\{C1E693A4-B1D5-4DCD-B68D-2087835B7184}) (Version: 15.00.0020 - Nuance Communications, Inc.)
SCL011 Contactless Reader (HKLM-x32\...\{101A21B2-E102-4F64-A7FA-CEF7182D0E2D}) (Version: 1.01 - SCM Microsystems)
Scribus 1.4.0 (HKLM-x32\...\Scribus 1.4.0) (Version: 1.4.0 - The Scribus Team)
Secunia PSI (3.0.0.9016) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.9016 - Secunia)
Servicepack Datumsaktualisierung (x32 Version: 1.00.00.0005 - Haufe-Lexware) Hidden
Simple CSS 2.1 (HKLM-x32\...\{0379CF3E-BED6-474C-AE96-D07E8D7763AC}_is1) (Version:  - HostM.com Web Hosting)
SIW version 2011.10.29 (HKLM-x32\...\{AB67580-257C-45FF-B8F4-C8C30682091A}_is1) (Version: 2011.10.29 - Topala Software Solutions)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
Spatial Commander (HKLM\...\Spatial Commander) (Version: 2.0.7.0 - GDV Gesellschaft für geografische Datenverarbeitung mbH)
SPCA1528 PC Driver (HKLM-x32\...\{570C2A84-A145-4DF0-AE9D-012584DF09DC}) (Version: 2.2.2.0 - sunplus)
Sqirlz Morph (HKLM-x32\...\Sqirlz Morph) (Version: 2.1 - xiberpix)
Startup Delayer v3.0 (build 326) (HKLM-x32\...\Startup Delayer) (Version: 3.0 (build 326) - r2 Studios)
streamWriter (HKLM-x32\...\streamWriter_is1) (Version:  - )
Suite Specific (x32 Version: 2.0.0 - Adobe Systems, Incorporated) Hidden
SUPER © v2012.build.54 (Nov 18, 2012) Version v2012.build.54 (HKLM-x32\...\{8F311E92-C29F-4DF9-8259-B739A1831669}_is1) (Version: v2012.build.54 - eRightSoft)
SUPER © v2014.build.61+Recorder (2014/06/19) Version v2014.buil (HKLM-x32\...\{8E2A18E2-96AF-8549-4DE7-5C06B75719A4}_is1) (Version: v2014.build.61+Recorder - eRightSoft)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
SyncBackFree (HKLM-x32\...\SyncBackFree_is1) (Version: 6.5.38.0 - 2BrightSparks)
TAXMAN 2013 (HKLM-x32\...\{F289D934-2224-473B-B57E-0040D2693F83}) (Version: 19.07.00.0004 - Haufe-Lexware GmbH & Co.KG)
TAXMAN 2014 (HKLM-x32\...\{4A1C559D-38F6-49CF-BDA5-CF354FFE04E4}) (Version: 20.04.00.0003 - Haufe-Lexware GmbH & Co.KG)
TAXMAN Bibliothek 2012 (HKLM-x32\...\{DF344785-0900-471E-B9F5-6F28C89AF638}) (Version: 18.1.0.0 - Haufe-Lexware GmbH & Co. KG)
TrayOS ver. 3.3.23 (HKLM-x32\...\TrayOS) (Version: ver. 3.3.23 - TrayOS.com)
TreeSize Free V2.5 (HKLM-x32\...\TreeSize Free_is1) (Version: 2.5 - JAM Software)
TV-Browser 3.1 (HKLM-x32\...\tvbrowser) (Version: 3.1 - TV-Browser Team)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Visual Basic for Applications (R) Core - English (x32 Version: 6.4.99.69 - Microsoft Corporation) Hidden
Visual Basic for Applications (R) Core - German (x32 Version: 6.4.99.69 - Microsoft Corporation) Hidden
Visual Basic for Applications (R) Core (x32 Version: 6.4.99.69 - Microsoft Corporation) Hidden
Visual Studio 2005 Tools for Office Second Edition Runtime (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Office Runtime) (Version:  - Microsoft Corporation)
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
VP6 Decoder (HKLM-x32\...\{D064F16E-88DA-4E8F-BBAE-0E2AA9A6AE61}) (Version:  - )
VR-NetWorld (HKLM-x32\...\{8815F011-43AF-4F50-BBD8-D78ED3D6F5B9}) (Version:  - )
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotótár (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
Windows Media Encoder 9 Series (x32 Version: 9.00.2980 - Microsoft Corporation) Hidden
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinHTTrack Website Copier 3.47-11 (HKLM-x32\...\WinHTTrack Website Copier_is1) (Version: 3.47.11 - HTTrack)
WinHTTrack Website Copier 3.48-8 (x64) (HKLM\...\WinHTTrack Website Copier_is1) (Version: 3.48.8 - HTTrack)
winpcap-overlook 4.02 (HKLM-x32\...\winpcap-overlook) (Version:  - )
Wondershare PDF Converter (Build 4.0.1) (HKLM-x32\...\{A888A8D1-ACCB-4EBE-AAA8-903D2B8FB6A4}_is1) (Version: 4.0.1 - Wondershare Software)
Xilisoft DVD Creator (HKLM-x32\...\Xilisoft DVD Creator) (Version: 7.0.3.1214 - Xilisoft)
X-Lite 4 (HKLM-x32\...\{1156777B-3307-4E6B-8EF5-10ED8E43D48B}) (Version: 45.7.1236 - CounterPath Corporation)
XnView 2.13 (HKLM-x32\...\XnView_is1) (Version: 2.13 - Gougelet Pierre-e)
XviD MPEG-4 Codec (HKLM-x32\...\XviD) (Version:  - )
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )
Yoono Desktop 1.8.44 (HKLM-x32\...\Yoono Desktop_is1) (Version:  - Yoono)
Z-Cron (HKLM-x32\...\{FD57FF4D-7225-4DAC-B15D-9BAE3E8A0E2B}) (Version: 4.9.0.18 - IMU Andreas Baumann)
Z-DBackup (HKLM-x32\...\{F2DA54F3-F7FB-4AE8-9B33-BEA5391E4A03}) (Version: 5.9.0.49 - IMU Andreas Baumann)
Zeta Producer 12 12.1.0 (nur entfernen) (HKCU\...\ZetaProducer12) (Version: 12.1.0 - Zeta Software GmbH)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{3A999A50-AB25-4A20-90A9-08F71FCE320F}\InprocServer32 -> C:\Windows\system32\spool\DRIVERS\x64\3\HPCDMC64.DLL (HP)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{98087D89-B93F-4BCF-A998-AE4D9F607C14}\InprocServer32 -> C:\Windows\system32\spool\DRIVERS\x64\3\HPCDMC64.DLL (HP)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{B286F068-5B17-4AE8-989B-8F9A199C47BA}\InprocServer32 -> C:\Windows\system32\spool\DRIVERS\x64\3\HPCDMC64.DLL (HP)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

13-09-2014 09:24:17 Installed Java 7 Update 67
13-09-2014 17:00:13 Windows-Sicherung
14-09-2014 17:00:04 Windows-Sicherung
16-09-2014 16:31:30 Windows-Sicherung
16-09-2014 16:38:17 Windows Modules Installer
16-09-2014 17:01:50 Windows-Sicherung
16-09-2014 17:10:24 Windows Modules Installer
17-09-2014 17:00:05 Windows-Sicherung
19-09-2014 11:05:01 Windows-Sicherung
19-09-2014 17:00:02 Windows-Sicherung
20-09-2014 10:21:59 zoek.exe restore point

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2014-09-20 10:57 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {2011B63B-ECC4-4042-8812-B216718636C3} - System32\Tasks\{A371AD16-642A-4226-A98E-43C4B9C2B2D0} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {20D6A757-CA06-41FC-9737-A1A0943A4EF2} - \9fddb0d0 No Task File <==== ATTENTION
Task: {47228A89-3C46-4834-8892-7BDBB2F12E3A} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {495EFE4E-8CBD-4A1D-A509-C3CF07380383} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-07-08] (Google Inc.)
Task: {5828A375-803D-4CD1-B8A6-776221CEFC67} - System32\Tasks\CosUacRestartUnpriveleged => C:\Program Files\COMODO\COMODO Cloud\COSCLIENT.exe
Task: {5FCBA423-4175-45E3-8E13-35BC61E77454} - System32\Tasks\{E3A872E9-8BA2-49C4-A1DC-8A16FBDF571B} => C:\Program Files (x86)\Lexware\taxman\2011\Steuer.exe
Task: {67A89A67-042E-4D41-8E34-005FD21F7B0C} - System32\Tasks\{80FE2BD5-5549-4447-9F83-9494CCFDB168} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {68C9E997-B2B2-44DC-A40C-59E3679D2B85} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-10] (Adobe Systems Incorporated)
Task: {76299DC2-9A61-4489-9D96-E5ED3264F8C5} - System32\Tasks\2BrightSparks\SyncBackFree\ALDI-PC2011-Sepp\SyncBackFree => C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe [2014-06-02] (2BrightSparks Pte Ltd)
Task: {7743DC74-28E5-4C6B-A699-403C9B350D3E} - System32\Tasks\{B11CEFC7-BBB7-43AD-94E2-A3712CA64A4E} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {79F93BC7-AD47-4B89-88BD-A9A9D786A27B} - \85758d34 No Task File <==== ATTENTION
Task: {7C991C0C-00E2-4D5D-AAA1-629514314564} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-07-08] (Google Inc.)
Task: {84985978-AE76-4AB9-9B67-BA4AE800DF8E} - \5742111c No Task File <==== ATTENTION
Task: {85C3A75B-97A5-4D41-B975-DA82A5885A7F} - \3ac96d3c No Task File <==== ATTENTION
Task: {9D103605-1DA4-44DA-A32D-F644E2CD5FD0} - System32\Tasks\{4137FDDA-6B9E-47F7-9C44-958D29C211FD} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {9FBFCA8C-3FAE-43E6-8C82-0A74C5764665} - System32\Tasks\ZDB-JobNr-01 => C:\Program Files (x86)\Z-DBackup\ZDBackup.exe [2012-12-05] (IMU-BerliNet)
Task: {AA98D112-8583-4BFD-A908-540870485731} - \1e8afb5c No Task File <==== ATTENTION
Task: {BB79B851-35BA-4B90-A26C-8AB73C36277E} - \abb01a78 No Task File <==== ATTENTION
Task: {C6EF5449-7C8A-48CA-94E5-E804D885BECE} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\MpCmdRun.exe
Task: {C9E184C5-F2B2-4A12-886A-CB35E9A5BA72} - System32\Tasks\RunAsStdUser Task => C:\Program Files\Startup Delayer\Startup Delayer.exe [2012-08-25] (r2 Studios)
Task: {CDD7662F-9707-4086-9EC6-A50E3F4531CF} - System32\Tasks\{34BC36D3-468B-4306-8573-B513E6E6F95B} => C:\Program Files (x86)\GMDesk\GMDesk.exe
Task: {DE1A0AEB-5849-4FB3-9444-7DDF25B4D2DE} - \dee22868 No Task File <==== ATTENTION
Task: {EDDFC1E8-689D-4D9A-816D-88CE34E4DCA2} - System32\Tasks\2BrightSparks\SyncBackFree\ALDI-PC2011-Sepp\SyncBackFree Tagessicherung D => C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe [2014-06-02] (2BrightSparks Pte Ltd)
Task: {FAF685EC-9FBB-4018-B6A1-BCB7014A92D6} - \4cbf83e4 No Task File <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\ZDB-JobNr-01.job => C:\Program Files (x86)\Z-DBackup\ZDBackup.exe

==================== Loaded Modules (whitelisted) =============

2014-04-10 17:44 - 2014-05-20 03:25 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-02-13 21:33 - 2012-08-31 16:03 - 00288768 ____N () C:\Windows\System32\HP1100LM.DLL
2011-04-14 20:17 - 2010-06-17 21:56 - 00087040 _____ () C:\Windows\System32\redmonnt.dll
2013-02-13 21:33 - 2012-08-31 16:02 - 00074240 _____ () C:\Windows\system32\spool\PRTPROCS\x64\HP1100PP.DLL
2013-09-05 11:25 - 2013-09-05 11:25 - 01319936 _____ () C:\Program Files\Dassault Systemes\DraftSight\bin\QtNetwork4.dll
2013-09-05 11:25 - 2013-09-05 11:25 - 03405312 _____ () C:\Program Files\Dassault Systemes\DraftSight\bin\QtCore4.dll
2013-12-04 10:25 - 2013-12-04 10:25 - 00566784 _____ () C:\Program Files\Dassault Systemes\DraftSight\bin\QtXml4.dll
2014-03-14 20:10 - 2014-03-14 20:10 - 08139264 _____ () C:\Program Files (x86)\MySQL\MySQL Server 5.5\bin\mysqld.exe
2011-03-22 10:08 - 2011-03-22 10:08 - 00161280 _____ () C:\Program Files\NetDrive\libexpat.dll
2011-05-27 09:59 - 2009-01-12 08:15 - 00071096 _____ () C:\Windows\SysWOW64\NMSAccess32.exe
2007-11-11 10:58 - 2007-11-11 10:58 - 00180736 _____ () C:\Program Files\NetDrive\libmcrypt.dll
2011-02-09 02:56 - 2011-02-09 02:56 - 00301568 _____ () C:\Program Files (x86)\Notepad++\NppShell_04.dll
2014-09-20 11:42 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\Sepp\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00139056 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00066864 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2014-09-11 18:59 - 2014-09-11 18:59 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\f0322cce99ffb4609aaaec5e37048cf3\IsdiInterop.ni.dll
2010-12-20 18:00 - 2010-11-06 09:50 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2014-09-20 12:14 - 2014-09-20 12:14 - 00043008 _____ () c:\users\sepp\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmphydcre.dll
2013-08-23 21:01 - 2013-08-23 21:01 - 25100288 _____ () C:\Users\Sepp\AppData\Roaming\Dropbox\bin\libcef.dll
2014-09-19 13:19 - 2014-09-19 13:20 - 03734640 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:0CFF5F08
AlternateDataStreams: C:\ProgramData\Temp:3AC4C770

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Users^Sepp^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^STRATO HiDrive.lnk => C:\Windows\pss\STRATO HiDrive.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Sepp^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^TiViPhone.lnk => C:\Windows\pss\TiViPhone.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: HP Update 4300C => C:\sj657\hpupdate.exe 4300C
MSCONFIG\startupreg: LexwareInfoService => C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe /autostart
MSCONFIG\startupreg: LogMeIn GUI => "C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: Wisdom-soft AutoScreenRecorder 3.1 Free => 0

==================== Faulty Device Manager Devices =============

Name: LogMeIn Kernel Information Provider
Description: LogMeIn Kernel Information Provider
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: LMIInfo
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Realtek RTL8191SU Wireless LAN 802.11n USB 2.0 Network Adapter
Description: Realtek RTL8191SU Wireless LAN 802.11n USB 2.0 Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek Semiconductor Corp.
Service: RTL8192su
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: Hewlett-Packard
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: Hewlett-Packard
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: Hewlett-Packard
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Kaspersky Anti-Virus NDIS 6 Filter
Description: Kaspersky Anti-Virus NDIS 6 Filter
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: KLIM6
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/20/2014 11:11:28 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (09/19/2014 01:15:00 PM) (Source: Windows Backup) (EventID: 4100) (User: )
Description: Die Sicherung wurde nicht erfolgreich abgeschlossen, da eine Schattenkopie nicht erstellt werden konnte. Löschen Sie auf dem zu sichernden Laufwerk nicht benötigte Dateien, um Speicherplatz freizugeben, und wiederholen Sie den Vorgang.

Error: (09/16/2014 07:11:44 PM) (Source: Windows Backup) (EventID: 4100) (User: )
Description: Die Sicherung wurde nicht erfolgreich abgeschlossen, da eine Schattenkopie nicht erstellt werden konnte. Löschen Sie auf dem zu sichernden Laufwerk nicht benötigte Dateien, um Speicherplatz freizugeben, und wiederholen Sie den Vorgang.

Error: (09/16/2014 06:43:48 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm firefox.exe, Version 32.0.1.5367 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 13f4

Startzeit: 01cfd1cb4f295f8f

Endzeit: 47

Anwendungspfad: C:\Program Files (x86)\Mozilla Firefox\firefox.exe

Berichts-ID: 96ae7eb0-3dc0-11e4-bced-6c626dec1d0a

Error: (09/16/2014 06:21:19 PM) (Source: PerfNet) (EventID: 2005) (User: )
Description: 

Error: (09/12/2014 11:44:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ndsvc.exe, Version: 1.3.2.0, Zeitstempel: 0x4e5ef1ff
Name des fehlerhaften Moduls: ndsvc.exe, Version: 1.3.2.0, Zeitstempel: 0x4e5ef1ff
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000006d53
ID des fehlerhaften Prozesses: 0x8c0
Startzeit der fehlerhaften Anwendung: 0xndsvc.exe0
Pfad der fehlerhaften Anwendung: ndsvc.exe1
Pfad des fehlerhaften Moduls: ndsvc.exe2
Berichtskennung: ndsvc.exe3

Error: (09/10/2014 04:46:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Name des fehlerhaften Moduls: ipmGui.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec647
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000795b
ID des fehlerhaften Prozesses: 0xa74
Startzeit der fehlerhaften Anwendung: 0xipmGui.exe0
Pfad der fehlerhaften Anwendung: ipmGui.exe1
Pfad des fehlerhaften Moduls: ipmGui.exe2
Berichtskennung: ipmGui.exe3

Error: (09/10/2014 00:46:20 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (09/09/2014 05:49:44 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (09/08/2014 00:36:41 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 


System errors:
=============
Error: (09/20/2014 00:04:17 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "INGRIDS-PC",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{9CDED756-FE4D-452F-98B9-7FB970201E93}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (09/20/2014 11:44:38 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
KLIM6

Error: (09/20/2014 11:43:23 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (09/20/2014 11:42:35 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LogMeIn Kernel Information Provider" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (09/20/2014 11:42:27 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SPCA1528 Video Camera Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (09/20/2014 11:04:08 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Microsoft .NET Framework NGEN v4.0.30319_X64 erreicht.

Error: (09/20/2014 11:01:33 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
KLIM6

Error: (09/20/2014 11:00:56 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (09/20/2014 11:00:28 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LogMeIn Kernel Information Provider" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (09/20/2014 10:59:47 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SPCA1528 Video Camera Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


Microsoft Office Sessions:
=========================
Error: (09/20/2014 11:11:28 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (09/19/2014 01:15:00 PM) (Source: Windows Backup) (EventID: 4100) (User: )
Description: Bei der Erstellung einer Schattenkopie ist eine Zeitüberschreitung aufgetreten. Wiederholen Sie diesen Vorgang. (0x81000101)

Error: (09/16/2014 07:11:44 PM) (Source: Windows Backup) (EventID: 4100) (User: )
Description: Bei der Erstellung einer Schattenkopie ist eine Zeitüberschreitung aufgetreten. Wiederholen Sie diesen Vorgang. (0x81000101)

Error: (09/16/2014 06:43:48 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: firefox.exe32.0.1.536713f401cfd1cb4f295f8f47C:\Program Files (x86)\Mozilla Firefox\firefox.exe96ae7eb0-3dc0-11e4-bced-6c626dec1d0a

Error: (09/16/2014 06:21:19 PM) (Source: PerfNet) (EventID: 2005) (User: )
Description: 

Error: (09/12/2014 11:44:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: ndsvc.exe1.3.2.04e5ef1ffndsvc.exe1.3.2.04e5ef1ffc00000050000000000006d538c001cfcddc67ed9871C:\Program Files\NetDrive\ndsvc.exeC:\Program Files\NetDrive\ndsvc.exef18d9cc9-3ac5-11e4-88a9-6c626dec1d0a

Error: (09/10/2014 04:46:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: ipmGui.exe14.0.6.52253bec647ipmGui.exe14.0.6.52253bec647c00000050000795ba7401cfccf54dec5f73C:\program files (x86)\avira\antivir desktop\ipmGui.exeC:\program files (x86)\avira\antivir desktop\ipmGui.exe50fc40e7-38f9-11e4-bc3f-6c626dec1d0a

Error: (09/10/2014 00:46:20 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (09/09/2014 05:49:44 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (09/08/2014 00:36:41 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 


CodeIntegrity Errors:
===================================
  Date: 2014-09-20 10:56:59.830
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-09-20 10:56:59.736
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2300 CPU @ 2.80GHz
Percentage of memory in use: 44%
Total physical RAM: 4077.65 MB
Available physical RAM: 2250.68 MB
Total Pagefile: 8153.48 MB
Available Pagefile: 5545.55 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:1343.64 GB) (Free:1091.38 GB) NTFS
Drive d: (Daten u. Recovery) (Fixed) (Total:518.27 GB) (Free:482.21 GB) NTFS
Drive i: () (Fixed) (Total:465.76 GB) (Free:297.78 GB) NTFS
Drive t: (NetDrive @ Strato HiDrive 30GB) (Fixed) (Total:512 GB) (Free:512 GB) NDFS
Drive u: (NetDrive @ Telekom 25GB) (Fixed) (Total:25 GB) (Free:25 GB) NDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1343.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=518.3 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 465.8 GB) (Disk ID: 9C9F31C1)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 20.09.2014, 12:50   #9
M-K-D-B
/// TB-Ausbilder
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 3 h) dauern.
Im Anschluss entfernen wir alle verwendeten Tools und ich gebe dir noch ein paar Tipps mit auf den Weg.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
HKLM-x32\...\Run: [] => [X]
SearchScopes: HKCU - {BFF3794F-98DB-4423-8B1E-CF50CA2E2865} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=FXTV5&o=101699&src=kw&q={searchTerms}&locale=&apn_ptnrs=F4&apn_dtid=YYYYYYYYDE&apn_uid=4ac3b993-1232-4551-b880-02c9774fd247&apn_sauid=DA6DCD32-6A12-40A2-B450-CD5FA276F0B3&
BHO: No Name -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} ->  No File
FF Extension: {73c43a8b-6837-45e3-b495-de01ab94131a} - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{73c43a8b-6837-45e3-b495-de01ab94131a}.xpi [2013-10-26]
C:\Users\Sepp\AppData\Local\{A13BE160-9204-4081-9807-02711A20382D}
FF HKCU\...\Firefox\Extensions: [{A13BE160-9204-4081-9807-02711A20382D}] - C:\Users\Sepp\AppData\Local\{A13BE160-9204-4081-9807-02711A20382D}
C:\Users\Sepp\AppData\Local\_3_
Task: {20D6A757-CA06-41FC-9737-A1A0943A4EF2} - \9fddb0d0 No Task File <==== ATTENTION
Task: {79F93BC7-AD47-4B89-88BD-A9A9D786A27B} - \85758d34 No Task File <==== ATTENTION
Task: {84985978-AE76-4AB9-9B67-BA4AE800DF8E} - \5742111c No Task File <==== ATTENTION
Task: {85C3A75B-97A5-4D41-B975-DA82A5885A7F} - \3ac96d3c No Task File <==== ATTENTION
Task: {AA98D112-8583-4BFD-A908-540870485731} - \1e8afb5c No Task File <==== ATTENTION
Task: {BB79B851-35BA-4B90-A26C-8AB73C36277E} - \abb01a78 No Task File <==== ATTENTION
Task: {AA98D112-8583-4BFD-A908-540870485731} - \1e8afb5c No Task File <==== ATTENTION
Task: {BB79B851-35BA-4B90-A26C-8AB73C36277E} - \abb01a78 No Task File <==== ATTENTION
Task: {DE1A0AEB-5849-4FB3-9444-7DDF25B4D2DE} - \dee22868 No Task File <==== ATTENTION
Task: {FAF685EC-9FBB-4018-B6A1-BCB7014A92D6} - \4cbf83e4 No Task File <==== ATTENTION
AlternateDataStreams: C:\ProgramData\Temp:0CFF5F08
AlternateDataStreams: C:\ProgramData\Temp:3AC4C770
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset







Schritt 3
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.





Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck,
  • die beiden neuen Logdateien von FRST.

Alt 20.09.2014, 15:19   #10
seppk
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Leider mag FRST nicht:


Trotzdem habe ich ein Fixlog.txt gefunden:
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 12-09-2014
Ran by Sepp at 2014-09-20 15:59:21 Run:6
Running from C:\Users\Sepp\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
CloseProcesses:
HKLM-x32\...\Run: [] => [X]
SearchScopes: HKCU - {BFF3794F-98DB-4423-8B1E-CF50CA2E2865} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=FXTV5&o=101699&src=kw&q={searchTerms}&locale=&apn_ptnrs=F4&apn_dtid=YYYYYYYYDE&apn_uid=4ac3b993-1232-4551-b880-02c9774fd247&apn_sauid=DA6DCD32-6A12-40A2-B450-CD5FA276F0B3&
BHO: No Name -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} ->  No File
FF Extension: {73c43a8b-6837-45e3-b495-de01ab94131a} - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{73c43a8b-6837-45e3-b495-de01ab94131a}.xpi [2013-10-26]
C:\Users\Sepp\AppData\Local\{A13BE160-9204-4081-9807-02711A20382D}
FF HKCU\...\Firefox\Extensions: [{A13BE160-9204-4081-9807-02711A20382D}] - C:\Users\Sepp\AppData\Local\{A13BE160-9204-4081-9807-02711A20382D}
C:\Users\Sepp\AppData\Local\_3_
Task: {20D6A757-CA06-41FC-9737-A1A0943A4EF2} - \9fddb0d0 No Task File <==== ATTENTION
Task: {79F93BC7-AD47-4B89-88BD-A9A9D786A27B} - \85758d34 No Task File <==== ATTENTION
Task: {84985978-AE76-4AB9-9B67-BA4AE800DF8E} - \5742111c No Task File <==== ATTENTION
Task: {85C3A75B-97A5-4D41-B975-DA82A5885A7F} - \3ac96d3c No Task File <==== ATTENTION
Task: {AA98D112-8583-4BFD-A908-540870485731} - \1e8afb5c No Task File <==== ATTENTION
Task: {BB79B851-35BA-4B90-A26C-8AB73C36277E} - \abb01a78 No Task File <==== ATTENTION
Task: {AA98D112-8583-4BFD-A908-540870485731} - \1e8afb5c No Task File <==== ATTENTION
Task: {BB79B851-35BA-4B90-A26C-8AB73C36277E} - \abb01a78 No Task File <==== ATTENTION
Task: {DE1A0AEB-5849-4FB3-9444-7DDF25B4D2DE} - \dee22868 No Task File <==== ATTENTION
Task: {FAF685EC-9FBB-4018-B6A1-BCB7014A92D6} - \4cbf83e4 No Task File <==== ATTENTION
AlternateDataStreams: C:\ProgramData\Temp:0CFF5F08
AlternateDataStreams: C:\ProgramData\Temp:3AC4C770
EmptyTemp:
end
*****************

Processes closed successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
"HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{BFF3794F-98DB-4423-8B1E-CF50CA2E2865}" => Key not found.
"HKCR\CLSID\{BFF3794F-98DB-4423-8B1E-CF50CA2E2865}" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}" => Key not found.
"HKCR\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}" => Key not found.
C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{73c43a8b-6837-45e3-b495-de01ab94131a}.xpi not found.
"C:\Users\Sepp\AppData\Local\{A13BE160-9204-4081-9807-02711A20382D}" => File/Directory not found.
HKCU\Software\Mozilla\Firefox\Extensions\\{A13BE160-9204-4081-9807-02711A20382D} => Value not found.
"C:\Users\Sepp\AppData\Local\_3_" => File/Directory not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{20D6A757-CA06-41FC-9737-A1A0943A4EF2}" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\9fddb0d0" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{79F93BC7-AD47-4B89-88BD-A9A9D786A27B}" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\85758d34" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{84985978-AE76-4AB9-9B67-BA4AE800DF8E}" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\5742111c" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{85C3A75B-97A5-4D41-B975-DA82A5885A7F}" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\3ac96d3c" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AA98D112-8583-4BFD-A908-540870485731}" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\1e8afb5c" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BB79B851-35BA-4B90-A26C-8AB73C36277E}" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\abb01a78" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AA98D112-8583-4BFD-A908-540870485731}" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\1e8afb5c" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BB79B851-35BA-4B90-A26C-8AB73C36277E}" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\abb01a78" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE1A0AEB-5849-4FB3-9444-7DDF25B4D2DE}" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\dee22868" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FAF685EC-9FBB-4018-B6A1-BCB7014A92D6}" => Key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\4cbf83e4" => Key not found.
"C:\ProgramData\Temp" => ":0CFF5F08" ADS not found.
"C:\ProgramData\Temp" => ":3AC4C770" ADS not found.
         
Ist das o.k. oder muss Schritt 1 nochmal gemacht werden?

Alt 20.09.2014, 15:59   #11
M-K-D-B
/// TB-Ausbilder
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Mach mal bitte weiter.

Alt 20.09.2014, 23:17   #12
seppk
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



ESET:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
Can not read file from internet.ESETSmartInstaller@High as downloader log:
Can not read file from internet.# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=ae152b7d2b06524fa2aa98b44c818829
# engine=20235
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2014-09-20 09:52:04
# local_time=2014-09-20 11:52:04 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 99 34804 3158521 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776637 100 94 29382 162879774 0 0
# scanned=350907
# found=36
# cleaned=0
# scan_time=17160
sh=82416C2860DEAAB8D0C35A206AC123901E8C062B ft=0 fh=0000000000000000 vn="JS/SecurityDisabler.A.Gen evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Backup\C\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs_20_09_2014_11_39_55.js"
sh=8992F72873D09212597E582A16F8D9BC60E6A22A ft=1 fh=e21391a34e842ffc vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir"
sh=97BCCD25561F44E9B13F05F6EEF083C9CE9BA529 ft=1 fh=641f1fb3d2e699c4 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\Community Alerts\Alert.dll.vir"
sh=3357C763FEE865789EBEB09EF2F3B43ED570CE5B ft=0 fh=0000000000000000 vn="JS/SecurityDisabler.A.Gen evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs.js.BAK"
sh=E0296DF61E73DB2115160B11B907B4953B954801 ft=0 fh=0000000000000000 vn="JS/SecurityDisabler.A.Gen evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs__1223_.backup"
sh=D8A8613158DFF2F036008BE94D41234B0124E0C2 ft=1 fh=8932644a8e382fd1 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="D:\brenn\DVD 46\Ashampoo Burning Studio 2012\Ashampoo Burning Studio 2012 PCWelt.exe"
sh=6A8186ABC23C373DFCC76364039F85773A599A72 ft=1 fh=ba9c699098b7c23a vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="D:\brenn\DVD 46\Ashampoo Burning Studio 2012\ashampoo_burning_studio_2012_10.0.15_10407.exe"
sh=0E2BA5A639E46D1B1A9A01120E47AFF831DD1F74 ft=1 fh=febfb8f82cc43de3 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="D:\brenn\DVD 46\Ashampoo Photo Commander\ashampoo_photo_commander_7_7.60_7675.exe"
sh=0BA460D47B7E44D49CF9F6FABD0169C0794C36A9 ft=1 fh=c52a13bc5cafafcd vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="D:\brenn\DVD 46\Ashampoo Photo Optimizer 4\ashampoo_photo_optimizer_4_4.0.3_11217.exe"
sh=3084DF8E112418B7B23C385D801574063454F0B7 ft=0 fh=0000000000000000 vn="Variante von Win32/HackTool.Patcher.AK potenziell unsichere Anwendung" ac=I fn="D:\brenn\DVD 46\Namo5\namo5 fix_crack.zip"
sh=A1005E9799E0620E481A5DC998FD9FA9CE66400E ft=1 fh=6a50984336114bcd vn="Variante von Win32/GameHack.EW potenziell unsichere Anwendung" ac=I fn="D:\brenn\DVD 46\Spiel Moorhuhnjagd\Pmtrainer.exe"
sh=CB20DFD703B61B9470BBB3B1BE157D47A8C0849A ft=1 fh=63788d9fe9c2f077 vn="Win32/Bundled.Toolbar.Google.D potenziell unsichere Anwendung" ac=I fn="D:\Downloads\Shockwave_Installer_Slim(1).exe"
sh=CB20DFD703B61B9470BBB3B1BE157D47A8C0849A ft=1 fh=63788d9fe9c2f077 vn="Win32/Bundled.Toolbar.Google.D potenziell unsichere Anwendung" ac=I fn="D:\Downloads\Shockwave_Installer_Slim.exe"
sh=12760B35BFC276ADB8B575C866FDA7318F27082F ft=0 fh=0000000000000000 vn="Win32/Bundled.Toolbar.Google.D potenziell unsichere Anwendung" ac=I fn="I:\ALDI-PC2011\Backup Set 2014-08-18 210100\Backup Files 2014-08-18 210100\Backup files 11.zip"
sh=D5A9F7D3977D7B62F652A12F2258EAAAAAE994BD ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="I:\ALDI-PC2011\Backup Set 2014-08-18 210100\Backup Files 2014-08-18 210100\Backup files 3.zip"
sh=DBC0EE3BFE757C90B8F56D23A062E4F72CAAD12B ft=0 fh=0000000000000000 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="I:\ALDI-PC2011\Backup Set 2014-08-18 210100\Backup Files 2014-08-18 210100\Backup files 32.zip"
sh=ED38AC42F1A1209867AB5C104DB8086E4220DC08 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="I:\ALDI-PC2011\Backup Set 2014-08-18 210100\Backup Files 2014-08-18 210100\Backup files 4.zip"
sh=8612F16C6EB06C884BFE7534DC90E1B0E12B4649 ft=0 fh=0000000000000000 vn="Variante von Win32/GameHack.EW potenziell unsichere Anwendung" ac=I fn="I:\ALDI-PC2011\Backup Set 2014-08-18 210100\Backup Files 2014-08-18 210100\Backup files 9.zip"
sh=9B7ED0118CBC50ECB77C978F9CD0E6BC3547D5FB ft=0 fh=0000000000000000 vn="Win32/Bundled.Toolbar.Google.D potenziell unsichere Anwendung" ac=I fn="I:\ALDI-PC2011\Backup Set 2014-08-30 190201\Backup Files 2014-08-30 190201\Backup files 11.zip"
sh=2817353E21F395EE9040DC62B647295E3EEC358C ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="I:\ALDI-PC2011\Backup Set 2014-08-30 190201\Backup Files 2014-08-30 190201\Backup files 3.zip"
sh=9C82AB4CB448324A6AED925DF63EE1F192CE915E ft=0 fh=0000000000000000 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="I:\ALDI-PC2011\Backup Set 2014-08-30 190201\Backup Files 2014-08-30 190201\Backup files 32.zip"
sh=22545556D7E0027BE407B64F447D5571D98B3C6B ft=0 fh=0000000000000000 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="I:\ALDI-PC2011\Backup Set 2014-08-30 190201\Backup Files 2014-08-30 190201\Backup files 4.zip"
sh=BE3AAA5DD1EFCE2FFC23BD023315EFB2B6772F45 ft=0 fh=0000000000000000 vn="Variante von Win32/GameHack.EW potenziell unsichere Anwendung" ac=I fn="I:\ALDI-PC2011\Backup Set 2014-08-30 190201\Backup Files 2014-08-30 190201\Backup files 9.zip"
sh=E041F2425A4C974D14C9006FB280256EB8B4B956 ft=0 fh=0000000000000000 vn="Variante von Win32/TFTPD32.C potenziell unsichere Anwendung" ac=I fn="I:\Backup Duplicati\duplicati-inc-content.20140627T181529Z.vol1.zip"
sh=0B8DA0A0522B9B1CA5A4E314B81A4DE1CBB5E2B0 ft=0 fh=0000000000000000 vn="Win32/Bundled.Toolbar.Google.D potenziell unsichere Anwendung" ac=I fn="I:\Backup Duplicati\duplicati-inc-content.20140705T181518Z.vol1.zip"
sh=299FB80B2CBEA2E5A7FBC044C67903EAEC63C403 ft=0 fh=0000000000000000 vn="Win32/Bundled.Toolbar.Google.D potenziell unsichere Anwendung" ac=I fn="I:\Backup Duplicati\duplicati-inc-content.20140706T181520Z.vol1.zip"
sh=575F98659B296D89957255025F956FCCB9901C51 ft=0 fh=0000000000000000 vn="Variante von Win32/TFTPD32.C potenziell unsichere Anwendung" ac=I fn="I:\Backup Duplicati\duplicati-inc-content.20140726T181529Z.vol1.zip"
sh=D8A8613158DFF2F036008BE94D41234B0124E0C2 ft=1 fh=8932644a8e382fd1 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="I:\Backup Syncback\brenn\DVD 46\Ashampoo Burning Studio 2012\Ashampoo Burning Studio 2012 PCWelt.exe"
sh=6A8186ABC23C373DFCC76364039F85773A599A72 ft=1 fh=ba9c699098b7c23a vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="I:\Backup Syncback\brenn\DVD 46\Ashampoo Burning Studio 2012\ashampoo_burning_studio_2012_10.0.15_10407.exe"
sh=0E2BA5A639E46D1B1A9A01120E47AFF831DD1F74 ft=1 fh=febfb8f82cc43de3 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="I:\Backup Syncback\brenn\DVD 46\Ashampoo Photo Commander\ashampoo_photo_commander_7_7.60_7675.exe"
sh=0BA460D47B7E44D49CF9F6FABD0169C0794C36A9 ft=1 fh=c52a13bc5cafafcd vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="I:\Backup Syncback\brenn\DVD 46\Ashampoo Photo Optimizer 4\ashampoo_photo_optimizer_4_4.0.3_11217.exe"
sh=3084DF8E112418B7B23C385D801574063454F0B7 ft=0 fh=0000000000000000 vn="Variante von Win32/HackTool.Patcher.AK potenziell unsichere Anwendung" ac=I fn="I:\Backup Syncback\brenn\DVD 46\Namo5\namo5 fix_crack.zip"
sh=A1005E9799E0620E481A5DC998FD9FA9CE66400E ft=1 fh=6a50984336114bcd vn="Variante von Win32/GameHack.EW potenziell unsichere Anwendung" ac=I fn="I:\Backup Syncback\brenn\DVD 46\Spiel Moorhuhnjagd\Pmtrainer.exe"
sh=CB20DFD703B61B9470BBB3B1BE157D47A8C0849A ft=1 fh=63788d9fe9c2f077 vn="Win32/Bundled.Toolbar.Google.D potenziell unsichere Anwendung" ac=I fn="I:\Backup Syncback\Downloads\Shockwave_Installer_Slim(1).exe"
sh=CB20DFD703B61B9470BBB3B1BE157D47A8C0849A ft=1 fh=63788d9fe9c2f077 vn="Win32/Bundled.Toolbar.Google.D potenziell unsichere Anwendung" ac=I fn="I:\Backup Syncback\Downloads\Shockwave_Installer_Slim.exe"
sh=6759073100321939DA844450D93DB3C7F69CD854 ft=0 fh=0000000000000000 vn="Variante von Win32/TFTPD32.C potenziell unsichere Anwendung" ac=I fn="I:\ZD_Backups\D01250714_1625.ZIP"
         
Weiter gehts mit Security Check ...

Security Check:
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.87  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Secunia PSI (3.0.0.9016)   
 ECTPlugJavaScriptJournal 1.05    
 Java 7 Update 67  
 Java SE Development Kit 7 Update 55 
 Adobe Flash Player 15.0.0.152  
 Adobe Reader 10.1.10 Adobe Reader out of Date!  
 Mozilla Firefox (32.0.2) 
 Mozilla Thunderbird (24.2.0) 
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-09-2014
Ran by Sepp (administrator) on ALDI-PC2011 on 21-09-2014 00:15:30
Running from C:\Users\Sepp\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(HP) C:\Windows\System32\HPSIsvc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Copernic Inc.) C:\Program Files (x86)\Copernic Desktop Search - Home\DesktopSearch.exe
(Copernic Inc.) C:\Program Files (x86)\Copernic Desktop Search - Home\DesktopSearchService.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11613288 2010-12-09] (Realtek Semiconductor)
HKLM\...\Run: [StartupDelayer] => C:\Program Files\Startup Delayer\Startup Launcher.exe [1070592 2012-08-25] (r2 Studios)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-06] (Intel Corporation)
HKLM-x32\...\Run: [HPUsageTrackingLEDM] => C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe [30264 2009-08-04] (Hewlett-Packard Company)
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-15] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\ScCertProp: wlnotify.dll [X]
HKLM\...\Policies\Explorer: [HideSCAHealth] 1
HKU\S-1-5-21-961096653-3173581606-2307178419-1001\...\Run: [Copernic Desktop Search - Home] => C:\Program Files (x86)\Copernic Desktop Search - Home\DesktopSearchService.exe [1692200 2013-01-28] (Copernic Inc.)
ShellIconOverlayIdentifiers: COSDriveOverlayIcon -> {5FDACB62-6B7B-4116-9403-C5E0D3852A57} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - {27AAE14C-4B7D-451F-9025-6B612DABFE44} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&type=827316&p={searchTerms}
SearchScopes: HKCU - {AB9A43A6-53CA-4C66-BA2C-CD14E3EB6992} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=vc_trans_8140&type=horus
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: AusweisApp 1.8.0.0 -> {C9EE92B7-EDD5-4ad9-8029-2EC6818E653A} -> C:\Program Files (x86)\AusweisApp\siqeCardClient.ols (OpenLimit SignCubes AG)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {05CA9FB0-3E3E-4B36-BF41-0E3A5CAA8CD8} hxxp://download.microsoft.com/download/C/B/F/CBF23A2C-3E55-4664-BC5C-762780D79BA0/OGAControl.cab
Handler: haufereader - No CLSID Value - 
Handler-x32: haufereader - No CLSID Value - 
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.21.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll (Adobe Systems, Inc.)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @protectdisc.com/NPPDLicenseHelper -> C:\Program Files (x86)\ProtectDisc\License Helper\NPPDLicenseHelper.dll ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPPDLicenseHelper.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Avira Browser Safety - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\abs@avira.com [2014-09-20]
FF Extension: Amazon-Icon - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\amazon-icon@giga.de [2013-12-24]
FF Extension: DoNotTrackMe: Online Privacy Protection - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\donottrackplus@abine.com [2014-09-20]
FF Extension: MaskMe - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\idme@abine.com [2014-04-21]
FF Extension: Firefox Synchronisation Extension - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\synchronize@nokia.suite [2014-01-24]
FF Extension: Garmin Communicator - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2014-05-29]
FF Extension: ColorZilla - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{6AC85730-7D0F-4de0-B3FA-21142DD85326} [2014-04-28]
FF Extension: anonymoX - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\client@anonymox.net.xpi [2013-10-23]
FF Extension: CSS Usage - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\csscoverage@spaghetticoder.org.xpi [2014-05-10]
FF Extension: Firebug - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\firebug@software.joehewitt.com.xpi [2014-03-25]
FF Extension: Bookmarks Checker - check for bad links - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\firefoxbookmarkchecker@everhelper.me.xpi [2013-11-03]
FF Extension: Integrated Google Calendar - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\intgcal@egarracingteam.com.ar.xpi [2014-09-19]
FF Extension: Facebook Auto-Logout - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\jid1-0LUk0G25IhTJ0g@jetpack.xpi [2013-05-10]
FF Extension: PixelZoomer - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\pixelzoomer@matthiasschuetz.com.xpi [2014-04-25]
FF Extension: WEB.DE MailCheck - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\toolbar@web.de.xpi [2013-09-13]
FF Extension: Stylish - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi [2014-05-21]
FF Extension: FireFTP - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}.xpi [2013-04-26]
FF Extension: Adblock Plus - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-05-13]
FF Extension: Real Player Wizard Light - C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\Extensions\{ddc5ff4d-37d9-4d20-8342-3fbf2759627e}.xpi [2013-10-27]
FF HKLM-x32\...\Firefox\Extensions: [{4F3D26C8-9907-48ff-BC74-B8C572D317BF}] - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientExt_FFxx_Win
FF Extension: AusweisApp - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientExt_FFxx_Win [2013-07-30]
FF HKLM-x32\...\Firefox\Extensions: [{4F0963A3-1658-4fde-9585-23A25CC288BF}] - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientPIn_FFxx_Win
FF Extension: AusweisApp - C:\Program Files (x86)\AusweisApp\mozilla\eCardClientPIn_FFxx_Win [2013-07-30]
FF HKCU\...\Firefox\Extensions: [{57319509-7821-41B0-9FDF-3B58F146AE33}] - c:\program files (x86)\copernic desktop search - home\firefoxconnector
FF Extension: Copernic Desktop Search - Search Firefox content - c:\program files (x86)\copernic desktop search - home\firefoxconnector [2013-03-23]

Chrome: 
=======

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2014-03-22] (Adobe Systems) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-15] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-15] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
S2 DraftSight API Service; C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe [123392 2014-03-14] (Dassault Systèmes) [File not signed]
S2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [136704 2009-06-24] (HP) [File not signed]
S2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hp\Common\HPSupportSolutionsFrameworkService.exe [49464 2014-05-21] (Hewlett-Packard Company)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
S2 MySQL; C:\Program Files (x86)\MySQL\MySQL Server 5.5\my.ini [8967 2013-12-19] () [File not signed]
S2 ndsvc; C:\Program Files\NetDrive\ndsvc.exe [2789888 2011-09-01] (Bdrive Inc.) [File not signed]
S2 NethydraDesktopClient; C:\Program Files (x86)\Common Files\QIC\Nethydra Desktop\NethydraClientDesktop.exe [1290752 2012-05-02] (Gruner, Richter + Partner GmbH) [File not signed]
S2 NMSAccess; C:\Windows\SysWOW64\NMSAccess32.exe [71096 2009-01-12] ()
S2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1229528 2013-12-06] (Secunia)
S2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [662232 2013-12-06] (Secunia)
S3 cbVSCService; C:\Program Files (x86)\Cobian Backup 10\cbVSCService.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-08-15] (Avira Operations GmbH & Co. KG)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [16776 2011-03-24] ()
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [14216 2011-03-24] ()
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9096 2011-03-24] ()
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [8456 2011-03-24] ()
S3 IAMTVE; C:\Windows\system32\DRIVERS\IAMTVE.sys [43416 2010-12-17] (Intel Corporation)
S3 IAMTXPE; C:\Windows\system32\DRIVERS\IAMTXPE.sys [51096 2010-12-17] (Intel Corporation)
S1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2014-05-28] (Kaspersky Lab ZAO)
S4 LMIRfsClientNP; No ImagePath
S3 mvusbews; C:\Windows\System32\Drivers\mvusbews.sys [20480 2012-12-24] (Marvell Semiconductor, Inc.)
S3 ndfs; C:\Program Files\NetDrive\ndfs.sys [64792 2011-03-25] (MacroData Inc.)
R2 npf; C:\Windows\System32\drivers\npf.sys [40464 2009-02-08] (CACE Technologies)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-12-06] (Secunia)
S3 SCL01164; C:\Windows\System32\DRIVERS\SCL01164.sys [72320 2010-05-07] (SCM Microsystems Inc.)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [115488 2014-03-26] (Oracle Corporation)
S3 vpcusb; C:\Windows\System32\DRIVERS\vpcusb.sys [95232 2010-11-20] (Microsoft Corporation) [File not signed]
S3 vpcuxd; C:\Windows\System32\DRIVERS\vpcuxd.sys [16384 2010-11-20] (Microsoft Corporation) [File not signed]
S3 Bulk1528; System32\Drivers\Bulk1528.sys [X]
S2 Ca1528av; System32\Drivers\Ca1528av.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S2 LMIInfo; \??\C:\Program Files (x86)\LogMeIn\x64\RaInfo.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S4 nvvad_WaveExtensible; system32\drivers\nvvad64v.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-21 00:12 - 2014-09-21 00:12 - 00000954 _____ () C:\Users\Sepp\Desktop\checkup.txt
2014-09-20 23:56 - 2014-09-20 23:56 - 00854417 _____ () C:\Users\Sepp\Desktop\SecurityCheck.exe
2014-09-20 17:00 - 2014-09-20 17:00 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-09-20 16:32 - 2014-09-20 16:34 - 02347384 _____ (ESET) C:\Users\Sepp\Desktop\esetsmartinstaller_deu.exe
2014-09-20 15:31 - 2014-09-20 15:32 - 00001849 _____ () C:\Users\Sepp\Desktop\Fixlist.txt
2014-09-20 12:25 - 2014-09-20 12:25 - 00028042 _____ () C:\Users\Sepp\Desktop\zoek-results.txt
2014-09-20 12:21 - 2014-09-20 12:24 - 00028042 _____ () C:\zoek-results.log
2014-09-20 12:20 - 2014-09-20 12:20 - 00000000 ____D () C:\zoek_backup
2014-09-20 12:19 - 2014-09-20 12:19 - 01290752 _____ () C:\Users\Sepp\Desktop\zoek.exe
2014-09-20 12:17 - 2014-09-20 12:17 - 00001312 _____ () C:\Users\Sepp\Desktop\mbam.txt
2014-09-20 11:44 - 2014-09-20 11:44 - 00017526 _____ () C:\Users\Sepp\Desktop\AdwCleaner[S0].txt
2014-09-20 11:37 - 2014-09-20 11:39 - 00000000 ____D () C:\AdwCleaner
2014-09-20 11:34 - 2014-09-20 11:34 - 01373475 _____ () C:\Users\Sepp\Desktop\AdwCleaner_3.310.exe
2014-09-20 11:33 - 2014-09-20 11:33 - 00033867 _____ () C:\Users\Sepp\Desktop\combofix.log
2014-09-20 11:17 - 2014-09-20 11:17 - 00033867 _____ () C:\ComboFix.txt
2014-09-20 10:49 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-09-20 10:49 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-09-20 10:49 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-09-20 10:49 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-09-20 10:49 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-09-20 10:49 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-09-20 10:49 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-09-20 10:49 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-09-20 10:42 - 2014-09-20 11:17 - 00000000 ____D () C:\Qoobox
2014-09-20 10:42 - 2014-09-20 11:12 - 00000000 ____D () C:\Windows\erdnt
2014-09-20 10:39 - 2014-09-20 10:40 - 05578824 ____R (Swearware) C:\Users\Sepp\Desktop\ComboFix.exe
2014-09-20 10:24 - 2014-09-21 00:15 - 00021472 _____ () C:\Users\Sepp\Desktop\FRST.txt
2014-09-20 10:23 - 2014-09-21 00:15 - 00000000 ____D () C:\FRST
2014-09-20 10:22 - 2014-09-20 10:23 - 02105856 _____ (Farbar) C:\Users\Sepp\Desktop\FRST64.exe
2014-09-20 09:46 - 2014-09-20 09:45 - 00010628 _____ () C:\malwarebyte.Xml
2014-09-20 09:45 - 2014-09-20 09:45 - 00003880 _____ () C:\Malwarebyte Anti-Malware potenzielle Bedrohungen.txt
2014-09-20 09:21 - 2014-09-20 11:52 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-20 09:21 - 2014-09-20 09:21 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-20 09:21 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-20 09:21 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-20 09:21 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-19 13:19 - 2014-09-19 13:20 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-19 12:53 - 2014-09-19 12:53 - 00266320 _____ () C:\Windows\Minidump\091914-17659-01.dmp
2014-09-14 18:38 - 2014-09-14 18:38 - 00262192 _____ () C:\Windows\Minidump\091414-35895-01.dmp
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\Program Files (x86)\PhotoME
2014-09-13 13:26 - 2014-09-13 13:27 - 00001229 _____ () C:\Users\Sepp\Desktop\onlineTV 10.lnk
2014-09-13 13:26 - 2014-09-13 13:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Program Files (x86)\concept design
2014-09-13 11:25 - 2014-09-13 11:25 - 00004594 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_67-b01.log
2014-09-13 11:25 - 2014-09-13 11:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-13 11:25 - 2014-07-25 12:55 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-09-13 11:25 - 2014-07-25 12:49 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-09-13 11:25 - 2014-07-25 12:49 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-09-13 11:25 - 2014-07-25 12:49 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-09-13 11:21 - 2014-09-13 11:21 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Oracle
2014-09-13 10:09 - 2014-09-20 14:46 - 00000000 ___RD () C:\Users\Sepp\Google Drive
2014-09-13 10:09 - 2014-09-13 10:09 - 00001719 _____ () C:\Users\Sepp\Desktop\Google Drive.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002046 _____ () C:\Users\Public\Desktop\Google Slides.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002044 _____ () C:\Users\Public\Desktop\Google Sheets.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002034 _____ () C:\Users\Public\Desktop\Google Docs.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-09-10 23:19 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 23:19 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 23:19 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 23:19 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 23:19 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 23:19 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 23:19 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 23:19 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 23:19 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 23:19 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 23:19 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 23:19 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 23:19 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 23:19 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 23:19 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 23:19 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 23:19 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 23:19 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 23:19 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 23:19 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 23:19 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 23:19 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 23:19 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 23:19 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 23:19 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 23:19 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 23:19 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 23:19 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 23:19 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 23:19 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 23:19 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 23:19 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 23:19 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 23:19 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 23:19 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 23:19 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 23:19 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 23:19 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 23:19 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 23:19 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 23:19 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 23:19 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 23:19 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 23:19 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 23:19 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 23:19 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 23:19 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 23:19 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 23:19 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 23:19 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 23:19 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 23:19 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 23:19 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 23:19 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 23:19 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 23:19 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 23:01 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 23:01 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 19:14 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 19:14 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 19:14 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 19:14 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-10 19:13 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 19:13 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 19:13 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 19:13 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 19:13 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 19:13 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 19:13 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 12:59 - 2014-09-10 12:59 - 10036224 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-09-02 17:24 - 2014-09-02 17:23 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-09-01 17:27 - 2014-09-01 17:27 - 00266320 _____ () C:\Windows\Minidump\090114-34897-01.dmp
2014-08-30 16:45 - 2014-08-15 10:30 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-08-30 16:45 - 2014-08-15 10:30 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-08-30 16:45 - 2014-08-15 10:30 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-08-30 16:42 - 2014-09-14 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-08-30 15:49 - 2014-08-30 15:50 - 00266320 _____ () C:\Windows\Minidump\083014-34476-01.dmp
2014-08-30 14:01 - 2014-08-31 01:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AviraSpeedup
2014-08-30 13:56 - 2014-08-30 13:56 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Avira
2014-08-30 13:46 - 2014-08-31 01:16 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-30 13:46 - 2014-08-30 13:49 - 00000000 ____D () C:\ProgramData\Avira
2014-08-27 19:24 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-27 19:24 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-27 19:24 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-27 19:10 - 2014-08-27 19:10 - 00262192 _____ () C:\Windows\Minidump\082714-34070-01.dmp
2014-08-22 19:35 - 2014-08-22 19:35 - 00001225 _____ () C:\Users\Sepp\Desktop\SyncBackFree.lnk
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Windows\System32\Tasks\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Local\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Program Files (x86)\2BrightSparks

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-21 00:15 - 2014-09-20 10:24 - 00021472 _____ () C:\Users\Sepp\Desktop\FRST.txt
2014-09-21 00:15 - 2014-09-20 10:23 - 00000000 ____D () C:\FRST
2014-09-21 00:15 - 2011-07-08 23:06 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-21 00:12 - 2014-09-21 00:12 - 00000954 _____ () C:\Users\Sepp\Desktop\checkup.txt
2014-09-20 23:59 - 2014-03-14 13:33 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-20 23:56 - 2014-09-20 23:56 - 00854417 _____ () C:\Users\Sepp\Desktop\SecurityCheck.exe
2014-09-20 21:15 - 2011-07-08 23:06 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-20 17:00 - 2014-09-20 17:00 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-09-20 16:34 - 2014-09-20 16:32 - 02347384 _____ (ESET) C:\Users\Sepp\Desktop\esetsmartinstaller_deu.exe
2014-09-20 15:48 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-20 15:48 - 2009-07-14 06:45 - 00018928 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-20 15:41 - 2013-12-23 01:43 - 00007600 _____ () C:\Users\Sepp\AppData\Local\resmon.resmoncfg
2014-09-20 15:38 - 2011-04-01 04:06 - 01384152 _____ () C:\Windows\WindowsUpdate.log
2014-09-20 15:32 - 2014-09-20 15:31 - 00001849 _____ () C:\Users\Sepp\Desktop\Fixlist.txt
2014-09-20 15:27 - 2012-09-09 21:37 - 03900862 _____ () C:\ndsvc.log
2014-09-20 15:26 - 2012-01-03 19:32 - 00125773 _____ () C:\Windows\setupact.log
2014-09-20 15:26 - 2010-12-20 10:25 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-09-20 15:26 - 2010-07-07 18:17 - 00456478 _____ () C:\Windows\PFRO.log
2014-09-20 15:26 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-20 14:46 - 2014-09-13 10:09 - 00000000 ___RD () C:\Users\Sepp\Google Drive
2014-09-20 12:25 - 2014-09-20 12:25 - 00028042 _____ () C:\Users\Sepp\Desktop\zoek-results.txt
2014-09-20 12:24 - 2014-09-20 12:21 - 00028042 _____ () C:\zoek-results.log
2014-09-20 12:20 - 2014-09-20 12:20 - 00000000 ____D () C:\zoek_backup
2014-09-20 12:19 - 2014-09-20 12:19 - 01290752 _____ () C:\Users\Sepp\Desktop\zoek.exe
2014-09-20 12:17 - 2014-09-20 12:17 - 00001312 _____ () C:\Users\Sepp\Desktop\mbam.txt
2014-09-20 12:14 - 2013-01-01 11:30 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Dropbox
2014-09-20 11:52 - 2014-09-20 09:21 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-20 11:44 - 2014-09-20 11:44 - 00017526 _____ () C:\Users\Sepp\Desktop\AdwCleaner[S0].txt
2014-09-20 11:39 - 2014-09-20 11:37 - 00000000 ____D () C:\AdwCleaner
2014-09-20 11:34 - 2014-09-20 11:34 - 01373475 _____ () C:\Users\Sepp\Desktop\AdwCleaner_3.310.exe
2014-09-20 11:33 - 2014-09-20 11:33 - 00033867 _____ () C:\Users\Sepp\Desktop\combofix.log
2014-09-20 11:26 - 2011-11-26 10:12 - 00000524 _____ () C:\Users\Sepp\AppData\Local\BLTDRKDbA.dat
2014-09-20 11:17 - 2014-09-20 11:17 - 00033867 _____ () C:\ComboFix.txt
2014-09-20 11:17 - 2014-09-20 10:42 - 00000000 ____D () C:\Qoobox
2014-09-20 11:17 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-09-20 11:12 - 2014-09-20 10:42 - 00000000 ____D () C:\Windows\erdnt
2014-09-20 11:03 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-09-20 10:58 - 2009-07-14 04:34 - 22020096 _____ () C:\Windows\system32\config\system.bak
2014-09-20 10:58 - 2009-07-14 04:34 - 104071168 _____ () C:\Windows\system32\config\software.bak
2014-09-20 10:58 - 2009-07-14 04:34 - 01310720 _____ () C:\Windows\system32\config\default.bak
2014-09-20 10:58 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\security.bak
2014-09-20 10:58 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\sam.bak
2014-09-20 10:57 - 2011-03-31 19:33 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Adobe
2014-09-20 10:40 - 2014-09-20 10:39 - 05578824 ____R (Swearware) C:\Users\Sepp\Desktop\ComboFix.exe
2014-09-20 10:23 - 2014-09-20 10:22 - 02105856 _____ (Farbar) C:\Users\Sepp\Desktop\FRST64.exe
2014-09-20 09:45 - 2014-09-20 09:46 - 00010628 _____ () C:\malwarebyte.Xml
2014-09-20 09:45 - 2014-09-20 09:45 - 00003880 _____ () C:\Malwarebyte Anti-Malware potenzielle Bedrohungen.txt
2014-09-20 09:21 - 2014-09-20 09:21 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-20 09:21 - 2014-09-20 09:21 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-20 08:38 - 2013-01-01 11:30 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-09-20 08:05 - 2013-02-01 14:47 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-19 16:04 - 2011-04-08 21:36 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\vlc
2014-09-19 14:56 - 2010-05-12 10:18 - 00706404 _____ () C:\Windows\system32\perfh007.dat
2014-09-19 14:56 - 2010-05-12 10:18 - 00152456 _____ () C:\Windows\system32\perfc007.dat
2014-09-19 14:56 - 2009-07-14 07:13 - 01640436 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-19 13:20 - 2014-09-19 13:19 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-19 12:53 - 2014-09-19 12:53 - 00266320 _____ () C:\Windows\Minidump\091914-17659-01.dmp
2014-09-19 12:53 - 2012-01-09 14:06 - 304565694 _____ () C:\Windows\MEMORY.DMP
2014-09-19 12:53 - 2011-04-09 16:43 - 00000000 ____D () C:\Windows\Minidump
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\th-TH
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\ro-RO
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\he-IL
2014-09-16 18:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\ar-SA
2014-09-14 18:51 - 2014-08-30 16:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-14 18:51 - 2013-09-14 17:54 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-14 18:38 - 2014-09-14 18:38 - 00262192 _____ () C:\Windows\Minidump\091414-35895-01.dmp
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotoME
2014-09-13 14:24 - 2014-09-13 14:24 - 00000000 ____D () C:\Program Files (x86)\PhotoME
2014-09-13 13:27 - 2014-09-13 13:26 - 00001229 _____ () C:\Users\Sepp\Desktop\onlineTV 10.lnk
2014-09-13 13:26 - 2014-09-13 13:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\concept design
2014-09-13 13:25 - 2014-09-13 13:25 - 00000000 ____D () C:\Program Files (x86)\concept design
2014-09-13 13:25 - 2013-12-26 18:57 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\concept design
2014-09-13 11:26 - 2014-05-01 09:34 - 00000000 ____D () C:\ProgramData\Oracle
2014-09-13 11:25 - 2014-09-13 11:25 - 00004594 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_67-b01.log
2014-09-13 11:25 - 2014-09-13 11:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-09-13 11:25 - 2012-12-17 17:10 - 00000000 ____D () C:\Program Files (x86)\Java
2014-09-13 11:21 - 2014-09-13 11:21 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Oracle
2014-09-13 11:19 - 2011-04-03 11:09 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\SoftGrid Client
2014-09-13 11:18 - 2012-12-01 19:29 - 00000362 _____ () C:\Windows\Tasks\ZDB-JobNr-01.job
2014-09-13 10:09 - 2014-09-13 10:09 - 00001719 _____ () C:\Users\Sepp\Desktop\Google Drive.lnk
2014-09-13 10:09 - 2011-03-31 19:20 - 00000000 ____D () C:\Users\Sepp
2014-09-13 10:06 - 2014-09-13 10:06 - 00002046 _____ () C:\Users\Public\Desktop\Google Slides.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002044 _____ () C:\Users\Public\Desktop\Google Sheets.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00002034 _____ () C:\Users\Public\Desktop\Google Docs.lnk
2014-09-13 10:06 - 2014-09-13 10:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-09-13 10:06 - 2011-03-31 19:29 - 00000000 ____D () C:\Users\Sepp\AppData\Local\Google
2014-09-13 10:06 - 2011-03-31 19:17 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-11 19:59 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-10 23:18 - 2011-04-01 13:48 - 01617524 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 23:17 - 2013-08-14 22:12 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 23:01 - 2010-07-07 17:49 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 23:00 - 2014-05-06 23:05 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-10 12:59 - 2014-09-10 12:59 - 10036224 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-09-10 12:59 - 2014-03-14 13:33 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-10 12:59 - 2012-04-02 19:17 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-10 12:59 - 2011-05-14 12:48 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-08 12:36 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-07 19:43 - 2014-03-21 17:49 - 00000952 ___SH () C:\ProgramData\KGyGaAvL.sys
2014-09-06 21:36 - 2011-04-14 20:19 - 00000000 ____D () C:\Users\Sepp\AppData\Local\FreePDF_XP
2014-09-05 04:10 - 2014-09-10 19:13 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-05 04:05 - 2014-09-10 19:13 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-02 17:23 - 2014-09-02 17:24 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-09-01 17:27 - 2014-09-01 17:27 - 00266320 _____ () C:\Windows\Minidump\090114-34897-01.dmp
2014-08-31 01:16 - 2014-08-30 14:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AviraSpeedup
2014-08-31 01:16 - 2014-08-30 13:46 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-31 01:16 - 2012-12-01 19:29 - 00000000 ____D () C:\Users\Backup
2014-08-31 01:16 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-08-30 16:19 - 2013-09-14 09:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Passbild-Generator
2014-08-30 16:19 - 2013-09-14 09:32 - 00000000 ____D () C:\Program Files (x86)\Passbild-Generator
2014-08-30 16:03 - 2011-08-23 16:05 - 00001912 _____ () C:\Windows\epplauncher.mif
2014-08-30 15:50 - 2014-08-30 15:49 - 00266320 _____ () C:\Windows\Minidump\083014-34476-01.dmp
2014-08-30 13:56 - 2014-08-30 13:56 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\Avira
2014-08-30 13:49 - 2014-08-30 13:46 - 00000000 ____D () C:\ProgramData\Avira
2014-08-28 21:17 - 2009-07-14 06:45 - 00541224 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-27 19:10 - 2014-08-27 19:10 - 00262192 _____ () C:\Windows\Minidump\082714-34070-01.dmp
2014-08-25 06:53 - 2010-07-07 17:48 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-08-23 04:07 - 2014-08-27 19:24 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-27 19:24 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-27 19:24 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-22 19:35 - 2014-08-22 19:35 - 00001225 _____ () C:\Users\Sepp\Desktop\SyncBackFree.lnk
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Windows\System32\Tasks\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Roaming\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Users\Sepp\AppData\Local\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2BrightSparks
2014-08-22 19:35 - 2014-08-22 19:35 - 00000000 ____D () C:\Program Files (x86)\2BrightSparks

Some content of TEMP:
====================
C:\Users\Sepp\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-20 14:31

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Alt 20.09.2014, 23:19   #13
seppk
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Und schließlich Addition.txt:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-09-2014
Ran by Sepp at 2014-09-21 00:16:05
Running from C:\Users\Sepp\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 14.0.0.110 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 14.0.0.110 - Adobe Systems Incorporated) Hidden
Adobe Bridge 1.0 (x32 Version: 001.000.001 - Adobe Systems) Hidden
Adobe Common File Installer (x32 Version: 1.00.001 - Adobe System Incorporated) Hidden
Adobe Creative Suite 2 (HKLM-x32\...\{0134A1A1-C283-4A47-91A1-92F19F960372}) (Version:  - )
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Help Center 1.0 (x32 Version: 1.0.1 - Adobe Systems) Hidden
Adobe Reader X (10.1.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.10 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.0.150 - Adobe Systems, Inc.)
Adobe Stock Photos 1.0 (x32 Version: 1.0.1 - Adobe Systems) Hidden
Amazon Kindle (HKCU\...\Amazon Kindle) (Version:  - Amazon)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE - Audiograbber Deutschland)
AusweisApp (HKLM-x32\...\{6E2E92F9-A81B-426F-8F35-4F3718A7D0AF}) (Version: 1.11.0 - OpenLimit SignCubes AG)
AVIcodec (remove only) (HKLM-x32\...\AVIcodec) (Version:  - )
Avira (HKLM-x32\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Bandicam (HKLM-x32\...\Bandicam) (Version: 1.8.4.283 - Bandisoft.com)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - )
BenVista PhotoZoom Internet 4.0 (HKCU\...\PhotoZoom Express 4) (Version: 4.0 - BenVista Ltd.)
BlueGriffon Version 1.7.2 (HKLM-x32\...\{A9015334-10BE-4D64-A776-203336EFE806}_is1) (Version: 1.7.2 - Disruptive Innovations SAS)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brother's Keeper 6.4 (HKLM-x32\...\Brother's Keeper 6.4) (Version:  - )
CanoScan Toolbox Ver4.9 (HKLM-x32\...\{CA9BCD4D-B782-4637-8F1F-F9A328D3C244}) (Version:  - )
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.4.0.2971 - CDBurnerXP)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.3.4643 - CDBurnerXP)
ColdCut (HKLM-x32\...\{8944ED10-DBF2-4FA9-8B5D-D7E1B046C761}_is1) (Version: ColdCut - © Jan Brummelte)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
concept/design onlineTV 10 (HKLM-x32\...\{DCAB9AAC-1D1C-4B94-99B7-AA7D2617BD64}_is1) (Version: 10.5.0.5 - concept/design GmbH)
Content Manager 2 (HKLM-x32\...\Content Manager 2) (Version: 3.18.0.342250 - NNG Llc.)
Copernic Desktop Search - Home (HKLM-x32\...\CopernicDesktopSearch2) (Version:  - Copernic Inc.)
Corel Shell Extension - 64Bit (Version: 14.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Capture (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Content (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Draw (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Extra Content (x32 Version: 14.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Filters (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - FontNav (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics SUite X4 - ICA (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - IPM (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang BR (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang CZ (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang DE (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang EN (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang ES (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang FR (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang IT (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang NL (x32 Version: 14.2 - Uw bedrijfsnaam) Hidden
CorelDRAW Graphics Suite X4 - Lang PL (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - Lang SU (x32 Version: 14.2 - Yrityksen nimi) Hidden
CorelDRAW Graphics Suite X4 - Lang SV (x32 Version: 14.2 - Ditt företagsnamn) Hidden
CorelDRAW Graphics Suite X4 - PP (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 - VBA (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X4 (x32 Version: 14.2 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Windows Shell Extension 64 Bit (Version: 15.0.487 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X4 - Extra Content (HKLM-x32\...\_{80FDAE30-CDB6-4015-AFC7-86A762A5AD9B}) (Version:  - Corel Corporation)
CorelDRAW(R) Graphics Suite X4 - Windows Shell Extension (HKLM-x32\...\_{CE2DA11A-917F-4CF5-AB55-755EC115DD10}) (Version:  - Corel Corporation)
CorelDRAW(R) Graphics Suite X4 - Windows Shell Extension (x32 Version: 1.1 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X4 (HKLM-x32\...\_{7F05E704-30A6-421A-97A7-8EEB1C7FF010}) (Version:  - Corel Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.3 - DivX, LLC)
DivX-Setup (HKLM-x32\...\DivX Setup.divx.com) (Version: 2.1.0.12 - DivX, Inc. )
DraftSight x64 (HKLM\...\{18D88174-BDBF-4BBF-B05C-3C75F609E44A}) (Version: 12.1.1077 - Dassault Systemes)
DRKSpider 3.2 (HKLM-x32\...\DRKSpider) (Version: 3.2 - Leandro H. Fernández)
Dropbox (HKCU\...\Dropbox) (Version: 2.10.30 - Dropbox, Inc.)
Duplicati (x64) (HKLM\...\{77BA8977-0BA6-4A83-A741-1DFAD23A6B23}) (Version: 1.3.4 - HexaD)
EASEUS Partition Master 8.0.1 Home Edition (HKLM-x32\...\EASEUS Partition Master Home Edition_is1) (Version:  - EASEUS)
EasyCash&Tax 1.67 (HKLM-x32\...\EasyCash&Tax_is1) (Version:  - tm)
ECTPlugAnlagenverzeichnis 1.5 (HKLM-x32\...\ECTPlugAnlagenverzeichnis_is1) (Version:  - wolfram)
ECTPlugJavaScriptJournal 1.05 (HKLM-x32\...\ECTPlugJavaScriptJournal_is1) (Version:  - tm)
ECTPlugWolframsJournal 1.03 (HKLM-x32\...\ECTPlugWolframsJournal_is1) (Version:  - wolfram)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 14.0.0.10899 - Landesfinanzdirektion Thüringen)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fast Image-Map 2.2.1 (HKLM-x32\...\FastImageMap_is1) (Version: 2.2.1.0 - Martin Hentschel (CL-Soft))
ffdshow [rev 2946] [2009-05-15] (HKLM-x32\...\ffdshow_is1) (Version: 1.0 - )
FGS_Cashbook (HKLM-x32\...\FGS_Cashbook6.0.2.0) (Version: 6.0.2.0 - FGS-Software)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
FRANZIS onlineTV 8 (HKLM-x32\...\{CBC88F0E-1960-4AC3-8C38-8BAD44E3F6E3}_is1) (Version: 8.5.0.10 - FRANZIS Verlag GmbH)
Free AVI Video Converter version 5.0.20.1031 (HKLM-x32\...\Free AVI Video Converter_is1) (Version: 5.0.20.1031 - DVDVideoSoft Ltd.)
FreePDF (Remove only) (HKLM-x32\...\FreePDF_XP) (Version:  - )
Freizeitkarte_CZE (Ausgabe 13.07) (HKLM-x32\...\Freizeitkarte_CZE) (Version:  - )
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Garmin BaseCamp (HKLM-x32\...\{B0BED0BB-E1C4-49AA-840F-7CA052ADF5EB}) (Version: 4.3.4 - Garmin Ltd or its subsidiaries)
Garmin MapSource (HKLM-x32\...\{AFBAB9A0-DDE8-49AE-8C17-A01B61BEE64B}) (Version: 6.16.3 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{B39177F9-269D-4A9B-82F2-7A48589CCCEF}) (Version: 2.5.2 - Garmin Ltd or its subsidiaries)
Google Drive (HKLM-x32\...\{C6640705-7479-4EE5-BC86-879F05F65E74}) (Version: 1.17.7290.4094 - Google, Inc.)
Google Earth (HKLM-x32\...\{5A3C1721-F8ED-11E0-8AFB-B8AC6F97B88E}) (Version: 6.1.0.5001 - Google)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{D1D4D7EA-62B8-4665-9FF7-02A91B925CC9}) (Version: 1.0.18.74 - Google)
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.04) (Version: 9.04 - Artifex Software Inc.)
GPL Ghostscript (HKLM\...\GPL Ghostscript) (Version: 9.02 - Artifex Software Inc.)
GPS TrackMaker (HKLM-x32\...\{1FEE9698-33D4-4633-B7BA-7368C87E49AA}) (Version: 13.8.0000 - Geo Studio Technology Ltd)
Haufe iDesk-Browser (HKLM-x32\...\{0F32914F-A633-4516-B531-7084C8F19F93}) (Version: 10.10.14.0000 - Haufe-Lexware GmbH & Co. KG)
Haufe iDesk-Service (HKLM-x32\...\{1D081AB0-B1CC-11E0-80C0-005056B12123}) (Version: 11.07.19.8023 - Haufe)
HeidiSQL (HKLM\...\HeidiSQL_is1) (Version:  - Ansgar Becker)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}.KB947789) (Version: 1 - Microsoft Corporation)
HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version:  - )
HP Photosmart Essential 3.5 (HKLM\...\HP Photosmart Essential) (Version: 3.5 - HP)
HP Support Solutions Framework (HKLM-x32\...\{D2F04839-0AD0-4F06-A6B5-6DFF05E27B67}) (Version: 11.50.0019 - Hewlett-Packard Company)
HP Unified IO (Version: 2.0.0.434 - HP) Hidden
HP Unified IO (x32 Version: 2.0.0.434 - HP) Hidden
HPPhotoSmartDiscLabelContent1 (x32 Version: 2.04.0000 - Hewlett-Packard) Hidden
HPPhotosmartEssential (x32 Version: 2.04.0000 - Hewlett-Packard) Hidden
hppLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden
hppP1100P1560P1600SeriesLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden
hppusgP1100P1560P1600Series (x32 Version: 1.0.0.1 - Hewlett-Packard) Hidden
HypAss 2.3 (HKLM-x32\...\HypAss_is1) (Version:  - Cooper-Bitsch)
HyperCam 2 (HKLM-x32\...\HyperCam 2) (Version:  - )
Inkscape 0.48.1  (HKLM-x32\...\Inkscape) (Version: 0.48.1 - )
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Network Connections 15.8.75.0 (HKLM\...\PROSetDX) (Version: 15.8.75.0 - Intel)
Intel(R) Network Connections 15.8.75.0 (Version: 15.8.75.0 - Intel) Hidden
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217055FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
Java SE Development Kit 7 Update 55 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0170550}) (Version: 1.7.0.550 - Oracle)
JOSM 6950 (HKLM-x32\...\OSM) (Version: 6950 - The OpenStreetMap developer community, hxxp://www.openstreetmap.org/)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
KompoZer 0.8b3 (HKLM-x32\...\{20aa4150-b5f4-11de-8a39-0800200c9a66}_is1) (Version:  - KompoZer)
LabelSet LAA300_7.1 (HKLM-x32\...\LabelSet) (Version:  - )
Lexware Info Service (HKLM-x32\...\{85BF9FDB-BD5B-407C-9CAE-3542E5164783}) (Version: 4.00.00.0075 - Haufe-Lexware GmbH & Co.KG)
LibreOffice 3.5 Help Pack (German) (HKLM-x32\...\{6C4320D5-B4C7-427E-8753-F25F389B8E0F}) (Version: 3.5.4.2 - The Document Foundation)
LibreOffice 4.2.5.2 (HKLM-x32\...\{8D8F47B2-0E03-4C50-9803-A01120878F96}) (Version: 4.2.5.2 - The Document Foundation)
LTspice IV (HKLM-x32\...\LTspice IV) (Version:  - )
MAGIX Foto & Grafik Designer 6 SE (HKLM-x32\...\MAGIX_{591B29D8-4A37-4202-9F74-3B43A45EC036}) (Version: 6.1.3.24817 - MAGIX AG)
MAGIX Foto & Grafik Designer 6 SE (Version: 6.1.3.24817 - MAGIX AG) Hidden
MAGIX Foto Designer 7 (HKLM-x32\...\MAGIX_MSI_FotoDesigner7_silver) (Version: 7.0.1.1 - MAGIX AG)
MAGIX Foto Designer 7 (x32 Version: 7.0.1.1 - MAGIX AG) Hidden
MAGIX Web Designer 6 (HKLM-x32\...\MAGIX_MSI_Web_Designer_6_DLM) (Version: 6.0.1.17005 - MAGIX AG)
MAGIX Web Designer 6 (x32 Version: 6.0.1.17005 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Manual CanoScan LiDE 25 (HKLM-x32\...\{C45EB9E5-7165-4FB0-8C31-77FC4743362F}) (Version:  - )
MarketResearch (x32 Version: 130.0.374.000 - Hewlett-Packard) Hidden
MediaInfo 0.7.64 (HKLM\...\MediaInfo) (Version: 0.7.64 - MediaArea.net)
MeineBeihilfe2009 (HKLM-x32\...\{AE926A81-E487-4D5D-9031-1EDB3242F943}) (Version: 10.54.0.0 - ComputerService)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme (HKLM-x32\...\{90120000-00B2-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Antimalware Service DE-DE Language Pack (Version: 3.0.8402.2 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Expression Web 4 (HKLM-x32\...\Web_4.0.1460.0) (Version: 4.0.1460.0 - Microsoft Corporation)
Microsoft Expression Web 4 (x32 Version: 4.0.1460.0 - Microsoft Corporation) Hidden
Microsoft Office 2003 Primary Interop Assemblies (HKLM-x32\...\{91490409-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.6553.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Access Runtime (German) 2007 (HKLM-x32\...\{90120000-001C-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (HKLM-x32\...\{90110407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft ReportViewer 2010 Redistributable (HKLM-x32\...\{C19B3EB6-B54C-3204-A4DF-88432E0C79F7}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Security Client DE-DE Language Pack (Version: 2.1.1116.0 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{4FFA2088-8317-3B14-93CD-4C699DB37843}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.51106 (Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.51106 (Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2005 Tools for Office Runtime (x32 Version: 8.0.60940.0 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (HKLM-x32\...\{76DAEC83-AF7B-333C-8A53-83D7C7D39199}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1 - Nokia) Hidden
Mozilla Firefox 32.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 32.0.2 (x86 de)) (Version: 32.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mozilla Thunderbird 24.2.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 24.2.0 (x86 de)) (Version: 24.2.0 - Mozilla)
Mozilla Thunderbird 24.6.0 (x86 de) (HKCU\...\Mozilla Thunderbird 24.6.0 (x86 de)) (Version: 24.6.0 - Mozilla)
Mp3tag v2.49 (HKLM-x32\...\Mp3tag) (Version: v2.49 - Florian Heidenreich)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT Redists (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MTBNavi Deutschland (HKCU\...\MTBNavi Deutschland) (Version:  - )
MySQL Connector/ODBC 5.2 (HKLM\...\{6F4E90AC-3B32-4631-A9E5-5CC0186CA97B}) (Version: 5.2.6 - Oracle Corporation)
MySQL Installer (HKLM-x32\...\{7FDEB19B-06E3-4FA3-9FE7-D792939DCD55}) (Version: 1.3.6.0 - Oracle Corporation)
MySQL Server 5.5 (HKLM-x32\...\{7D0C3006-5D68-46DD-B11B-B896DC373981}) (Version: 5.5.37 - Oracle Corporation)
MySQL Server 5.5 (HKLM-x32\...\{EED40EDB-B279-42EB-8D42-7E3D521F6E67}) (Version: 5.5.25 - Oracle Corporation)
Naviextras Toolbox Prerequesities (HKLM-x32\...\{537575D6-3B96-474C-BD8F-DFF667363DBD}) (Version: 1.0.0 - NNG Llc.)
NetDrive (HKLM-x32\...\NetDrive) (Version: 1.3.2.0 - Bdrive Inc.)
Network Notepad 4.6.9 (HKLM-x32\...\Netnotep_is1) (Version:  - Jason Green)
Network Print Monitor for Windows (HKLM-x32\...\Network Print Monitor) (Version:  - )
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.8.48.0 - Nokia)
Nokia Suite (x32 Version: 3.8.48.0 - Nokia) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 5.9 - )
NVIDIA 3D Vision Controller-Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 337.88 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 337.88 - NVIDIA Corporation)
NVIDIA Grafiktreiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 337.88 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.154.1168 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 337.88 (Version: 337.88 - NVIDIA Corporation) Hidden
Oracle VM VirtualBox 4.3.12 (HKLM\...\{B5121457-0126-4E62-BCBF-6DC7C73D9E4A}) (Version: 4.3.12 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.3.10.4710 - Electronic Arts, Inc.)
OTR Homeloader 1.5.8.141 (HKLM-x32\...\OTR Homeloader) (Version: 1.5.8.141 - © onlinetvrecorder.com)
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
Passbild-Generator v4.0a (HKLM-x32\...\Passbild-Generator_is1) (Version:  - Passbild-Generator)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.308.0 - Tracker Software Products Ltd)
PDF-XChange Viewer (HKLM\...\{9ED333F8-3E6C-4A38-BAFA-728454121CDA}) (Version: 2.5.201.0 - Tracker Software Products Ltd.)
Pelikan Sütterlin Schrift (HKLM-x32\...\Sütterlin Schrift_is1) (Version:  - Will Software)
PhonerLite 2.16 (HKLM-x32\...\PhonerLite_is1) (Version: 2.16 - Heiko Sommerfeldt)
PhotoME (HKLM-x32\...\PhotoME_is1) (Version: 0.79R17 - Jens Duttke)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Poedit (HKLM-x32\...\{68EB2C37-083A-4303-B5D8-41FA67E50B8F}_is1) (Version: 1.6.5 - Vaclav Slavik)
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Protect Disc License Helper 1.0.118 (HKLM-x32\...\Protect Disc License Helper) (Version: 1.0.118 - Protect Disc)
ProtectDisc Driver, Version 11 (HKLM-x32\...\ProtectDisc Driver 11) (Version: 11.0.0.11 - ProtectDisc Software GmbH)
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6251 - Realtek Semiconductor Corp.)
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version:  - )
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.30.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.30.0 - Renesas Electronics Corporation) Hidden
RENESIS® Player Browser Plugins (HKLM-x32\...\{62B7C52C-CAB6-48B1-8245-52356C141C92}) (Version: 1.1.1 - examotion® GmbH)
RRK Germany (HKLM-x32\...\RRK Germany) (Version:  - )
ScanSoft OmniPage SE 4.0 (HKLM-x32\...\{C1E693A4-B1D5-4DCD-B68D-2087835B7184}) (Version: 15.00.0020 - Nuance Communications, Inc.)
SCL011 Contactless Reader (HKLM-x32\...\{101A21B2-E102-4F64-A7FA-CEF7182D0E2D}) (Version: 1.01 - SCM Microsystems)
Scribus 1.4.0 (HKLM-x32\...\Scribus 1.4.0) (Version: 1.4.0 - The Scribus Team)
Secunia PSI (3.0.0.9016) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.9016 - Secunia)
Servicepack Datumsaktualisierung (x32 Version: 1.00.00.0005 - Haufe-Lexware) Hidden
Simple CSS 2.1 (HKLM-x32\...\{0379CF3E-BED6-474C-AE96-D07E8D7763AC}_is1) (Version:  - HostM.com Web Hosting)
SIW version 2011.10.29 (HKLM-x32\...\{AB67580-257C-45FF-B8F4-C8C30682091A}_is1) (Version: 2011.10.29 - Topala Software Solutions)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
Spatial Commander (HKLM\...\Spatial Commander) (Version: 2.0.7.0 - GDV Gesellschaft für geografische Datenverarbeitung mbH)
SPCA1528 PC Driver (HKLM-x32\...\{570C2A84-A145-4DF0-AE9D-012584DF09DC}) (Version: 2.2.2.0 - sunplus)
Sqirlz Morph (HKLM-x32\...\Sqirlz Morph) (Version: 2.1 - xiberpix)
Startup Delayer v3.0 (build 326) (HKLM-x32\...\Startup Delayer) (Version: 3.0 (build 326) - r2 Studios)
streamWriter (HKLM-x32\...\streamWriter_is1) (Version:  - )
Suite Specific (x32 Version: 2.0.0 - Adobe Systems, Incorporated) Hidden
SUPER © v2012.build.54 (Nov 18, 2012) Version v2012.build.54 (HKLM-x32\...\{8F311E92-C29F-4DF9-8259-B739A1831669}_is1) (Version: v2012.build.54 - eRightSoft)
SUPER © v2014.build.61+Recorder (2014/06/19) Version v2014.buil (HKLM-x32\...\{8E2A18E2-96AF-8549-4DE7-5C06B75719A4}_is1) (Version: v2014.build.61+Recorder - eRightSoft)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
SyncBackFree (HKLM-x32\...\SyncBackFree_is1) (Version: 6.5.38.0 - 2BrightSparks)
TAXMAN 2013 (HKLM-x32\...\{F289D934-2224-473B-B57E-0040D2693F83}) (Version: 19.07.00.0004 - Haufe-Lexware GmbH & Co.KG)
TAXMAN 2014 (HKLM-x32\...\{4A1C559D-38F6-49CF-BDA5-CF354FFE04E4}) (Version: 20.04.00.0003 - Haufe-Lexware GmbH & Co.KG)
TAXMAN Bibliothek 2012 (HKLM-x32\...\{DF344785-0900-471E-B9F5-6F28C89AF638}) (Version: 18.1.0.0 - Haufe-Lexware GmbH & Co. KG)
TrayOS ver. 3.3.23 (HKLM-x32\...\TrayOS) (Version: ver. 3.3.23 - TrayOS.com)
TreeSize Free V2.5 (HKLM-x32\...\TreeSize Free_is1) (Version: 2.5 - JAM Software)
TV-Browser 3.1 (HKLM-x32\...\tvbrowser) (Version: 3.1 - TV-Browser Team)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Visual Basic for Applications (R) Core - English (x32 Version: 6.4.99.69 - Microsoft Corporation) Hidden
Visual Basic for Applications (R) Core - German (x32 Version: 6.4.99.69 - Microsoft Corporation) Hidden
Visual Basic for Applications (R) Core (x32 Version: 6.4.99.69 - Microsoft Corporation) Hidden
Visual Studio 2005 Tools for Office Second Edition Runtime (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Office Runtime) (Version:  - Microsoft Corporation)
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
VP6 Decoder (HKLM-x32\...\{D064F16E-88DA-4E8F-BBAE-0E2AA9A6AE61}) (Version:  - )
VR-NetWorld (HKLM-x32\...\{8815F011-43AF-4F50-BBD8-D78ED3D6F5B9}) (Version:  - )
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotótár (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
Windows Media Encoder 9 Series (x32 Version: 9.00.2980 - Microsoft Corporation) Hidden
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinHTTrack Website Copier 3.47-11 (HKLM-x32\...\WinHTTrack Website Copier_is1) (Version: 3.47.11 - HTTrack)
WinHTTrack Website Copier 3.48-8 (x64) (HKLM\...\WinHTTrack Website Copier_is1) (Version: 3.48.8 - HTTrack)
winpcap-overlook 4.02 (HKLM-x32\...\winpcap-overlook) (Version:  - )
Wondershare PDF Converter (Build 4.0.1) (HKLM-x32\...\{A888A8D1-ACCB-4EBE-AAA8-903D2B8FB6A4}_is1) (Version: 4.0.1 - Wondershare Software)
Xilisoft DVD Creator (HKLM-x32\...\Xilisoft DVD Creator) (Version: 7.0.3.1214 - Xilisoft)
X-Lite 4 (HKLM-x32\...\{1156777B-3307-4E6B-8EF5-10ED8E43D48B}) (Version: 45.7.1236 - CounterPath Corporation)
XnView 2.13 (HKLM-x32\...\XnView_is1) (Version: 2.13 - Gougelet Pierre-e)
XviD MPEG-4 Codec (HKLM-x32\...\XviD) (Version:  - )
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )
Yoono Desktop 1.8.44 (HKLM-x32\...\Yoono Desktop_is1) (Version:  - Yoono)
Z-Cron (HKLM-x32\...\{FD57FF4D-7225-4DAC-B15D-9BAE3E8A0E2B}) (Version: 4.9.0.18 - IMU Andreas Baumann)
Z-DBackup (HKLM-x32\...\{F2DA54F3-F7FB-4AE8-9B33-BEA5391E4A03}) (Version: 5.9.0.49 - IMU Andreas Baumann)
Zeta Producer 12 12.1.0 (nur entfernen) (HKCU\...\ZetaProducer12) (Version: 12.1.0 - Zeta Software GmbH)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{3A999A50-AB25-4A20-90A9-08F71FCE320F}\InprocServer32 -> C:\Windows\system32\spool\DRIVERS\x64\3\HPCDMC64.DLL (HP)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{98087D89-B93F-4BCF-A998-AE4D9F607C14}\InprocServer32 -> C:\Windows\system32\spool\DRIVERS\x64\3\HPCDMC64.DLL (HP)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{B286F068-5B17-4AE8-989B-8F9A199C47BA}\InprocServer32 -> C:\Windows\system32\spool\DRIVERS\x64\3\HPCDMC64.DLL (HP)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-961096653-3173581606-2307178419-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sepp\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

14-09-2014 17:00:04 Windows-Sicherung
16-09-2014 16:31:30 Windows-Sicherung
16-09-2014 16:38:17 Windows Modules Installer
16-09-2014 17:01:50 Windows-Sicherung
16-09-2014 17:10:24 Windows Modules Installer
17-09-2014 17:00:05 Windows-Sicherung
19-09-2014 11:05:01 Windows-Sicherung
19-09-2014 17:00:02 Windows-Sicherung
20-09-2014 10:21:59 zoek.exe restore point
20-09-2014 17:00:04 Windows-Sicherung

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2014-09-20 10:57 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {2011B63B-ECC4-4042-8812-B216718636C3} - System32\Tasks\{A371AD16-642A-4226-A98E-43C4B9C2B2D0} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {47228A89-3C46-4834-8892-7BDBB2F12E3A} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {495EFE4E-8CBD-4A1D-A509-C3CF07380383} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-07-08] (Google Inc.)
Task: {5828A375-803D-4CD1-B8A6-776221CEFC67} - System32\Tasks\CosUacRestartUnpriveleged => C:\Program Files\COMODO\COMODO Cloud\COSCLIENT.exe
Task: {5FCBA423-4175-45E3-8E13-35BC61E77454} - System32\Tasks\{E3A872E9-8BA2-49C4-A1DC-8A16FBDF571B} => C:\Program Files (x86)\Lexware\taxman\2011\Steuer.exe
Task: {67A89A67-042E-4D41-8E34-005FD21F7B0C} - System32\Tasks\{80FE2BD5-5549-4447-9F83-9494CCFDB168} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {68C9E997-B2B2-44DC-A40C-59E3679D2B85} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-10] (Adobe Systems Incorporated)
Task: {76299DC2-9A61-4489-9D96-E5ED3264F8C5} - System32\Tasks\2BrightSparks\SyncBackFree\ALDI-PC2011-Sepp\SyncBackFree => C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe [2014-06-02] (2BrightSparks Pte Ltd)
Task: {7743DC74-28E5-4C6B-A699-403C9B350D3E} - System32\Tasks\{B11CEFC7-BBB7-43AD-94E2-A3712CA64A4E} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {7C991C0C-00E2-4D5D-AAA1-629514314564} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-07-08] (Google Inc.)
Task: {9D103605-1DA4-44DA-A32D-F644E2CD5FD0} - System32\Tasks\{4137FDDA-6B9E-47F7-9C44-958D29C211FD} => E:\Spiel SCHAFKOPF\SCHAFK.EXE
Task: {9FBFCA8C-3FAE-43E6-8C82-0A74C5764665} - System32\Tasks\ZDB-JobNr-01 => C:\Program Files (x86)\Z-DBackup\ZDBackup.exe [2012-12-05] (IMU-BerliNet)
Task: {C6EF5449-7C8A-48CA-94E5-E804D885BECE} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\MpCmdRun.exe
Task: {C9E184C5-F2B2-4A12-886A-CB35E9A5BA72} - System32\Tasks\RunAsStdUser Task => C:\Program Files\Startup Delayer\Startup Delayer.exe [2012-08-25] (r2 Studios)
Task: {CDD7662F-9707-4086-9EC6-A50E3F4531CF} - System32\Tasks\{34BC36D3-468B-4306-8573-B513E6E6F95B} => C:\Program Files (x86)\GMDesk\GMDesk.exe
Task: {EDDFC1E8-689D-4D9A-816D-88CE34E4DCA2} - System32\Tasks\2BrightSparks\SyncBackFree\ALDI-PC2011-Sepp\SyncBackFree Tagessicherung D => C:\Program Files (x86)\2BrightSparks\SyncBackFree\SyncBackFree.exe [2014-06-02] (2BrightSparks Pte Ltd)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\ZDB-JobNr-01.job => C:\Program Files (x86)\Z-DBackup\ZDBackup.exe

==================== Loaded Modules (whitelisted) =============

2013-02-13 21:33 - 2012-08-31 16:03 - 00288768 ____N () C:\Windows\System32\HP1100LM.DLL
2011-04-14 20:17 - 2010-06-17 21:56 - 00087040 _____ () C:\Windows\System32\redmonnt.dll
2013-02-13 21:33 - 2012-08-31 16:02 - 00074240 _____ () C:\Windows\system32\spool\PRTPROCS\x64\HP1100PP.DLL
2014-04-10 17:44 - 2014-05-20 03:25 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2011-02-09 02:56 - 2011-02-09 02:56 - 00301568 _____ () C:\Program Files (x86)\Notepad++\NppShell_04.dll
2014-09-20 15:26 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\Sepp\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-09-19 13:19 - 2014-09-19 13:20 - 03734640 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Users^Sepp^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^STRATO HiDrive.lnk => C:\Windows\pss\STRATO HiDrive.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Sepp^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^TiViPhone.lnk => C:\Windows\pss\TiViPhone.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: HP Update 4300C => C:\sj657\hpupdate.exe 4300C
MSCONFIG\startupreg: LexwareInfoService => C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe /autostart
MSCONFIG\startupreg: LogMeIn GUI => "C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: Wisdom-soft AutoScreenRecorder 3.1 Free => 0

==================== Faulty Device Manager Devices =============

Name: LogMeIn Kernel Information Provider
Description: LogMeIn Kernel Information Provider
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: LMIInfo
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Realtek RTL8191SU Wireless LAN 802.11n USB 2.0 Network Adapter
Description: Realtek RTL8191SU Wireless LAN 802.11n USB 2.0 Network Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek Semiconductor Corp.
Service: RTL8192su
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: Hewlett-Packard
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: Hewlett-Packard
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: HP LaserJet Professional P1606dn
Description: HP LaserJet Professional P1606dn
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: Hewlett-Packard
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Kaspersky Anti-Virus NDIS 6 Filter
Description: Kaspersky Anti-Virus NDIS 6 Filter
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: KLIM6
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/20/2014 11:53:06 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/20/2014 05:00:11 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/20/2014 05:00:07 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/20/2014 05:00:07 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/20/2014 04:34:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/20/2014 04:34:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/20/2014 04:34:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (09/20/2014 03:59:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FRST64.exe, Version: 12.9.2014.0, Zeitstempel: 0x541330eb
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521eaf24
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x0000000000053443
ID des fehlerhaften Prozesses: 0xb14
Startzeit der fehlerhaften Anwendung: 0xFRST64.exe0
Pfad der fehlerhaften Anwendung: FRST64.exe1
Pfad des fehlerhaften Moduls: FRST64.exe2
Berichtskennung: FRST64.exe3

Error: (09/20/2014 03:42:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FRST64.exe, Version: 12.9.2014.0, Zeitstempel: 0x541330eb
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521eaf24
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x000000000005626a
ID des fehlerhaften Prozesses: 0x14bc
Startzeit der fehlerhaften Anwendung: 0xFRST64.exe0
Pfad der fehlerhaften Anwendung: FRST64.exe1
Pfad des fehlerhaften Moduls: FRST64.exe2
Berichtskennung: FRST64.exe3

Error: (09/20/2014 03:42:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FRST64.exe, Version: 12.9.2014.0, Zeitstempel: 0x541330eb
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521eaf24
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x0000000000054f01
ID des fehlerhaften Prozesses: 0x19c4
Startzeit der fehlerhaften Anwendung: 0xFRST64.exe0
Pfad der fehlerhaften Anwendung: FRST64.exe1
Pfad des fehlerhaften Moduls: FRST64.exe2
Berichtskennung: FRST64.exe3


System errors:
=============
Error: (09/20/2014 08:45:25 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "EASYBOX",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{9CDED756-FE4D-452F-98B9-7FB970201E93}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (09/20/2014 03:59:22 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/20/2014 03:59:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (09/20/2014 03:59:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (09/20/2014 03:59:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (09/20/2014 03:59:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (09/20/2014 03:59:21 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "HP SI Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/20/2014 03:44:59 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "EASYBOX",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{9CDED756-FE4D-452F-98B9-7FB970201E93}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (09/20/2014 03:43:05 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (09/20/2014 03:42:35 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office Sessions:
=========================
Error: (09/20/2014 11:53:06 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (09/20/2014 05:00:11 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Sepp\Desktop\esetsmartinstaller_deu.exe

Error: (09/20/2014 05:00:07 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Sepp\Desktop\esetsmartinstaller_deu.exe

Error: (09/20/2014 05:00:07 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Sepp\Desktop\esetsmartinstaller_deu.exe

Error: (09/20/2014 04:34:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Sepp\Desktop\esetsmartinstaller_deu.exe

Error: (09/20/2014 04:34:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestD:\Downloads\esetsmartinstaller_deu.exe

Error: (09/20/2014 04:34:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestD:\Downloads\esetsmartinstaller_deu.exe

Error: (09/20/2014 03:59:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: FRST64.exe12.9.2014.0541330ebntdll.dll6.1.7601.18247521eaf24c00000fd0000000000053443b1401cfd4db0d699b63C:\Users\Sepp\Desktop\FRST64.exeC:\Windows\SYSTEM32\ntdll.dll6071df18-40ce-11e4-ab8e-6c626dec1d0a

Error: (09/20/2014 03:42:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: FRST64.exe12.9.2014.0541330ebntdll.dll6.1.7601.18247521eaf24c00000fd000000000005626a14bc01cfd4d8b8e1c2ecC:\Users\Sepp\Desktop\FRST64.exeC:\Windows\SYSTEM32\ntdll.dll07085432-40cc-11e4-ab8e-6c626dec1d0a

Error: (09/20/2014 03:42:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: FRST64.exe12.9.2014.0541330ebntdll.dll6.1.7601.18247521eaf24c00000fd0000000000054f0119c401cfd4d8956fc557C:\Users\Sepp\Desktop\FRST64.exeC:\Windows\SYSTEM32\ntdll.dllec433a7d-40cb-11e4-ab8e-6c626dec1d0a


CodeIntegrity Errors:
===================================
  Date: 2014-09-20 10:56:59.830
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-09-20 10:56:59.736
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2300 CPU @ 2.80GHz
Percentage of memory in use: 43%
Total physical RAM: 4077.65 MB
Available physical RAM: 2323.69 MB
Total Pagefile: 8153.48 MB
Available Pagefile: 6050.2 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:1343.64 GB) (Free:1090.47 GB) NTFS
Drive d: (Daten u. Recovery) (Fixed) (Total:518.27 GB) (Free:482.25 GB) NTFS
Drive i: () (Fixed) (Total:465.76 GB) (Free:297.7 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1343.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=518.3 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 465.8 GB) (Disk ID: 9C9F31C1)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 21.09.2014, 11:19   #14
M-K-D-B
/// TB-Ausbilder
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Reste entfernen
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs.js.BAK
C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs__1223_.backup
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Die Fixlog von FRST gleich posten, da diese sonst mit DelFix (siehe weiter unten) automatisch entfernt wird!








Wenn du keine Probleme mehr hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.





Ändere regelmäßig alle deine Passwörter, jetzt nach der Bereinigung ist ein idealer Zeitpunkt dafür!
  • Verwende für jede Anwendung und jeden Account ein anderes Passwort.
  • Ändere regelmäßig dein Passwort, vor allem bei Onlinebanking oder deinem Emailpostfach ist das sehr wichtig.
  • Speichere keine Passwörter auf deinem PC, gib diese nicht an Dritte weiter.
  • Ein sicheres Passwort besteht aus mindestens 8 Zeichen und beinhaltet Groß- und Kleinbuchstaben, Zahlen und Sonderzeichen.
  • Benutze keine Zahlen- oder Buchstabenkombinationen, ( zB 12345678, qwertzui) auch keine Zahlen oder Buchstabenmuster.
  • Verwende keine Passwörter die einen Bezug zu dir, deinem Wohnort, Familienmitglied oder Haustier (Geburtsdatum, Postleitzahl, Adresse, Name) haben.





Schritt 1
Du verwendest veraltete Software auf deinem Rechner, was ein Sicherheitsrisiko darstellt. Daher solltest du veraltete Software deinstallieren und anschließend die aktuellste Version installieren.
Folge dem Pfad Start > Systemsteuerung > Sofware / Programme deinstallieren.
Deinstalliere die folgenden Programme von deinem Rechner:
  • Java SE Development Kit 7 Update 55
Starte deinen Rechner nach der Deinstallation neu auf.






Schritt 2
Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.







Schritt 3
Abschließend habe ich noch ein paar Tipps zur Absicherung deines Systems.


Ich kann gar nicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti-Viren-Programm und zusätzlicher Schutz
  • Gehe sicher, dass du immer nur eine Anti-Viren Software installiert hast und dass diese auch up to date ist! Ein kostenloses Anti-Viren Programm, das wir empfehlen, wäre z. B. Avast! Free Antivirus oder Microsoft Security Essentials.
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt. Du kannst es zusätzlich zu deinem Anti-Viren Programm verwenden.
    Update das Tool und lasse es einmal in der Woche laufen. Die Kaufversion bietet zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • AdwCleaner
    Dieses Tool erkennt eine Vielzahl von Werbeprogrammen (Adware) und unerwünschten Programmen (PUPs).
    Starte das Tool einmal die Woche und lass es laufen. Sollte eine neue Version verfügbar sein, so wird dies angezeigt und du kannst dir die neueste Version direkt von der Herstellerseite auf den Desktop herunterladen. Auch dieses Programm kann parallel zu deinem Anti-Viren Programm verwendet werden.
  • SpywareBlaster
    Eine kurze Einführung findest du Hier


Alternative Browser
Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
Mozilla Firefox
  • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
  • NoScript
    Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt, wenn Du es bestätigst.
  • AdblockPlus
    Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzuzufügen reicht und dieser wird nicht mehr geladen.
    Es spart außerdem Downloadkapazität.


Performance
  • Halte dich fern von Registry Cleanern.
    Diese Schaden deinem System mehr als dass sie helfen. Hier ein englischer Link:
    Miekemoes Blogspot ( MVP )


Was du vermeiden solltest:
  • Klicke nicht auf alles, nur weil es dich dazu auffordert und schön bunt ist.
  • Verwende keine P2P oder Filesharing Software (Emule, uTorrent,..).
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie z.B. deinFoto.jpg.exe.
  • Lade keine Software von Softonic oder Chip herunter, da diese Installer oft mit Adware oder unerünschter Software versehen sind!



Nun bleibt mir nur noch dir viel Spaß beim sicheren Surfen zu wünschen... ... und vielleicht möchtest du ja das Trojaner-Board unterstützen?

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 21.09.2014, 12:39   #15
seppk
 
Malwarebyte Logfile - Standard

Malwarebyte Logfile



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 12-09-2014
Ran by Sepp at 2014-09-21 13:36:57 Run:7
Running from C:\Users\Sepp\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
CloseProcesses:
C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs.js.BAK
C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs__1223_.backup
end
*****************

Processes closed successfully.
C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs.js.BAK => Moved successfully.
C:\Users\Sepp\AppData\Roaming\Mozilla\Firefox\Profiles\0c2ozg7m.default-1364129517477\prefs__1223_.backup => Moved successfully.


The system needed a reboot. 

==== End of Fixlog ====
         

Antwort

Themen zu Malwarebyte Logfile
fehlercode 0x81000101, fehlercode 0xc0000005, fehlercode 0xc00000fd, fehlercode windows, js/securitydisabler.a.gen, pup.optional.datamangr.a, pup.optional.datamngr.a, pup.optional.iminent.a, pup.optional.netdata.a, pup.optional.softonic.a, pup.software.updater, win32/bundled.toolbar.google.d, win32/gamehack.ew, win32/hacktool.patcher.ak, win32/tftpd32.c, win32/toolbar.conduit, win32/toolbar.conduit.b, win32/toolbar.conduit.y




Ähnliche Themen: Malwarebyte Logfile


  1. Malwarebyte Suchlauf
    Plagegeister aller Art und deren Bekämpfung - 21.10.2015 (10)
  2. AVG findet Trojaner Malwarebyte nicht
    Plagegeister aller Art und deren Bekämpfung - 29.07.2014 (12)
  3. Mit Malwarebyte gescannt und einiges gefunden.....
    Plagegeister aller Art und deren Bekämpfung - 11.06.2014 (9)
  4. Überprüfung der Malwarebyte Log
    Log-Analyse und Auswertung - 13.02.2014 (6)
  5. Malwarebyte findet exploit drop gs !
    Plagegeister aller Art und deren Bekämpfung - 30.03.2013 (6)
  6. Auswertung meiner Malwarebyte Analyse
    Log-Analyse und Auswertung - 26.10.2012 (3)
  7. Malwarebyte 34 Pub.Blabbers gefunden
    Plagegeister aller Art und deren Bekämpfung - 06.09.2012 (3)
  8. bka trojaner bank malwarebyte,
    Plagegeister aller Art und deren Bekämpfung - 07.06.2012 (7)
  9. Probleme durch Malwarebyte
    Antiviren-, Firewall- und andere Schutzprogramme - 09.07.2011 (5)
  10. Malwarebyte Logfile
    Log-Analyse und Auswertung - 03.04.2011 (6)
  11. Probleme trotz beseitigung von trojan.Zbot und Trojan.Downloader, OTL Logfile, MalwareByte Logfile!
    Plagegeister aller Art und deren Bekämpfung - 28.07.2010 (10)
  12. Malwarebyte - 16 Ergebnisse (Rogue.Multiple)
    Plagegeister aller Art und deren Bekämpfung - 05.01.2010 (2)
  13. Malwarebyte: 18 Trojaner oder nur FP?
    Plagegeister aller Art und deren Bekämpfung - 02.04.2009 (4)
  14. Regedit Malwarebyte
    Plagegeister aller Art und deren Bekämpfung - 11.03.2009 (5)
  15. prunnet.exe - Malwarebyte-Log anbei
    Plagegeister aller Art und deren Bekämpfung - 30.12.2008 (7)
  16. Malwarebyte's meldet Probleme
    Antiviren-, Firewall- und andere Schutzprogramme - 12.09.2008 (3)

Zum Thema Malwarebyte Logfile - Hallo, nachdem mein PC (Windows 7, 64 bit) in letzter Zeit immer wieder sehr "ausgelastet" ist und es mir so erscheint, als ob ständig auf die Festplatte zugegriffen würde, habe - Malwarebyte Logfile...
Archiv
Du betrachtest: Malwarebyte Logfile auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.